Skip to content

Commit

Permalink
Deploy to GitHub pages
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] authored Dec 10, 2023
1 parent d63dfae commit 0db7fbe
Show file tree
Hide file tree
Showing 5 changed files with 28 additions and 27 deletions.
Binary file modified credential-revocation/en/.doctrees/environment.pickle
Binary file not shown.
Binary file modified credential-revocation/en/.doctrees/revocation-lists.doctree
Binary file not shown.
15 changes: 8 additions & 7 deletions credential-revocation/en/_sources/revocation-lists.rst.txt
Original file line number Diff line number Diff line change
Expand Up @@ -213,7 +213,7 @@ where a non-normative example of a Credential PoP is given by the following JWT
{
"alg": "ES256",
"typ": "revocation-request+jwt",
"kid": "$WIA-CNF-JWKID"
"kid": $WIA-CNF-JWKID
}
.
Expand All @@ -224,7 +224,7 @@ where a non-normative example of a Credential PoP is given by the following JWT
"exp": 1698744139,
"jti": "6f204f7e-e453-4dfd-814e-9d155319408c",
"format": "vc+sd-jwt",
"credential": "$Issuer-Signed-JWT"
"credential": $Issuer-Signed-JWT
}
**Step 2 (PoP verification)**: The Issuer verifies the signature of the PoP JWTs using the public key that was attested in the Wallet Instance Attestation and the Credential. If the verification is successful, it means that the Wallet Instance owns the private keys associated with the Wallet Instance Attestation and Credential, and therefore is entitled to request its revocation.
Expand Down Expand Up @@ -253,7 +253,7 @@ The requests to the *Issuer Revocation endpoint* MUST be HTTP with method POST,
* - **Claim**
- **Description**
- **Reference**
* - **Credential_proof**
* - **credential_proof**
- It MUST contain a JWT proof of possession of the cryptographic key the Credential to be revoked shall be bound to.
- This specification
* - **client_assertion_type**
Expand All @@ -265,6 +265,7 @@ The requests to the *Issuer Revocation endpoint* MUST be HTTP with method POST,

The Revocation Endpoint MUST be provided by the Issuer within its Metadata.


The Credential Proof of Possession MUST be a JWT that MUST contain the paramters (JOSE Header and claims) in the following table.

.. list-table::
Expand Down Expand Up @@ -306,11 +307,11 @@ The Credential Proof of Possession MUST be a JWT that MUST contain the paramters
* - **jti**
- Unique identifier for the PoP proof JWT. The value SHOULD be set using a *UUID v4* value according to [:rfc:`4122`].
- [:rfc:`7519`. Section 4.1.7].
* - **Credential_format**
* - **credential_format**
- The data format of the Credential to be revoked. It MUST be set to ``vc+sd-jwt`` or ``vc+mdoc``
- This specification.
* - **Credential**
- It MUST contain the Credential to be revoked encoded according to the data format given in the ``Credential_format`` claim.
* - **credential**
- It MUST contain the Credential to be revoked encoded according to the data format given in the ``credential_format`` claim.
- [:rfc:`7519`. Section 4.1.7].


Expand Down Expand Up @@ -350,7 +351,7 @@ The following diagram shows how the Wallet Instance MUST request a Non-Revocatio
Host: pid-provider.example.org
Content-Type: application/x-www-form-urlencoded
Credential_proof=$CredentialPoPJWT
credential_proof=$CredentialPoPJWT
&client_assertion_type=urn:ietf:params:oauth:client-assertion-type:jwt-client-attestation
&client_assertion=$WIA~WIA-PoP
Expand Down
40 changes: 20 additions & 20 deletions credential-revocation/en/revocation-lists.html
Original file line number Diff line number Diff line change
Expand Up @@ -1220,22 +1220,22 @@ <h3>Privacy Requirements<a class="headerlink" href="#privacy-requirements" title
</pre></div>
</div>
<p>where a non-normative example of a Credential PoP is given by the following JWT headers and payload</p>
<div class="highlight-default notranslate" id="credential-pop-jwt-ex"><div class="highlight"><pre><span></span><span class="p">{</span>
<span class="s2">&quot;alg&quot;</span><span class="p">:</span> <span class="s2">&quot;ES256&quot;</span><span class="p">,</span>
<span class="s2">&quot;typ&quot;</span><span class="p">:</span> <span class="s2">&quot;revocation-request+jwt&quot;</span><span class="p">,</span>
<span class="s2">&quot;kid&quot;</span><span class="p">:</span> <span class="s2">&quot;$WIA-CNF-JWKID&quot;</span>
<div class="highlight-default notranslate" id="credential-pop-jwt-ex"><div class="highlight"><pre><span></span>{
&quot;alg&quot;: &quot;ES256&quot;,
&quot;typ&quot;: &quot;revocation-request+jwt&quot;,
&quot;kid&quot;: $WIA-CNF-JWKID

<span class="p">}</span>
<span class="o">.</span>
<span class="p">{</span>
<span class="s2">&quot;iss&quot;</span><span class="p">:</span> <span class="s2">&quot;0b434530-e151-4c40-98b7-74c75a5ef760&quot;</span><span class="p">,</span>
<span class="s2">&quot;aud&quot;</span><span class="p">:</span> <span class="s2">&quot;https://pid-provider.example.org/revoke&quot;</span><span class="p">,</span>
<span class="s2">&quot;iat&quot;</span><span class="p">:</span> <span class="mi">1698744039</span><span class="p">,</span>
<span class="s2">&quot;exp&quot;</span><span class="p">:</span> <span class="mi">1698744139</span><span class="p">,</span>
<span class="s2">&quot;jti&quot;</span><span class="p">:</span> <span class="s2">&quot;6f204f7e-e453-4dfd-814e-9d155319408c&quot;</span><span class="p">,</span>
<span class="s2">&quot;format&quot;</span><span class="p">:</span> <span class="s2">&quot;vc+sd-jwt&quot;</span><span class="p">,</span>
<span class="s2">&quot;credential&quot;</span><span class="p">:</span> <span class="s2">&quot;$Issuer-Signed-JWT&quot;</span>
<span class="p">}</span>
}
.
{
&quot;iss&quot;: &quot;0b434530-e151-4c40-98b7-74c75a5ef760&quot;,
&quot;aud&quot;: &quot;https://pid-provider.example.org/revoke&quot;,
&quot;iat&quot;: 1698744039,
&quot;exp&quot;: 1698744139,
&quot;jti&quot;: &quot;6f204f7e-e453-4dfd-814e-9d155319408c&quot;,
&quot;format&quot;: &quot;vc+sd-jwt&quot;,
&quot;credential&quot;: $Issuer-Signed-JWT
}
</pre></div>
</div>
<p><strong>Step 2 (PoP verification)</strong>: The Issuer verifies the signature of the PoP JWTs using the public key that was attested in the Wallet Instance Attestation and the Credential. If the verification is successful, it means that the Wallet Instance owns the private keys associated with the Wallet Instance Attestation and Credential, and therefore is entitled to request its revocation.</p>
Expand All @@ -1262,7 +1262,7 @@ <h3>Credential Revocation HTTP Request<a class="headerlink" href="#credential-re
</tr>
</thead>
<tbody>
<tr class="row-even"><td><p><strong>Credential_proof</strong></p></td>
<tr class="row-even"><td><p><strong>credential_proof</strong></p></td>
<td><p>It MUST contain a JWT proof of possession of the cryptographic key the Credential to be revoked shall be bound to.</p></td>
<td><p>This specification</p></td>
</tr>
Expand Down Expand Up @@ -1338,12 +1338,12 @@ <h3>Credential Revocation HTTP Request<a class="headerlink" href="#credential-re
<td><p>Unique identifier for the PoP proof JWT. The value SHOULD be set using a <em>UUID v4</em> value according to [<span class="target" id="index-11"></span><a class="rfc reference external" href="https://datatracker.ietf.org/doc/html/rfc4122.html"><strong>RFC 4122</strong></a>].</p></td>
<td><p>[<span class="target" id="index-12"></span><a class="rfc reference external" href="https://datatracker.ietf.org/doc/html/rfc7519.html"><strong>RFC 7519</strong></a>. Section 4.1.7].</p></td>
</tr>
<tr class="row-odd"><td><p><strong>Credential_format</strong></p></td>
<tr class="row-odd"><td><p><strong>credential_format</strong></p></td>
<td><p>The data format of the Credential to be revoked. It MUST be set to <code class="docutils literal notranslate"><span class="pre">vc+sd-jwt</span></code> or <code class="docutils literal notranslate"><span class="pre">vc+mdoc</span></code></p></td>
<td><p>This specification.</p></td>
</tr>
<tr class="row-even"><td><p><strong>Credential</strong></p></td>
<td><p>It MUST contain the Credential to be revoked encoded according to the data format given in the <code class="docutils literal notranslate"><span class="pre">Credential_format</span></code> claim.</p></td>
<tr class="row-even"><td><p><strong>credential</strong></p></td>
<td><p>It MUST contain the Credential to be revoked encoded according to the data format given in the <code class="docutils literal notranslate"><span class="pre">credential_format</span></code> claim.</p></td>
<td><p>[<span class="target" id="index-13"></span><a class="rfc reference external" href="https://datatracker.ietf.org/doc/html/rfc7519.html"><strong>RFC 7519</strong></a>. Section 4.1.7].</p></td>
</tr>
</tbody>
Expand Down Expand Up @@ -1373,7 +1373,7 @@ <h3>Credential Revocation HTTP Response<a class="headerlink" href="#credential-r
Host: pid-provider.example.org
Content-Type: application/x-www-form-urlencoded

Credential_proof=$CredentialPoPJWT
credential_proof=$CredentialPoPJWT
&amp;client_assertion_type=urn:ietf:params:oauth:client-assertion-type:jwt-client-attestation
&amp;client_assertion=$WIA~WIA-PoP
</pre></div>
Expand Down
Binary file modified credential-revocation/it/.doctrees/environment.pickle
Binary file not shown.

0 comments on commit 0db7fbe

Please sign in to comment.