Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

The did:web method specification has started to get signifiant significant adoption, but it is still fundamentally flawed from a security standpoint by its reliance on DNS trust infrastructure, which is susceptible to hijacking attacks (among other issues). In addition, the did:web method adds further vulnerabilities due to the reliance of on storing a DID document (that is entirely authoritative for the associated cryptographic keys) on a Web server.

Just as Web infrastructure made the progression from the insecure http:  to the secure https:  protocol, the goal of the did:webs method is to specify a secure version of did:web.

The did:webs specification can also help bridge the gap between existing DIDComm-based ecosystems and KERI-based ecosystems.

Purpose

To deliver a specification for the did:webs DID method meeting the requirements of DID method specifications defined in the W3C Decentralized Identifiers (DIDs) 1.0 specification, including creation, resolution, updating, and deactivation of DID documents with secure cryptographic key material. See the following illustration:

...

Meeting Schedule

See Provisional z - archived - provisional did:webs TF meetings

For all authoritative meeting logistics and Zoom links, please see the ToIP Calendar.

See the latest documentation in the GitHub Repo here: TBD

...