Supported Standards
Meeco is actively following, and where possible, contributing in standardisation efforts of the leading groups in the identity and personal data space. This page lists the currently supported standards within the Secure Value Exchange (SVX) platform.
Standard Bodies
Standards
Credential Data Model
W3C
Credential Data Format
W3C, IETF
Credential Presentation
DIF
Credential Presentation Transfer Protocol
OIDF
Credential JSON Schema
W3C
DID Authentication
OIDF
Identifier Data Model
W3C
Entity Identifier (NP)
W3C
Entity Identifier (NP)
-
Entity Identifier (NP,LE)
EBSI
Entity Identifier (NP,LE)
HBAR
Entity Identifier (LE)
W3C
Revocation
DIF
M2M/User Authentication
IETF
User Authentication
IETF
Supported Algorithms
JWS Signature
The following key types are supported for JWS verification. The subset of supported "JWS Algorithms" are part of IANA - JSON Web Signature Algorithms registry.
ES256
ECDSA using P-256 and SHA-256
ES256K
ECDSA using secp256k1 and SHA-256
EdDSA
EdDSA using Ed25519 and SHA-256
Master Encryption Key Algorithms
The following algorithms are supported when generating derived keys. Used as defined in NIST - Master Key.
PBKDF2HMAC
Key Encryption Algorithms
The following algorithms are supported when encrypting other keys at rest and in transit. Used as defined in NIST - Key-Encryption-Key.
AES-256-GCM
Keypairs
The following keypair algorithms are supported for exchanging keys between parties. Used as defined in NIST - Key pair.
RSA-4096
Data Encryption Algorithms
The following algorithms are supported when encrypting data at rest and in transit. Used as defined in NIST - Data Encryption Key.
AES-256-GCM
Supported OAuth Authentication Flows
The following flows are supported by SVX:
OAuth Code Flow & PKCE
The Portal uses a code flow in conjunction with Proof Key for Code Exchange (PKCE) for secure authentication of users (Administrators) logging into the Portal.
Client Credentials Flow
Organisations building services on top of the SVX API can use the Portal to create an application to enable machine-to-machine communication. The application allows access to a Client ID and Secret to perform the client credentials flow. The access token enables organisations to access the resources linked to that organisation.
Last updated