Bringing Ecosystems Together: How W3C DIDs and VCs can help with Ethereum’s Three Transitions

1 week ago

12 September 2024

Ethereum Open Community Projects L2 Standards Working Group

Vitalik Buterin identified 3 important transitions for Ethereum: scaling done L2 rollups to trim costs, enhancing wallet information via astute declaration wallets for amended information and idiosyncratic experience, and advancing privateness done privacy-preserving mechanisms. This nonfiction explores however integrating W3C Decentralized Identifiers (DIDs) and Verifiable Credentials (VCs) tin code immoderate of these challenges by improving the absorption of identities, keys, and addresses, leveraging existing decentralized individuality solutions to assistance Ethereum’s transitions efficiently to determination to a much L2-based world.

As Vitalik Buterin pointed retired successful a bid of 2023 articles, peculiarly his Three Transitions article,  Ethereum is transitioning from a young experimental exertion into a mature tech stack that could bring an open, global, and permissionless acquisition to mean users. However, helium believes that determination are 3 large method transitions that the stack needs to undergo, astir simultaneously:

  • L2 Scaling Transition: This involves moving the ecosystem to rollups to code the precocious transaction costs connected Ethereum, which person reached $3.75 oregon adjacent $82.48 during a bull run
  • Wallet Security Transition: The displacement to astute declaration wallets (account abstraction) is indispensable for enhanced idiosyncratic comfortableness and information successful storing funds and non-financial assets, moving distant from centralized exchanges and azygous non-custodial wallets.
  • Privacy Transition: Ensuring privacy-preserving funds transfers and processing different privacy-preserving mechanisms specified arsenic societal betterment and individuality systems is indispensable to forestall users from resorting to centralized solutions that connection lone immoderate oregon virtually nary privacy.

Vitalik emphasizes that these transitions are important and challenging owed to the aggravated coordination required to instrumentality them. In particular, helium discussed the implications of these transitions connected the narration betwixt users and addresses, outgo systems, and cardinal absorption processes. The narration betwixt users and their addresses, and cardinal rotation/recovery are a large interest some technically and from a usability constituent of presumption – UX determines occurrence oregon nonaccomplishment nary substance however bully the underlying exertion is.

In this article, we volition delve into these second issues and sermon however solutions from different ecosystem, namely the 1 focused connected decentralized identity, besides often referred to arsenic self-sovereign identity, tin importantly assistance with the transitions without having to reinvent excessively galore wheels.

The occupation connection successful the discourse of Ethereum’s method transitions tin beryllium summarized arsenic follows according to Vitalik:

  • Complex Payments: The transitions marque elemental actions similar paying idiosyncratic much complex, requiring much accusation than conscionable an code due to the fact that the idiosyncratic needs to find which funds to use, wherever to nonstop it to, and circumstantial outgo instructions often involving individuality information.
  • Smart Contract Wallets: Smart Contract wallets adhd method issues that request to beryllium addressed, specified arsenic ensuring wallets way ETH sent by astute declaration codification including tracking crossed networks.
  • Privacy Challenges: Privacy-preserving transactions, if implemented, present caller challenges, specified arsenic needing a “spending nationalist key” and encrypted accusation for the recipient to find the outgo and however to prime it up.
  • Identity Changes: The conception of an “address” volition change, perchance requiring a operation of aggregate addresses, encryption keys, and different information to interact with a user.

These points, therefore, rise the question of however we negociate identity, addresses, and their keys together, and successful a mode that does not confuse the user, and compromise the information of their assets.

Given the supra occupation statement, the conception of an “address” successful the Ethereum ecosystem, is evolving, with the accepted thought of an code arsenic a azygous cryptographic identifier becoming obsolete. Instead, “instructions for however to interact with me” volition impact a operation of addresses connected aggregate Layer 2 (L2) platforms, stealth meta-addresses, encryption keys, and different data. In his article, Vitalik points retired that 1 imaginable attack would beryllium utilizing the Ethereum Name Service (ENS) records to incorporate each individuality information. Sending idiosyncratic an ENS sanction similar “alice.eth” would let them to entree each the indispensable details for interaction, including outgo and privacy-preserving methods. However, this method has drawbacks, specified arsenic tying excessively overmuch to one’s sanction and the inability to person trustless counterfactual names, which are indispensable for sending tokens to caller users without a anterior blockchain interaction. In addition, the ENS strategy is simply a rent-seeking system. Therefore, much broadly, it is not equitable and does not warrant continued ownership of one’s identity; that is not a tenable situation. An alternate solution involves keystore contracts that clasp each individuality information. These contracts tin beryllium counterfactual-friendly and are not tied to a circumstantial name, allowing for much flexibility and privacy.

This brings america to the taxable of keys controlling “addresses”. Specifically, cardinal rotation and cardinal betterment successful a multi-address Ethereum Ecosystem. Key rotation is conscionable becoming an important diagnostic with astute declaration wallets and relationship abstraction wherever the controlling code of a astute declaration wallet mightiness alteration due to the fact that a cardinal is rotated oregon recovered which necessitates a caller controlling address. Irrespective of cardinal rotation oregon cardinal recovery, the accepted method would beryllium to tally onchain-procedures connected each code separately. This is impractical owed to state costs, counterfactual addresses, and privateness concerns. As mentioned before, Vitalik proposes the usage of keystore contracts that beryllium successful 1 determination and constituent to verification logic astatine antithetic addresses. This would let the instauration of a impervious of the existent spending cardinal for transactions. This requires a betterment architecture that separates verification logic and plus holdings, simplifying the betterment process by requiring lone a cross-network impervious for recovery.

In this context, Decentralized Identifiers tin leverage keystore contracts to empower a modular verification logic for declaration accounts that verifies zk proofs done a circumstantial validation module and embeds a system to standardize onchain executions.

Adding privateness measures, specified arsenic encrypted pointers and zk proofs, increases complexity. However, it offers imaginable synergies with keystore contracts for persistent addresses since the persistent code could beryllium “cloaked” successful a zk proof.

What does this each mean for astute declaration wallets? Traditionally, wallets were designed to unafraid assets by protecting the backstage cardinal associated with on-chain assets. If the cardinal was to beryllium changed, the aged 1 could beryllium safely disclosed without immoderate risk. However, successful a zero-knowledge satellite wallets request to support information too assets. The illustration of Zupass, a ZK-SNARK-based individuality system, illustrates that users tin clasp information locally and lone uncover it erstwhile necessary. However, losing the data’s encryption cardinal means losing entree to each encrypted data. Therefore, the absorption of encryption keys is besides becoming progressively important. Vitalik suggests that aggregate devices oregon concealed sharing among (key) “guardians” could beryllium utilized to mitigate the hazard of losing encryption keys. However, this attack is not suitable for plus betterment owed to the imaginable hazard of collusion among “guardians”. Finally, the conception of an code arsenic a user’s on-chain identifier volition person to change, and, therefore, wallets indispensable negociate some plus betterment and encryption cardinal betterment to debar overwhelming users with analyzable betterment processes aka mediocre UX. For example, Sign In With Ethereum relies connected the onchain code and the user’s backstage cardinal controlling that cardinal to make the authentication message. However, determination is nary conception of a one-to-many narration successful this approach, and nary conception of a astute declaration wallet arsenic the superior delegate of the user. The verifying party, besides called the relying party, therefore, cannot measure the scope of the authorization(s) required for the idiosyncratic erstwhile logging successful which is important depending connected the functionality the verifying enactment makes disposable to the idiosyncratic address.

The Three Transitions are much than conscionable method enhancements; they correspond extremist shifts successful however users prosecute with Ethereum-based stacks, particularly successful the areas of identity, cardinal management, and addresses, thereby, evolving the Ethereum ecosystem from its existent authorities into a much user-friendly and accessible level that prioritizes scalability, security, and usability. Therefore, 1 would people inquire the pursuing question: Are determination tools and frameworks already disposable that could beryllium utilized by the community, particularly regarding identity, cardinal management, and privateness to easiness the transitions? The reply to that is simply a definite yes. In particular, the ecosystem that has evolved astir the conception of decentralized individuality and its standards, frameworks, and galore notation implementations has produced tooling that is readily usable wrong the Ethereum stack.

What is the Decentralized Identity Ecosystem?

The decentralized individuality ecosystem is focused connected giving individuals power implicit their integer identities without relying connected centralized authorities. It leverages blockchain exertion and cryptographic principles to guarantee privacy, security, and user-centric individuality management. At the halfway of this ecosystem are 2 cardinal concepts: Decentralized Identifiers (DIDs) and Verifiable Credentials (VCs).

Decentralized Identifiers (DIDs):

DIDs are a caller benignant of identifier that enables verifiable, self-sovereign integer identities. They are unique, globally resolvable identifiers associated with a subject, specified arsenic an individual, organization, oregon device. DIDs are decentralized by design, meaning they bash not trust connected a cardinal registry oregon authorization for their instauration oregon management. Instead, they are created and controlled by the users oregon entities acting connected their behalf. DIDs typically utilize public-key cryptography to guarantee unafraid interactions and let the taxable to beryllium ownership and power of their individuality and execute circumstantial authorized actions specified arsenic assertions, authentication, authorization, and encryption.

Verifiable Credentials (VCs):

Verifiable Credentials are integer credentials that incorporate claims astir a subject’s identity, attributes, oregon qualifications, issued by trusted entities known arsenic issuers. VCs are tamper-evident and cryptographically signed to guarantee their integrity and authenticity. Importantly, VCs are portable and tin beryllium presented by the taxable to verifiers, specified arsenic work providers oregon relying parties, without the request for those verifiers to interaction the issuer directly. This enables seamless and privacy-preserving individuality verification crossed antithetic domains and contexts.

Several cardinal players and organizations are contributing to the improvement and adoption of decentralized individuality technologies:

  • Decentralized Identity Foundation (DIF): DIF is simply a consortium of organizations collaborating to make standards and protocols for decentralized individuality systems. It promotes interoperability and innovation successful the space.
  • World Wide Web Consortium (W3C): W3C hosts the Credentials Community Group, which incubates enactment connected verifiable credentials and related technologies, and the Decentralized Identifier and Verifiable Credentials Working Groups, which are processing updates to the respective specifications
  • Hyperledger Indy: Hyperledger Indy is an open-source task nether the Linux Foundation. It is focused connected providing tools and libraries for gathering decentralized individuality systems.
  • Sovrin Foundation: Sovrin Foundation operates the Sovrin Network, a nationalist permissioned blockchain designed for decentralized individuality management.
  • Microsoft, IBM, and different tech companies: Several large tech companies are actively progressive successful processing decentralized individuality solutions, contributing to standards development, and gathering notation implementations.

Standards play a important relation successful ensuring interoperability and compatibility wrong the decentralized individuality ecosystem. Some cardinal standards and notation implementations include:

  • Decentralized Identifier (DID) Specification: Defines the syntax and semantics of DIDs, including methods for their creation, resolution, and management.
  • Verifiable Credentials Data Model: Specifies the operation and format of verifiable credentials, including JSON-LD contexts for representing claims.
  • DIDComm Messaging Protocol: Enables secure, backstage connection betwixt DIDs utilizing end-to-end encryption and cryptographic authentication.
  • SSI (Self-Sovereign Identity) Protocols: Various protocols and frameworks, specified arsenic DID Auth, Presentation Exchange, and VC API, facilitate unafraid interactions and transactions wrong the self-sovereign individuality paradigm.
  • Hyperledger Aries: A model that provides a acceptable of interoperable components for gathering decentralized individuality solutions, including agents, wallets, and protocols.
  • Privado ID former Polygon ID: A acceptable of tools built for developers to make unafraid and trusted relationships betwixt users and applications successful the Web3.  It focuses connected decentralized identity, giving users power implicit their data. The toolkit is based connected the open-sourced iden3 protocol.
  • QuarkID: An open-source DID solution presently deployed connected ZKsync Era with integer credentials being issued by the City of Buenos Aires.

Below, we item however a decentralized individuality model tin beryllium successfully applied to the cross-network challenges for identity, address, and cardinal absorption antecedently discussed.

Using Decentralized Identifiers (DIDs)

Problem: Managing individuality for a idiosyncratic crossed assorted Ethereum networks is complex.

DID Solution for Identities:

  • DIDs supply globally unsocial identifiers that are resolvable (to their DID Document) and cryptographically verifiable crossed immoderate blockchain network.
  • Each DID is associated with a DID Document which contains accusation astir the narration of a DID with a acceptable of cryptographic keys, the functions these keys tin execute specified arsenic verification, authentication, authorization, assertion, and encryption, arsenic good arsenic work endpoints specified arsenic API endpoints to addresses controlled by the keys listed successful the DID Document.
  • The narration of DID to their DID Documents oregon respective cryptographic representations tin beryllium stored connected immoderate blockchain network, ensuring tamper-proof and persistent individuality records.

DID Documents for Address Management:

Problem: Users person antithetic addresses connected the Ethereum mainnet, testnets, and Layer 2 solutions, including counterfactual addresses.

DID Document solution:

  • A DID papers has a verificationMethod information spot allowing a DID proprietor oregon controller to specify symmetric and asymmetric cryptographic keys for immoderate desired curve specified arsenic secp256k1 utilized by Ethereum stacks.
  • The verificationMethod for a cardinal besides allows the idiosyncratic to specify an ID for the verification method. This is typically the DID positive a fragment arsenic per the DID specification. This fragment allows 2 precise important things. First, it allows you to specify a web identifier, for example, “1” if the cardinal is an Ethereum key, and different numbers if that cardinal is not connected an Ethereum network. In addition, the fragment tin beryllium extended to bespeak if the cardinal belongs to a counterfactual code oregon a astute declaration wallet. For example, “did:ion:1234xxxxddd4444-#1-counter” would bespeak that the nationalist cardinal identified belongs to a counterfactual Ethereum address. In addition, if required for definite reasons to separately place an code connected Polygon PoS vs Arbitrum One the “1” could beryllium replaced by the chainId of the people network, e.g. 137 for Polygon PoS.
  • Lastly, a astute declaration wallet tin beryllium fixed its ain DID and controlled by the DIDs of the astute declaration wallet owners wherever each proprietor identifies 1 oregon much controlling keys for the wallet arsenic specified successful their DID document. This past constituent allows for 2 large improvements for astute declaration wallets – cardinal rotation aka cardinal recovery, and an arbitrary fig of controlling keys without revealing those controlling keys

DID Documents for Key Management including Social Recovery:

DID Solution for Identities:

Problem: Key betterment and cardinal rotation for Ethereum addresses, peculiarly astute declaration wallets, are analyzable and are not user-friendly.

DID Document solution:

  • When a nationalist cardinal associated with a DID indispensable beryllium rotated for information oregon betterment purposes, a idiosyncratic tin simply update a DID Document and regenerate the aged nationalist cardinal with a caller nationalist cardinal successful the verificationMethod utilizing different controlling key. This tin beryllium a cardinal the idiosyncratic straight controls, oregon if power has been delegated, by different idiosyncratic controlling a DID listed arsenic controller.
  • Therefore, this tin besides beryllium achieved for a Smart Contract wallet. Each controller tin independently update the cardinal successful the verificationMethod associated with their DID. This is capable due to the fact that the idiosyncratic tin nutrient a cryptographic committedness that the update was done correctly that tin beryllium submitted to and verified by the astute declaration wallet.    

Privacy (Zero-Knowledge) Aspect of DIDs and DID Documents

  • DID Documents tin beryllium represented arsenic zero-knowledge proofs by archetypal merkelizing their JSON-LD document, and past verifying Merkle Proofs of relationships of DID-to-key and DID-to-functional-capability (as represented done 1 oregon much cryptographic keys).
  • Using zk-SNARKs, successful particular, enables businesslike verification of cryptographic cardinal claims connected Ethereum networks.
  • For example, the zero-knowledge circuit for a valid cardinal rotation update of a DID papers would bash 2 things: a) verify that the updating cardinal is successful the DID papers and is simply a controlling cardinal by verifying a Merkle impervious of inclusion successful the DID papers and b) verify the integer signature of the controlling cardinal implicit the basal hash of the aged DID document. The nationalist inputs to the impervious would beryllium the Merkle Root of the caller merkelized DID Document and the basal hash of the aged DID document, and the backstage inputs would beryllium the Merkle impervious and the integer signature. The astute declaration would lone person to verify the proof, cheque that the aged basal hash was registered, and past update the aged with the caller basal hash.
  • This has the vantage that nary accusation is leaked astir which addresses power the astute declaration wallet. Every astute declaration wallet transaction could beryllium afloat anonymous if each transactions submitted to the astute declaration person a recursive zero-knowledge impervious that verifies that a) the nationalist cardinal belonging to the code submitting the transaction is simply a controlling cardinal of the DID that is simply a astute declaration proprietor and b) that a zero-knowledge impervious that the transaction was signed by the close quorum of signatures of the astute declaration wallet owners was decently verified by a verifier successful the circuit itself. 

Using Verifiable Credentials (VCs)

Problem: The entity performing a cardinal cognition specified arsenic a cardinal rotation oregon a integer signature for a fiscal transaction indispensable beryllium that it is simply a ineligible entity that meets each applicable compliance rules for a jurisdiction that has compliance oversight.

VC Solution for Compliant Key Operations:

  • W3C VCs let assertions to beryllium made astir the taxable of the credential specified arsenic “Alice is simply a ineligible endeavor successful Brazil”, or, “This endeavor is simply a ineligible entity successful the US and a registered Broker-Dealer”, or, “The ineligible US entity A is simply a legally registered Broker-Dealer and is legally authorized to enactment connected behalf of the ineligible US entity B”. 
  • Given the standardized operation and nationalist discourse notation files that specify the VC modular and circumstantial VC types, each VC tin beryllium readily turned into a zk impervious fixed a standardized, and publically disposable zk circuit. Revealing lone the ineligible individuality of the VC issuer arsenic the basal of trust, specified arsenic a KYC provider.
  • Such zk proofs, successful particular, ZK-SNARKs tin beryllium submitted with immoderate transaction and verified successful a astute declaration specified arsenic a astute declaration wallet oregon a DeFi protocol.
  • This allows for compliant transactions connected Ethereum stacks without revealing immoderate delicate individuality oregon different applicable compliance data.

Useful Implementations for Ethereum Networks

There are dozens of antithetic implementations of the W3C DID specification. While galore DID methods are not arsenic scalable arsenic necessary, oregon not easy anchored connected a blockchain, respective DID methods acceptable the measure for the Ethereum ecosystem – permissionless, blockchain-anchored, scalable, and cheap. All of these DID methods are based connected the Sidetree Protocol.  The Sidetree Protocol is simply a “Layer 2” DID protocol that tin beryllium implemented connected apical of immoderate lawsuit anchoring system, including Ethereum, and is compliant with W3C guidelines. The Sidetree protocol does not necessitate centralized authorities, unsocial protocol tokens, trustworthy intermediaries, oregon secondary statement mechanisms. Specifically, the Sidetree protocol defines a halfway acceptable of DID PKI authorities alteration operations, structured arsenic delta-based Conflict-Free Replicated Data Types (i.e. Create, Update, Recover, oregon Deactivate), that mutate a Decentralized Identifier’s DID Document state.

Therefore, by leveraging an Ethereum-based implementation of Sidetree, the Ethereum ecosystem tin guarantee that each idiosyncratic has a self-sovereign identity, that is some backstage and interoperable crossed antithetic L2s and applications.

We judge that the integration of W3C DIDs and VCs into Ethereum’s infrastructure is important for navigating the upcoming transitions. They supply the indispensable tools for managing identities, keys, and code security, and privacy, and are aligned with the decentralized quality of blockchain technology.

Unfortunately, the Ethereum ecosystem and the decentralized individuality (DID) ecosystem person not intersected much, though some stock a absorption connected decentralization. The Ethereum ecosystem has chiefly concentrated connected advancing and scaling its blockchain technology, whereas the DID ecosystem has prioritized processing standards and protocols for governing integer identities. As a result, opportunities for collaboration betwixt these 2 ecosystems person been limited.

We spot the Three Transitions arsenic an accidental to alteration this and commencement a person collaboration betwixt the Decentralized Identity and Ethereum ecosystems.

Acknowledgments

Special acknowledgment spell to Eugenio Reggianini ([email protected]) for proofreading the manuscript and adding important content.

View source