npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

ethr-did-registry

v1.2.0

Published

A repository storing keys and other data about Ethereum Decentralized Identifiers (DIDs)

Downloads

5,365

Readme


title: 'Ethereum DID Registry' index: 0 category: 'ethr-did-registry' type: 'reference' source: 'https://github.com/uport-project/ethr-did-registry/blob/develop/README.md'

Ethereum DID Registry

This library contains the Ethereum contract code that allows the owner of an ethr-did identity to update the attributes that appear in its did-document. It exposes an API that allows developers to call the contract functions using Javascript.

Use this if you want to interact directly with a deployed registry contract directly, or deploy a copy of the contract to another Ethereum network.

A DID is an Identifier that allows you to lookup a DID document that can be used to authenticate you and messages created by you.

It's designed for resolving public keys for off-chain authentication—where the public key resolution is handled by using decentralized technology.

This contract allows Ethereum addresses to present signing information about themselves with no prior registration. It allows them to perform key rotation and specify different keys and services that are used on its behalf for both on and off-chain usage.

Contract Deployments

WARNING Most of these are deployments of version 0.0.3 of the contract and they do not include recent updates. Join the discussion as to how to adopt these new changes on our discord

| Network Name | name | chainId | hexChainId | Registry Address | Registry version | | --------------- | --------------- | ---------- | ---------- | -------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------- | | Mainnet | mainnet | 1 | 0x1 | 0xdca7ef03e98e0dc2b855be647c39abe984fcf21b | 4278342e | | Ropsten | ropsten | 3 | 0x3 | 0xdca7ef03e98e0dc2b855be647c39abe984fcf21b | 4278342e | | Rinkeby | rinkeby | 4 | 0x4 | 0xdca7ef03e98e0dc2b855be647c39abe984fcf21b | 4278342e | | Goerli | goerli | 5 | 0x5 | 0xdca7ef03e98e0dc2b855be647c39abe984fcf21b | 4278342e | | Kovan | kovan | 42 | 0x2a | 0xdca7ef03e98e0dc2b855be647c39abe984fcf21b | 4278342e | | RSK | rsk | 30 | 0x1e | 0xdca7ef03e98e0dc2b855be647c39abe984fcf21b | 4278342e | | RSK Testnet | | 31 | 0x1f | 0xdca7ef03e98e0dc2b855be647c39abe984fcf21b | 4278342e | | EnergyWeb | ewc | 246 | 0xf6 | 0xe29672f34e92b56c9169f9d485ffc8b9a136bce4 | c9063836 | | EWC Volta | volta | 73799 | 0x12047 | 0xc15d5a57a8eb0e1dcbe5d88b8f9a82017e5cc4af | f4e17ee1 | | ARTIS tau1 | | 246785 | 0x3c401 | 0xdca7ef03e98e0dc2b855be647c39abe984fcf21b | 4278342e | | ARTIS sigma1 | | 246529 | 0x3c301 | 0xdca7ef03e98e0dc2b855be647c39abe984fcf21b | 4278342e | | Polygon | polygon | 137 | 0x89 | 0xdca7ef03e98e0dc2b855be647c39abe984fcf21b | 4278342e | | Polygon test | | 80001 | 0x13881 | 0xdca7ef03e98e0dc2b855be647c39abe984fcf21b | 4278342e | | Aurora | aurora | 1313161554 | 0x4E454152 | 0x63ed58b671eed12bc1652845ba5b2cdfbff198e0 | 0ab4f151 | | Arbitrum Goerli | arbitrum:goerli | 421613 | 0x66eed | 0x8FFfcD6a85D29E9C33517aaf60b16FE4548f517E | af1c2db | | Linea Goerli | linea:goerli | 59140 | 0xe704 | 0x03d5003bf0e79c5f5223588f347eba39afbc3818 | af1c2db |

Using the Registry

The DID Registry can be used from JavaScript as well as directly from other contracts.

To use the contract, we provide hardhat artifacts. Once you require the ethr-did-registry module, you will get an object containing the JSON.

const { EthereumDIDRegistry } = require('ethr-did-registry')

You can use ethers.js to utilize these artifacts.

const { ethers } = require('ethers')
const DidReg = new ethers.Contract(registryAddress, EthereumDIDRegistry.abi)
DidReg.connect(yourSignerOrProvider)

On-chain vs. Off-chain

For on-chain interactions Ethereum has a built-in account abstraction that can be used regardless of whether the account is a smart contract or a key pair. Any transaction has a msg.sender as the verified sender of the transaction.

Since each Ethereum transaction must be funded, there is a growing trend of on-chain transactions that are authenticated via an externally created signature and not by the actual transaction originator. This allows for 3rd party funding services, or for receivers to pay without any fundamental changes to the underlying Ethereum architecture.

These kinds of transactions have to be signed by an actual key pair and thus cannot be used to represent smart contract based Ethereum accounts.

We propose a way of a smart contract or regular key pair delegating signing for various purposes to externally managed key pairs. This allows a smart contract to be represented, both on-chain as well as off-chain or in payment channels through temporary or permanent delegates.

Identity Identifier

Any Ethereum account regardless of whether it's a key pair or smart contract based is considered to be an account identifier.

An identity needs no registration.

Identity Ownership

Each identity has a single address which maintains ultimate control over it. By default, each identity is controlled by itself. As ongoing technological and security improvements occur, an owner can replace themselves with any other Ethereum address, such as an advanced multi-signature contract.

There is only ever a single identity owner. More advanced ownership models are managed through a multi-signature contract.

Looking up Identity Ownership

Ownership of identity is verified by calling the identityOwner(address identity) public view returns(address) function. This returns the address of the current Identity Owner.

Changing Identity Ownership

The account owner can replace themselves at any time, by calling the changeOwner(address identity, address newOwner) function.

There is also a version of this function which is called with an externally created signature, that is passed to a transaction funding service.

The externally signed version has the following signature changeOwnerSigned(address identity, uint8 sigV, bytes32 sigR, bytes32 sigS, address newOwner).

The signature should be signed of the keccak256 hash of the following tightly packed parameters:

byte(0x19), byte(0), address of registry, nonce[currentOwner], identity, "changeOwner", newOwner

Delegates

Delegates are addresses that are delegated for a specific time to perform a function on behalf of an identity.

They can be accessed both on and off-chain.

Delegate Types

The type of function is simply a string, that is determined by a protocol or application higher up.

Examples:

  • ‘DID-JWT’
  • ‘Raiden’

Validity

Delegates expire. The expiration time is application specific and dependent on the security requirements of the identity owner.

Validity is set using the number of seconds from the time that adding the delegate is set.

Looking up a Delegate

You can check to see if an address is a delegate for an identity using thevalidDelegate(address identity, bytes32 delegateType, address delegate) returns(bool) function. This returns true if the address is a valid delegate of the given delegateType.

Adding a Delegate

An identity can assign multiple delegates to manage signing on their behalf for specific purposes.

The account owner can call the addDelegate(address identity, bytes32 delegateType, address delegate, uint validity) function.

There is also a version of this function which is called with an externally created signature, that is passed to a transaction funding service.

The externally signed version has the following signature addDelegateSigned(address identity, uint8 sigV, bytes32 sigR, bytes32 sigS, bytes32 delegateType, address delegate, uint validity) .

The signature should be signed of the keccak256 hash of the following tightly packed parameters:

byte(0x19), byte(0), address of registry, nonce[currentOwner], identity, "addDelegate", delegateType, delegate, validity

Revoking a Delegate

A delegate may be manually revoked by calling the revokeDelegate(address identity, string delegateType, address delegate) function.

There is also a version of this function which is called with an externally created signature, that is passed to a transaction funding service.

The externally signed version has the following signature revokeDelegateSigned(address identity, uint8 sigV, bytes32 sigR, bytes32 sigS, bytes32 delegateType, address delegate) .

The signature should be signed of the keccak256 hash of the following tightly packed parameters:

byte(0x19), byte(0), address of registry, nonce[currentOwner], identity, "revokeDelegate", delegateType, delegate

Enumerating Delegates Off-chain

Attributes are stored as DIDDelegateChanged events. A validTo of 0 indicates a revoked delegate.

event DIDDelegateChanged(
    address indexed identity,
    bytes32 delegateType,
    address delegate,
    uint validTo,
    uint previousChange
  );

Adding Off-chain Attributes

An identity may need to publish some information that is only needed off-chain but still requires the security benefits of using a blockchain.

Setting Attributes

These attributes are set using the setAttribute(address identity, bytes32 name, bytes value, uint validity) function and published using events.

There is also a version of this function that is called with an externally created signature, that is passed to a transaction funding service.

The externally signed version has the following signature setAttributeSigned(address identity, uint8 sigV, bytes32 sigR, bytes32 sigS, bytes32 name, bytes value, uint validity) .

The signature should be signed off the keccak256 hash of the following tightly packed parameters:

byte(0x19), byte(0), address of registry, nonce[currentOwner], identity, "setAttribute", name, value, validity

Revoking Attributes

These attributes are revoked using the revokeAttribute(address identity, bytes32 name, bytes value) function and published using events.

There is also a version of this function that is called with an externally created signature, that is passed to a transaction funding service.

The externally signed version has the following signature revokeAttributeSigned(address identity, uint8 sigV, bytes32 sigR, bytes32 sigS, bytes32 name, bytes value).

The signature should be signed off the keccak256 hash of the following tightly packed parameters:

byte(0x19), byte(0), address of registry, nonce[currentOwner], identity, "revokeAttribute", name, value

Reading attributes

Attributes are stored as DIDAttributeChanged events. A validTo of 0 indicates a revoked attribute.

event DIDAttributeChanged(
    address indexed identity,
    bytes32 name,
    bytes value,
    uint validTo,
    uint previousChange
  );

Delegate types and attribute names encoding

For gas cost reasons the names of attributes and types of delegates are fixed size bytes32 values. In most situations, this is not a problem since most can be represented by strings shorter than 32 bytes. To get a bytes32 value from them, the recommended approach is to use the byte array representation of your string and right-pad it to get to 32 bytes.

Enumerating Linked Identity Events

Contract Events are a useful feature for storing data from smart contracts exclusively for off-chain use. Unfortunately, current Ethereum implementations provide a very inefficient lookup mechanism.

By using linked events that always link to the previous block with a change to the identity, we can solve this problem with improved performance.

Each identity has its previously changed block stored in the changed mapping.

  1. Lookup previousChange block for identity
  2. Lookup all events for a given identity address using web3, but only for the previousChange block
  3. Do something with the event
  4. Find previousChange from the event and repeat

Example code

const history = []
let prevChange = (await DidReg.changed(identityAddress)).toNumber()
while (prevChange) {
  const logs = await ethers.provider.getLogs({
    topics: [null, `0x000000000000000000000000${identityAddress}`],
    fromBlock: prevChange,
    toBlock: prevChange,
  })
  prevChange = 0
  for (const log of logs) {
    const logDescription = DidReg.interface.parseLog(log)
    history.unshift(logDescription)
    prevChange = logDescription.args.previousChange.toNumber()
  }
}

Assemble a DID Document

The full spec describing how to interact with this registry to build a DID document can be found in the ehtr-did-resolver repository.

In short, you would do something like this:

The primary owner key should be looked up using identityOwner(identity). This should be the first of the public keys listed.

Iterate through the DIDDelegateChanged events to build a list of additional keys and authentication sections as needed. The list of delegateTypes to include is still to be determined.

Iterate through DIDAttributeChanged events for service entries, encrypted public keys, and other public names. The attribute names are still to be determined.

Deploy contract

First run,

$ scripts/generateDeployTxs.js

You will get the data needed to deploy as an output from this command.

Copy the senderAddress and send cost amount of ether to that address on the Ethereum network you wish to deploy to.

Once this funding transaction is confirmed, simply send the rawTx to the same network. contractAddress is the address of the deployed contract.

chainId is intentionally not used in the transaction to make it simpler to deploy to the same address on all networks.

Testing the Contracts

yarn install
yarn build
yarn test