Skip to content

Commit 3210c97

Browse files
minor updates related to index and references (#174)
1 parent 591e60f commit 3210c97

File tree

1 file changed

+26
-20
lines changed

1 file changed

+26
-20
lines changed

ewc-rfc003-issue-person-identification-data.md

+26-20
Original file line numberDiff line numberDiff line change
@@ -30,15 +30,15 @@
3030
- [3.4 Discover response](#34-discover-response)
3131
- [3.5 Issuer Authorization verification](#35-issuer-authorization-verification)
3232
- [3.6 Authorization request](#36-authorization-request)
33-
- [3.6 Authorization response](#36-authorization-response)
34-
- [3.7 Token request](#37-token-request)
35-
- [3.7.1 Authorization code flow](#371-authorization-code-flow)
33+
- [3.7 Authorization response](#37-authorization-response)
34+
- [3.8 Token request](#38-token-request)
35+
- [3.8.1 Authorization code flow](#381-authorization-code-flow)
3636
- [3.8.2 Pre-authorized code flow](#382-pre-authorized-code-flow)
3737
- [3.9 Token response](#39-token-response)
3838
- [3.10 Credential request](#310-credential-request)
3939
- [3.11 Credential response](#311-credential-response)
4040
- [3.11.1 In-time](#3111--in-time)
41-
- [3.10.2 Deferred](#3102-deferred)
41+
- [3.11.2 Deferred](#3112-deferred)
4242
- [3.12 Issuer Authorization Verification](#312-issuer-authorization-verification)
4343
- [3.13 Check Wallet's Conformity](#313-check-wallets-conformity)
4444
- [4.0 Alternate response format](#40-alternate-response-format)
@@ -209,7 +209,7 @@ Upon resolving the well-known endpoints, the **identity provider** responds with
209209
Once the well-known endpoint for **authorization servers** configuration is resolved, the response will follow the oauth standard or openid specification
210210

211211
## 3.5 Issuer Authorization verification
212-
According to IA 2997 draft [6] the PID provider must be authenticated to the wallet (art 8 comma 3) using a relying party access certificate (The same requirement is expressed in ETSI TS 119 471 [8] (REQ-EAASP-4.2.2.1-21)).
212+
According to IA 2977 draft [6] the PID provider must be authenticated to the wallet (art 3 comma 8,9) using a relying party access certificate (The same requirement is expressed in ETSI TS 119 471 [8] (REQ-EAASP-4.2.2.1-21)).
213213
The authentication of the PID provider is a critical step in this process because it ensures that data of the user would not be shared with unauthorized subjects, so it's mandatory that it will take place at the beginning of the process itself. This authentication is based on the RP access certificate validation performed by the wallet instance.
214214

215215
PID Issuer must sign the metadata hash and must add the signed payload to a signed_metadata attribute together with the certificate.
@@ -341,7 +341,7 @@ Query params for the authorisation request are given below:
341341
342342
> Note 2: In the authorization flow, we assume that the user will be asked to authenticate in order to provide his identity and optionally personal data will be collected and stored by identity provider.
343343
344-
## 3.6 Authorization response
344+
## 3.7 Authorization response
345345

346346
Is is not expected that PID provider requires additional data from the Holder to issue PID as PID is expected to be first credential in the wallet upon initialization. After user authentication (usually by existing notified eID mean), PID provider issues an authorization response containing a `code` parameter with a short-lived authorization code. This streamlined response facilitates a quick and secure exchange, vital for the sensitive nature of PID credential issuance:
347347

@@ -353,14 +353,16 @@ Location: https://Wallet.example.org/cb?code=SplxlOBeZQQYbYS6WxSbIA
353353
> [!NOTE]
354354
> The above can be deeplinked to the EUDI wallet as well.
355355
356-
## 3.7 Token request
356+
## 3.8 Token request
357357

358358
In this step wallet trustwothiness in verified. The validation mechanism is delegated to RFC004.
359359
Wallet unit attestations received within token request will be verified; Wallet provider could be validated against trust framework and the wallet instance could be verified against a trustlist for valid and not revoked wallet versions published by the wallet provider, if available.
360360
The binding ow wallet instance and WUA must be verified too, in a similar manner of which the PID is bound to the wallet key in step 3.10 Credential Request/Response.
361+
In order to simplify the PID issuance pilot, the validation of Wallet attestations is not mandatory.
362+
361363
> Note: The validation of wallet is based on wallet unit attestation (rif RFC004 (WIP) [https://github.com/EWC-consortium/eudi-wallet-rfcs/blob/main/ewc-rfc004-individual-wallet-attestation.md]) based on IETF attestation based client identification [11].
362364
363-
### 3.7.1 Authorization code flow
365+
### 3.8.1 Authorization code flow
364366

365367
For PID credential issuance, the token request using the authorization code flow is structured as follows:
366368

@@ -375,12 +377,12 @@ Authorization: Bearer czZCaGRSa3F0MzpnWDFmQmF0M2JW
375377
&code_verifier=dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk
376378
&redirect_uri=https%3A%2F%2FWallet.example.org%2Fcb
377379
```
378-
379-
In order to simplify the PID issuance pilot, the validation of Wallet attestations is not mandatory. Whether this validation could be performed, two headers must be included<br>
380+
Whether the wallet attestation could be performed, two headers must be included<br>
380381
```http
381382
OAuth-Client-Attestation: <wallet-unit-attestation-jwt>
382383
OAuth-Client-Attestation-PoP: <wallet-unit-attestation-pop-jwt>
383384
```
385+
384386
This request is made with the following query params:
385387

386388
<table>
@@ -423,7 +425,11 @@ Content-Type: application/x-www-form-urlencoded
423425
&pre-authorized_code=SplxlOBeZQQYbYS6WxSbIA
424426
&tx_code=493536
425427
```
426-
428+
Whether the wallet attestation could be performed, two headers must be included<br>
429+
```http
430+
OAuth-Client-Attestation: <wallet-unit-attestation-jwt>
431+
OAuth-Client-Attestation-PoP: <wallet-unit-attestation-pop-jwt>
432+
```
427433
This request is made with the following query params:
428434

429435
<table>
@@ -530,7 +536,7 @@ In cases where the PID credential is immediately available, the response is stru
530536
This response provides the PID credential in an encoded format, ensuring that the recipient can use it straightaway. The c_nonce ensures the response's freshness, enhancing security.
531537
> [!NOTE]
532538
> A complete example of PID with sd jwt is provided in Appendix B
533-
### 3.10.2 Deferred
539+
### 3.11.2 Deferred
534540

535541
Should the credential not be ready for immediate issuance, the response includes an acceptance token, signaling that the PID credential's issuance is deferred:
536542

@@ -611,11 +617,11 @@ Please refer to the [implementers table](https://github.com/EWC-consortium/eudi-
611617

612618
# 6.0 Reference
613619

614-
1. OpenID Foundation (2024), 'OpenID for Verifiable Credential Issuance (OID4VCI)', Available at: [https://openid.net/specs/openid-4-verifiable-credential-issuance-1_0-ID1.html](https://openid.net/specs/openid-4-verifiable-credential-issuance-1_0-ID1.html) (Accessed: October 10, 2024).
615-
2. European Commission (2025) The European Digital Identity Wallet Architecture and Reference Framework (2025-02, v1.5.1) [Online]. Available at: [https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/releases](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/releases) (Accessed: February 10, 2025). Detail of Annex regarding PID issuance is available at: [https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/blob/main/docs/annexes/annex-3/annex-3.01-pid-rulebook.md](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/blob/main/docs/annexes/annex-3/annex-3.01-pid-rulebook.md)
620+
1. OpenID Foundation (2025), 'OpenID for Verifiable Credential Issuance (OID4VCI)', Available at: [https://openid.net/specs/openid-4-verifiable-credential-issuance-1_0-ID2.html](https://openid.net/specs/openid-4-verifiable-credential-issuance-1_0-ID2.html) (Accessed: April 10, 2025).
621+
2. European Commission (2025) The European Digital Identity Wallet Architecture and Reference Framework (2025-04, v1.8.0) [Online]. Available at: [https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/releases](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/releases) (Accessed: April 10, 2025). Detail of Annex regarding PID issuance is available at: [https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/blob/main/docs/annexes/annex-3/annex-3.01-pid-rulebook.md](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/blob/main/docs/annexes/annex-3/annex-3.01-pid-rulebook.md)
616622
3. OAuth 2.0 Rich Authorization Requests, Available at: [https://datatracker.ietf.org/doc/html/draft-ietf-oauth-rar-11](https://datatracker.ietf.org/doc/html/draft-ietf-oauth-rar-11) (Accessed: February 01, 2024)
617623
4. Proof Key for Code Exchange by OAuth Public Clients, Available at: [https://datatracker.ietf.org/doc/html/rfc7636](https://datatracker.ietf.org/doc/html/rfc7636) (Accessed: February 01, 2024)
618-
5. OpenID4VC High Assurance Interoperability Profile with SD-JWT VC - draft 1.0, Available at [https://openid.net/specs/openid4vc-high-assurance-interoperability-profile-sd-jwt-vc-1_0.html](https://openid.net/specs/openid4vc-high-assurance-interoperability-profile-sd-jwt-vc-1_0.html) (Accessed: February 16, 2024)
624+
5. OpenID4VC High Assurance Interoperability Profile with SD-JWT VC - draft 1.0, Available at [https://openid.net/specs/openid4vc-high-assurance-interoperability-profile-1_0.html](https://openid.net/specs/openid4vc-high-assurance-interoperability-profile-1_0.html) (Accessed: March 16, 2025)
619625
6. Implementing Act 2024/2977, Available at [http://data.europa.eu/eli/reg_impl/2024/2977/oj](http://data.europa.eu/eli/reg_impl/2024/2977/oj)
620626
7. RFC004 for wallet authentication, Available at [https://github.com/EWC-consortium/eudi-wallet-rfcs/blob/main/ewc-rfc004-individual-wallet-attestation.md](https://github.com/EWC-consortium/eudi-wallet-rfcs/blob/main/ewc-rfc004-individual-wallet-attestation.md)
621627
8. ETSI 119.471 v 0.0.11 [https://docbox.etsi.org/esi/Open/Latest_Drafts/ETSI%20DRAFT%20TS_119_471v0.0.11-public.pdf] (https://docbox.etsi.org/esi/Open/Latest_Drafts/ETSI%20DRAFT%20TS_119_471v0.0.11-public.pdf)
@@ -633,8 +639,8 @@ For a JWT there are multiple ways for resolving the public key using the `kid` h
633639
Additionally, it is possible to specify JWK directly in the header using `jwk` header claim.
634640

635641
# Appendix B: PID attribute schema according to IA and ARF
636-
The PID scheme has been composed according to the CIR 2024/2997 Annex [6] and merging the information of the pid rulebook of the ARF [2]. Its definition reference is [https://github.com/EWC-consortium/eudi-wallet-rulebooks-and-schemas/blob/main/data-schemas/ds012-person-identification-data.json](https://github.com/EWC-consortium/eudi-wallet-rulebooks-and-schemas/blob/main/data-schemas/ds012-person-identification-data.json)
637-
The description of each attribute is present both on ARF annex [7] and IA 2997 Annex[6] (this if of course the master reference for encoding, formats and so on).
642+
The PID scheme has been composed according to the CIR 2024/2977 Annex [6] and merging the information of the pid rulebook of the ARF [2]. Its definition reference is [https://github.com/EWC-consortium/eudi-wallet-rulebooks-and-schemas/blob/main/data-schemas/ds012-person-identification-data.json](https://github.com/EWC-consortium/eudi-wallet-rulebooks-and-schemas/blob/main/data-schemas/ds012-person-identification-data.json)
643+
The description of each attribute is present both on ARF annex [7] and IA 2977 Annex[6] (this if of course the master reference for encoding, formats and so on).
638644
The optional attributes that are only present in the ARF PID rulebook have been marked.
639645
> [!NOTE]
640646
The json schema format is simple descriptive, and it includes both data and metadata.
@@ -652,7 +658,7 @@ The optional attributes that are only present in the ARF PID rulebook have been
652658

653659
# Appendix C: SD-JWT PID example
654660

655-
This is the example of a PID formatted according to Reference implementation, and present in the PID Rulebook .
661+
This is the example of a PID formatted according to ARF PID Rulebook .
656662

657663
```json
658664
{
@@ -668,8 +674,8 @@ The disclosed payload
668674
```json
669675

670676
{
671-
"vct": "urn:eudi:pid:de:1",
672-
677+
"vct": "urn:eu.europa.ec.eudi:pid:1",
678+
673679
"given_name": "Jean",
674680
"family_name": "Dupont",
675681
"birthdate": "1980-05-23",

0 commit comments

Comments
 (0)