Skip to content

Commit

Permalink
Deploy to GitHub pages
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] authored Jul 21, 2023
1 parent 59bd764 commit b9b4152
Show file tree
Hide file tree
Showing 5 changed files with 2 additions and 2 deletions.
Binary file modified QEAA-issuance/en/.doctrees/environment.pickle
Binary file not shown.
Binary file modified QEAA-issuance/en/.doctrees/pid-eaa-issuance.doctree
Binary file not shown.
2 changes: 1 addition & 1 deletion QEAA-issuance/en/_sources/pid-eaa-issuance.rst.txt
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,7 @@ The relevant entities and interfaces involved in the issuance flow are:
- OpenID4VCI Component: based on the “OpenID for Verifiable Credential Issuance” specification `[OIDC4VCI. Draft 13] <https://openid.bitbucket.io/connect/openid-4-verifiable-credential-issuance-1_0.html>`_ to release PID credentials.
- National eID Relying Party (OpenID Connect or SAML2): It represents the component to authenticate the End-User with the national Digital Identity Providers.
- National IdP: It represents preexisting identity systems based on SAML2 or OpenID Connect, already in production in each Member State (for Italy SPID and CIE id authentication schemed notified eIDAS with *LoA* **High**, see `SPID/CIE OpenID Connect Specifications <https://italia.github.io/spid-cie-oidc-docs/en/>`_).
- *(Q)EAA Issuer*: It represents the issuer of (Q)EAAs. It is composed of:
- *(Q)EAA Issuer*: It represents the Issuer of (Q)EAAs. It is composed of:

- OpenID4VCI Component: based on the “OpenID for Verifiable Credential Issuance” specification `[OIDC4VCI. Draft 13] <https://openid.bitbucket.io/connect/openid-4-verifiable-credential-issuance-1_0.html>`_ to release (Q)EAAs.
- Relying Party: It represents the component to authenticate the User with the PID. The (Q)EAA Issuer acts as a verifier and it sends a presentation request to the Wallet Instance according to [`OpenID4VP`_]. The Wallet Instance MUST have a valid PID obtained prior to starting a transaction with the (Q)EAA Issuer.
Expand Down
2 changes: 1 addition & 1 deletion QEAA-issuance/en/pid-eaa-issuance.html
Original file line number Diff line number Diff line change
Expand Up @@ -894,7 +894,7 @@ <h2 class='tooltip__title'>{{ item.title }}</h2>
</div></blockquote>
</li>
<li><p>National IdP: It represents preexisting identity systems based on SAML2 or OpenID Connect, already in production in each Member State (for Italy SPID and CIE id authentication schemed notified eIDAS with <em>LoA</em> <strong>High</strong>, see <a class="reference external" href="https://italia.github.io/spid-cie-oidc-docs/en/">SPID/CIE OpenID Connect Specifications</a>).</p></li>
<li><p><em>(Q)EAA Issuer</em>: It represents the issuer of (Q)EAAs. It is composed of:</p>
<li><p><em>(Q)EAA Issuer</em>: It represents the Issuer of (Q)EAAs. It is composed of:</p>
<ul class="simple">
<li><p>OpenID4VCI Component: based on the “OpenID for Verifiable Credential Issuance” specification <a class="reference external" href="https://openid.bitbucket.io/connect/openid-4-verifiable-credential-issuance-1_0.html">[OIDC4VCI. Draft 13]</a> to release (Q)EAAs.</p></li>
<li><p>Relying Party: It represents the component to authenticate the User with the PID. The (Q)EAA Issuer acts as a verifier and it sends a presentation request to the Wallet Instance according to [<a class="reference external" href="https://openid.net/specs/openid-4-verifiable-presentations-1_0.html">OpenID4VP</a>]. The Wallet Instance MUST have a valid PID obtained prior to starting a transaction with the (Q)EAA Issuer.</p></li>
Expand Down
Binary file modified QEAA-issuance/it/.doctrees/environment.pickle
Binary file not shown.

0 comments on commit b9b4152

Please sign in to comment.