Skip to content

Commit

Permalink
chore: Improved notes on Attestation Service (#281)
Browse files Browse the repository at this point in the history
* Add note

* Update docs/en/wallet-attestation.rst

Co-authored-by: Giuseppe De Marco <[email protected]>

* Update docs/en/wallet-attestation.rst

Co-authored-by: Giuseppe De Marco <[email protected]>

---------

Co-authored-by: Giuseppe De Marco <[email protected]>
  • Loading branch information
grausof and peppelinux authored May 16, 2024
1 parent f15dbf0 commit 5729f51
Showing 1 changed file with 6 additions and 5 deletions.
11 changes: 6 additions & 5 deletions docs/en/wallet-attestation.rst
Original file line number Diff line number Diff line change
Expand Up @@ -104,6 +104,7 @@ Wallet Instance Initialization and Registration
**Device Integrity Service:** In this section the Device Integrity Service is considered as it is provided by device manufacturers. This service allows the verification of a key being securely stored within the device's hardware through a signed object. Additionally, it offers the verifiable proof that a specific Wallet Instance is authentic, unaltered, and in its original state using a specialized signed document made for this scope.

The service also incorporates details in the signed object, such as the device type, model, app version, operating system version, bootloader status, and other relevant information to assess the device has not been compromised. For Android the service used is `Key Attestation`_ in addition to `Play Integrity API`_, while for iOS the `DeviceCheck`_ service.
This service, specifically developed by the manufacturer, is already integrated within the Android or iOS SDKs, so there is no need for a predefined endpoint to access it. Moreover, as it is specifically developed in the mobile architecture, it does not need to be registered as a Federation Entity, through the national accreditation systems.

**Step 8**: The Device Integrity Service performs the following actions:

Expand Down Expand Up @@ -476,22 +477,22 @@ The body of the Wallet Attestation JWT MUST contain:
- :rfc:`7800`
* - **aal**
- JSON String asserting the authentication level of the Wallet and the key as asserted in the cnf claim.
-
-
* - **authorization_endpoint**
- URL of the Wallet Authorization Endpoint (Universal Link).
-
-
* - **response_types_supported**
- JSON array containing a list of the OAuth 2.0 ``response_type`` values.
-
-
* - **response_modes_supported**
- JSON array containing a list of the OAuth 2.0 "response_mode" values that this authorization server supports.
- :rfc:`8414`
* - **vp_formats_supported**
- JSON object with name/value pairs, identifying a Credential format supported by the Wallet.
-
-
* - **request_object_signing_alg_values_supported**
- JSON array containing a list of the JWS signing algorithms (alg values) supported.
-
-
* - **presentation_definition_uri_supported**
- Boolean value specifying whether the Wallet Instance supports the transfer of presentation_definition by reference. MUST be set to false.
-
Expand Down

0 comments on commit 5729f51

Please sign in to comment.