16:16:13 RRSAgent has joined #auth-id 16:16:13 logging to https://www.w3.org/2018/12/10-auth-id-irc 16:16:20 Zakim has joined #auth-id 16:16:25 rrsagent, this meeting spans midnight 16:16:40 Meeting: Strong Authentication and Identity Workshop 16:27:59 Takashi has joined #auth-id 16:32:26 shigeya has joined #auth-id 16:33:15 burn has joined #auth-id 16:39:53 Jiewen has joined #auth-id 16:40:10 shigeya_ has joined #auth-id 16:41:50 achughes has joined #auth-id 16:42:08 shigeya has left #auth-id 16:45:29 shigeya has joined #auth-id 16:46:07 present+ 16:46:15 present- 16:46:27 present+ Manu_Sporny(remote) 16:46:32 rrsagent, make minutes 16:46:32 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html manu 16:46:34 rrsagent, draft minutes 16:46:34 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html manu 16:46:43 rrsagent, make logs member 16:46:47 present+ Shigeya Suzuki 16:46:51 rrsagent, draft minutes 16:46:51 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html manu 16:47:16 present+ Shigeya_Suzuki 16:47:20 present- Shigeya 16:47:23 present- Suzuki 16:47:28 rrsagent, draft minutes 16:47:28 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html manu 16:47:46 Agenda: https://www.w3.org/Security/strong-authentication-and-identity-workshop/schedule.html 16:47:48 rrsagent, draft minutes 16:47:48 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html manu 16:48:27 Chair: Wendy_Seltzer 16:49:01 shigeya has joined #auth-id 16:51:51 present+ 16:52:28 present+ Dan_Burnett 16:52:29 Mathias has joined #auth-id 16:52:30 hober has joined #auth-id 16:53:02 jfontana has joined #auth-id 16:53:55 Guest11 has joined #auth-id 16:54:00 markus_sabadello has joined #auth-id 16:54:13 present +hober 16:54:28 present +jfontana 16:54:36 wseltzer: no audio yet... 16:54:56 s/wseltzer: no audio yet...// 16:55:00 tomj has joined #auth-id 16:55:08 ken has joined #auth-id 16:55:09 Jiewen has joined #auth-id 16:55:30 Craigspi has joined #auth-id 16:57:44 JoeAndrieu has joined #auth-id 16:58:44 Steven has joined #auth-id 16:59:05 scribe: manu 16:59:19 wseltzer: Hi, my name is Wendy Seltzer, W3C - glad to welcome you here. 16:59:33 wseltzer: Thank you to Tony Nadalin and Microsoft for hosting us. 17:00:05 wseltzer: We're looking forward to the next two days of discussion, brainstorming, and socializing around Strong Auth and Identity. 17:00:41 Tony N. covers location of emergency exists, bathrooms, and parking. Assistance help, medical emergencies help, etc. 17:00:46 rrsagent, draft minutes 17:00:46 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html manu 17:00:52 marie_ has joined #auth-id 17:01:25 wseltzer: Very briefly, introducing the day and goals of the workshop at a high level - logistics, getting conversation going, etc. 17:01:51 shigeya__ has joined #auth-id 17:01:51 wseltzer: We use IRC for realtime minuting and discussion... to connect to the wifi - MSFT Guest and use the code on the board. 17:02:00 sanjay has joined #auth-id 17:02:00 auth-id has joined #auth-id 17:02:11 jeffh has joined #auth-id 17:02:13 will has joined #auth-id 17:02:21 present+ 17:02:24 :) 17:02:36 brentz has joined #auth-id 17:02:39 tony-tr has joined #auth-id 17:02:42 Steven-Google has joined #auth-id 17:02:50 kimhd has joined #auth-id 17:02:58 wseltzer: We are thrilled to have everyone here - just a quick intro to W3C - our goal is to lead Web to its full potential... we work on voluntary consensus standards. 17:03:10 krystian_czesak has joined #auth-id 17:03:25 auth-id has left #auth-id 17:03:26 wseltzer: We put workshops like this on to bring people together, lots of work is happening here and outside of W3C - if we can be a forum for conversation, great, if it happens elsewhere, great. 17:03:27 kenrb has joined #auth-id 17:03:38 wseltzer: We are not the exclusive endpoint of work, but one possible place to bring that work. 17:03:45 wseltzer: We are committed to Web for All. 17:03:45 present+ Brent_Zundel 17:03:46 Didier has joined #auth-id 17:04:04 i/scribe: manu/Topic: Introduction to Workshop/ 17:04:06 Douwe has joined #Auth-id 17:04:22 present+ 17:04:35 present+ 17:04:51 wseltzer: We operate under Royalty-Free patent policy - this workshop is not Recommendation track, contributions here ar enot yet contributions that are goverened by patent policy. Our goal is that specs should be implementatable RF wrt. patents / copyright, etc. 17:05:01 present+ 17:05:16 wseltzer: We are a member consortium, we depend on members to participate - hope to keep that infrastructural work going - 475 members from all sorts of places. 17:05:21 SarahSquire has joined #auth-id 17:05:53 wseltzer: We operate workshops under a code of ethics and professional conduct - if anyone has an issue, find wseltzer or someone else in W3C Team. We want to make sure this environment enables everyone to feel safe, respected and heart. 17:06:03 s/heart/heard/ 17:06:12 wseltzer: We are working in difficult areas, standards work well for technical problem, good enough technical problem, and find a common resolution. 17:06:29 wseltzer: This all depends on you and the broader community to make sure these things work effectively. 17:06:57 present+ 17:07:13 wseltzer: We want to hear from everyone - you have cards, on those cards, you can write down questions/comments/concerns - we will use those to fill into Q/A and discussion that follows... we will also have dots for voting, mark areas of particular interest/concern. 17:07:27 will_ has joined #auth-id 17:07:59 dwaite has joined #auth-id 17:08:02 wseltzer: We will have breakout sessions where we are gathering in smaller groups... W3C process for consensus ... these are preliminary directions/ideas... feel free to toss out ideas, but don't worry that if you're not in a group that you're going to miss the opportunity to provide critical input. 17:08:09 rrsagent, draft minutes 17:08:09 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html manu 17:08:25 wseltzer: Also another part of getting together is social - Tony has found us space in a nearby on campus restaurant. 17:08:50 wseltzer: This is pay your own way, but pay your own way... ~$20 minimum - interested and expecting to come tonight? 17:08:57 tony-tr: There is good beer/wine. 17:09:21 wseltzer: Does anyone need a shuttle? 17:09:22 looks like all hands raised except a few 17:09:22 almost everyone raised hands 17:09:28 tony-tr: I'll get a couple of shuttles. 17:09:45 Scribe notes roughly 60+ people raised their hands. 17:10:35 wseltzer: You can make off the record statements... let us know if you want something to be off the record. 17:10:48 Jim has joined #auth-id 17:10:58 John_Bradley has joined #auth-id 17:11:35 wseltzer: We can do queue management via q+ 17:12:03 wseltzer: We can capture what's going on at workshop... everyone is capable of adding things to minutes. 17:12:05 present+ 17:12:12 q? 17:12:22 chrisboscolo has joined #auth-id 17:12:38 BartW has joined #auth-id 17:12:52 sorry you can't be here in person, Manu! 17:12:53 wseltzer: Thanks to the PC and Manu and the rest of the PC for putting all of this together. 17:12:58 Karen has joined #auth-id 17:13:32 wseltzer: Thanks to Tony and Microsoft for hosting us here... our goal is to move things quickly. Please add slides to google slide deck. 17:13:54 wseltzer: You can email me to put material on Google Slide deck... 17:15:23 Kaliya: Hi, passed around cards to all of you - purpose of the workshop is to build mutual understanding across strong auth and identity projects, to do that, we're trying to gather as much input as possible. 17:15:35 Kaliya: We want to find potential connections between your work and work being presented. 17:15:45 Slide Directory for presentations -- https://drive.google.com/drive/folders/1Oldmw0i1NKhJJwKflG4X9egqP6LLySA2 17:16:06 Kaliya: We want questions, concerns, connections that you're seeing - we'll collect them after each of 7 presentations, we want to get a sense of the room about each of these. 17:16:10 Mitja has joined #auth-id 17:16:45 Kaliya: Please put number on the card, and questions/concerns -- this can be made anonymously. 17:17:14 Kaliya: We will collect them after each presentation. 17:17:19 Topic: Understanding Verifiable Credentials 17:17:31 burn: We are going to go through this quickly, this is a quick overview. 17:17:38 burn: When we talk about VCs, what do we mean by that? 17:17:50 Slides: https://docs.google.com/presentation/d/11hm-ajsLzroPmA-BcC2TryqAhKsF3jZ_wxHDnyUi_pg/edit 17:18:05 burn: There are all sorts of things we use today quite successfully - we wanted to duplicate that in an electronic form. 17:18:21 burn: We would show age/drivers license -- we're switching to education credentials - diplomas for example. 17:18:59 rrsagent, draft minutes 17:18:59 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html wseltzer 17:19:04 burn: Diploma is interesting... I have PhD from Oregon, which was acquired by another school... that school doesn't exist anymore... that org might not exist anymore in any form... we want to make sure we cover use cases like that... we are interested in cryptographically verifiable credentials. 17:19:37 burn: The work on VCs are just on a data model, not on protocol yet... issuer/verifier -- we don't define ecosystem normatively, but it's hard to talk about this w/o suggesting an ecosystem. 17:19:40 Slide 3 17:20:06 burn: When we talk about Verifiable credentials... issuer issues to holder... holder holds on to it... verifier asks for credential from holder. 17:20:35 burn: In this model, a VC contains credential metadata, claims, and proofs... the identifiers can be cryptographically controllers, but issuers can also be identified. 17:20:44 burn: the verifier is the one seeking verification 17:20:46 burn: What is a claim - one statement about a subject, Pat is over 21, for example. 17:21:11 i|welcome you here|-> https://docs.google.com/presentation/d/1U5ArEC6lyZ5AS3UYiaKrO-fcXJuCcbE2A7JTjIGaKQA/edit?usp=sharing Intro slides 17:21:33 burn: Here's an example in JSON-LD Syntax... we are defining a data model, and showing how you can use different syntaxes... 17:22:29 burn: At some point there is a realization of the syntax... the main thing I want you to see is that there is an ID for the credential, there is some type information... from perspective of user... they are just using ProofOfAgeCredential... etc... we have an issuer field, when it's issued, the part in red is the actual claim. 17:22:56 burn: We used to call this a "claim"... now we call this the "credentialSubject" - the id represents the subject of the claim... the property is ageOver and the value is 21. 17:23:31 burn: There is a proof... the details don't matter... ther eis just a proof on there... we do have some suggestions on cryptographic proofs, but lots of this is flexible/variable. 17:23:59 s/ther eis/there is/ 17:24:17 burn: We also talk about presentations... issuer, holder, verifier - it's actually a verifiable presentation by holder to verifier... it's for multiple credentials, often about same subject... identifier, some metadata, claims or some whole credentials... main idea w/ presentation is something that holder can pull from multiple credentials. 17:24:24 burn: What are verifiable credentials and what are they not? 17:24:34 Pamela has joined #auth-id 17:24:34 Slide 8 17:25:02 burn: VCs allow an issuer provide a statement of fact... holders hold on to them, verifier can see if the statement hasn't been tampered with. 17:25:12 burn: VCs don't represent verified truth... just who claimed what 17:25:14 Slide 9 17:25:32 burn: This work is being standardized right now in VCWG... in scope is data model and syntaxes... 17:25:47 burn: We are looking at JSON-LD... and JWT... 17:26:06 burn: We do not have browsers in scope... we do not define protocol... we don't address "Identity on the Web"... we're just providing VCs. 17:26:38 burn: out of scope work could be chartered in future WG... Credentials CG is looking at these items... 17:26:59 burn: We have a spec, we're tryign to wrap up ZKP and JWT support... we have done some Horizontal Review (non official... expecting CR very soon. 17:27:09 burn: We have test suites, use cases... (slide 10) 17:27:21 burn: If you are curious about use cases... take a look at use cases document... 17:27:53 burn: Details of pictures are W3C Member Confidential... in commerce, there are governments, banks, large websites, usign VCs. 17:28:23 burn: In trade, DHS, CBP, Canadian Provinces... importer, exporter, etc. are some target use cases... real adoption here. 17:28:27 slide 13 17:28:35 burn: Are there questions? 17:28:50 q? 17:29:02 dirk_balfanz 17:29:09 @@@: If you are conerned w/ data model - some credential, over 21, you want to know if *I* am over 21... 17:29:18 s/@@@/dirk_balfanz/ 17:29:36 burn: There is plenty of discussion around subject != holder. 17:29:58 JoeAndrieu: Use Cases talk about that use case - we are looking at things that are out of scope in protocol... but important to get a holistic view of things. 17:30:23 jillwill01 has joined #auth-id 17:30:48 burn: Anyone can make any claim about anything... if you look at the ID in red, that's a DID, this is where you may start seeing use for DIDs. 17:31:11 burn: Control over the identifier is an interesting question we're going to hear about soon... 17:31:55 tony: In looking at the current spec, it still looks like JSON-LD is the language, it looks like you're going to wrap regular JSOn or other types of JWTs/CWTs - get a little concerned... those get quite large, little concerned around size of expression. 17:32:16 tony: We're not looking for just users making these statements, we're looking for devices... concerned around size of claims. 17:32:22 burn: Is that a question or statement? 17:32:33 jzcallahan has joined #auth-id 17:32:53 burn: I'm not going to talk about the merits of one format of the other... as a Chair, we have been asking for feedback from others for the entire lifetime of WG... we do have people looking at other formats. 17:33:16 burn: We do have folks that are looking to support other expression formats. 17:33:51 Oliver: We have a pull request in for JWTs - we do have some shorter expression avoid duplication in JSON-LD... issuer could become iss field. 17:34:01 q+ to note that we're trying to be agnostic. 17:34:07 Minutes and PR: https://www.w3.org/2018/11/19-vcwg-minutes.html 17:34:32 https://github.com/w3c/vc-data-model/pull/267 17:34:37 Dalys has joined #Auth-id 17:34:40 burn: We have welcomed participation, we would like more input... we'd like help wrapping up what we have... additional proposals to recharter. 17:35:01 Sarah_Squire: Proposal in Ethereum community ERC725 - are you working w/ them. 17:35:30 q? 17:35:34 ack manu 17:35:34 manu, you wanted to note that we're trying to be agnostic. 17:36:33 manu: we're trying to be agnostic. Lots of experiments underway 17:36:40 ... the model has proven to be flexible 17:36:53 ... It's true that some formats have big payloads that won't work for small devices 17:37:04 ... could be that cwt or jwt work at different layers of the stack 17:37:23 ... and licensing has a bigger payload 17:37:29 ... different tools in the toolbox 17:37:38 John_Bradley has joined #auth-id 17:37:51 wseltzer: Any further questions for Dan Burnett. 17:38:25 wseltzer: We're building up modules, understanding different components that are available - different places that they might be useful. Think about incompatibilities... ways we can work together. 17:38:35 Topic: Decentralized Identifiers 17:38:56 Slides are here -- https://docs.google.com/presentation/d/1BX8r1KoxvJSQIX3PtAOzOawirwBYyze9QlyIaAbBRrM/edit 17:39:55 kimhd: Hi, I'm Kim, CTO of Learning Machine - work in educational credentials... co-chair of W3C Credentials CG - also DIF Steering Committee. 17:40:21 kimhd: What is a DID? It's a new type of URl that is globally unique, highly available, presistent, cryptographically verifiable, and doesn't require a centralized admin. 17:40:41 Loqi has joined #auth-id 17:41:02 kimhd: In education use cases, we want the recipient of a credential to be identified using a DID. 17:41:09 kimhd: A DID is an identifier for a subject. 17:41:16 [slide 3] 17:41:25 kimhd: here we have did:x:123 as the identifier for the subject. 17:41:44 kimhd: What does a DID look like? 17:41:47 slide 4 17:42:06 kimhd: we have a scheme "did:", then "DID Method", then did specific string. 17:42:38 kimhd: There are examples of what these look like at the bottom of the page... 17:43:05 kimhd: Globally unique identifier - in many of these cases, you can self-create your identifier... prove that you control it, no central admin can take it away from you. 17:43:39 kimhd: Each DID Method must specify a set of mechanisms - Create, Read, Update, Delete (aka revoke) 17:44:26 [slide 5] 17:44:46 kimhd: One critical part - DIDs resolve to DID Documents - we have a Veres One identifier here - document it resolves to - contains authentication mechanisms, public key material, services... 17:45:17 kimhd: markus_sabadello is goign to talk about that next... DID Resolver is retrieving DID Document. 17:45:27 [slide 6] 17:45:34 kimhd: So, DIDs resolve to DID Documents... let's look at specific DID resolution process. 17:46:02 kimhd: This is saying we're using the BTCR method spec, run it through the universal resolver, produces a DID Document. 17:46:48 kimhd: identifier tells you which block, which transaction, to find the transaction in. 17:47:10 kimhd: Resolver knows, per method spec, how to get information, how to return this thing. 17:47:25 kimhd: so, DID Document has keys, authentication, services, signatures, timestamps. 17:47:35 slide DID Document 17:48:09 kimhd: This document has been incubated at RWoT and IIW, currently draft in W3C CCG, protocols and prototypes at DIF, there is a DID Method Registry, DID Auth, DID Resolver... 17:49:01 kimhd: We'd like to discuss a DID Working Group at this Workshop. 17:49:17 kenrb has joined #auth-id 17:49:22 ack nadalin 17:49:25 q+ hober 17:49:37 tonyn: What do you expect to standardize? 17:50:05 tonyn: There doesn't seem to be cross-blockchain interop... I need different DIDs on every blockchain... who is going to run the registry... concerned around transparency of resolvers... 17:50:31 kimhd: Interop first - that's the big part... what's the content of the DID Document, that describes how interop is possible... 17:50:43 kimhd: DID Auth, for example, needs that document.... 17:51:38 ChristopherA: There are a couple of different issues here - DID authenticates DID DOcument, strongly make claim about DID Document... that document can contain other key material from other places... including keys that are compatible with say a different blockchain w/ different proof formats, PGP keys in there, information that lets you allow you to leverage FIDO. 17:52:30 ChristopherA: There are things like sigma proofs, ZKPs, private keys in one curve equivalent to private keys in antoehr group... it's premature to pick a method, maybe at some point the market will say there is one two or three that are dominate... but reality now is that there are multiple DID methods. 17:53:21 kimhd: We are starting to categorize DID Methods.. BTCR and IPLD are ones where, if you are comfortable w/ using that technology, you can create them and use them in some way... depending on registry authentication, you can start using that now... truly self-sovereign identifiers, I create them, no one can take them away from me. 17:54:08 kimhd: In other cases, private/permissioned blockchain, those enable different properties - for example Guardian models... batch registration of individuals... some depend on properties of the blockchain itself... which use cases argue for which... we don't do guidance yet, DIF may do that... W3C is not in that role. 17:54:38 kimhd: People will have those questions... you don't want to use something on a blockchain that can't be rewritten... part of strength of it, something we're getting feedback on ecosystem. 17:54:55 tony: Who is going to run the registry, how scalable is it, who would pick up the registry 17:55:00 q+ to note registry is optional. 17:55:25 ChristopherA: We are talking about the DID Registry - you can reserve the DID Method... not a DID Registry. 17:55:54 ChristopherA: The requirements to have a proposal are very small... as you move up the scale of maturity, we will have requirements for what you have to do to do that. 17:56:07 BTCR DID Method https://w3c-ccg.github.io/didm-btcr/ 17:56:29 ChristopherA: We need to allow for innovation right now... there is nothing that says one has to support every DID method, for example... don't use BTCR unless you need technology. 17:56:35 q- 17:56:35 q? 17:56:50 kimhd: We can come back to that - would like to focus on breadth 17:56:55 tantek has joined #auth-id 17:56:58 Kaliya: This dynamic is also what these cards are for 17:57:20 Kaliya: If you have thoughts/comments/questions - please write them down on paper right now. 17:57:43 hober: Does the DID Method registry just let people know what an unregistered method is? 17:57:53 ack hober 17:58:07 hober: Is it relatively straightforward to write simple JSON and hook into all of this? 17:58:17 kimhd: Yes, we can look into examples. 17:59:06 Pete: If I wanted to add a new DID, how do I get resolved? 17:59:08 s/write simple/serve static/ 18:00:01 kimhd: There are different resolvers - which methods support they support is up to each resolver... part of value is that each DID method and how you perform its operations... write any resolver to note your test case... it's not going to be prescriptive. 18:00:21 wseltzer: Thank you very much Kim... next up... Markus to talk about DID Auth... 18:00:31 wseltzer: Keep questions and comments coming throughout two days here... 18:00:50 Topic: Understanding DID Auth 18:01:08 Slides -- https://docs.google.com/presentation/d/1TSMW5hckaaaybpV9OVeNbWO1QE_OsMP3Pc3GovAfvjw/edit 18:01:08 Slides has -1 karma over the last year 18:02:17 Markus: Hi, working in CCG and DIF, and Sovrin... DID Auth is more of a concept rather than a spec... makes a lot of sense to have a concept... DPKI for DIDs... and what they enable. 18:02:26 Mitja has joined #auth-id 18:02:55 Markus: Using a DID Resolver to authenticate - you have DID, you have key material associated with that... control the identifier... not about proving we're over the age of XYZ, we just prove that we have control over a DID. 18:03:06 martijnvdven has joined #auth-id 18:03:18 Markus: We worked on a paper around Rebooting the Web of Trust... looked at DID Auth - Kim noted authentication. 18:04:10 Markus: Authentication block points to public key - who has control of the DID? If you have public key information, you can know that anyone that has private key is authenticated. 18:04:19 [slide: DID Auth Example Architecture] 18:04:24 Markus: This is one example for uPort - web page - mobile app authentication... 18:05:08 Markus: With a mobile app, private key corresponding to DID, I can provide response to QRCode - post it back to web page... important, web page uses DID Resolver to find DID, then find public key, then verify that the signature on the authentication was signed correctly. 18:05:15 Markus: This is just one of th epossible flows. 18:05:25 s/th epossible/the possible/ 18:05:51 Markus: We tried to analyze this stuff - different scenarios / different flows - there are many, so DID Auth isn't just one thing... it's a family of things that are being explored. 18:05:59 elbowspeak has joined #auth-id 18:06:07 Markus: There are many transports, HTTP, QR, etc.... 18:06:43 Markus: There are many more flows... observation - we were able to draw all of these flows where there are two parties... if we look at traditional models, we usually have 3 parties... but this one has 2. 18:07:11 [slide 7] 18:07:17 Markus: I control a certain identifier - trust relying party - individual - all sorts of different transports... 18:07:20 [slide 8] 18:07:45 Markus: There are also people that are using different data formats internally... we will reuse things, but as I said, DID Auth is not trying to come up w/ a new authentication protocol... but reuse where possible. 18:08:07 kimhd has joined #auth-id 18:08:17 Markus: I have seen JWTs... we can also see JSON-LD VCs... self-issued VC.... 18:08:35 Markus: We have been thinking a lot about OIDC + DID... also looking at WebAuthn + DID... 18:09:05 [slide 10] 18:09:27 Markus: We've done some initial thinking - working w/ OpenID Connect protocol, where we use self-issued OpenID ... one way this could be done is to have personal openID connect provider... protocol could be used, similar with WebAuthn... FIDO... could reuse that. 18:10:06 Markus: There are other experiments around DID-TLS, DID-based HTTP Signatures... DID-based PGP... using DIDs in SSH. 18:11:05 sknebel has joined #auth-id 18:11:10 [slide 11] 18:11:23 Markus: Some things to consider for the workshop - how would a DID Auth relate to VC exchange protocol? 18:12:06 Markus: Other DID Auth principles... We may want to meet some principles, otherwise it's not DID Auth... for example, identifier stays the same... rotate keys, change service endpoints, change OID endpoints, authmethod, but we continue to always be able to prove control of the same identifier. 18:12:15 wseltzer: Questions from the room? 18:12:29 q+ tonyn, ChristopherA, dirk 18:12:47 oliver-terbu has joined #auth-id 18:12:49 dwaite has joined #auth-id 18:12:55 JohnB: I may beat Tony to some of these questions ... In a number of the flows that you put up, potentially they are a step backwards from a security perspective because they're phishable... we need to make sure we're not going backwards from a security perspective. 18:13:23 JohnB: I would even step back a bit further and question - is the use case for DID Auth actually authentication, or is it more appropriately proving presentment of VCs. 18:13:51 JohnB: We do have pairwise privacy preserving WebAuthn... even Apple is deploying it... do we actually need to present correlatable claim, or should we look at the best mixture? 18:14:08 JohnB: Some have said we need new authentication method when that may not be the best path. 18:14:47 q+ Daniel 18:14:58 Markus: Lot of questions - let's keep the benefits of existing things... not be phishable... concept of DID Auth is that we have an identifier that cannot be taken away from me, I can rotate keys, I can rotate metadata out... I think OIDC or WebAuthn don't provide that out of the box. 18:15:49 JohnB: The argument that you need to rotate credentials is making presumptions about how they're stored... I don't buy into the premise that a DID is required because you need to rotate private keys, not arguing that there are not use cases for DIDs, let's find the right use cases for them. 18:16:20 JohnB: For purely pairwise pseudonymous auth, I don't believe a DID having a public key published is a requirement. 18:16:39 q+ to agree with JohnB -- purely pairwise pseudonymous auth doesn't require DIDs - yep. 18:16:53 q- 18:16:57 jillwill has joined #auth-id 18:18:17 Daniel: A couple of things on the business side (from Microsoft perspective)... would love it if people used LinkedIn for everything (Microsoft property) - Universities didn't really want to sign up to single entities, because of corporate identifiers controlled by something other than University. 18:18:43 Daniel: So, there is a strong business use case for DIDs... large entities that don't want other large entities to lock them in via identifiers. 18:19:42 Daniel: There are also use cases around progressive trust... you start out pseudonymous, but then upgrade over time. For example, FIDO doesn't cover the use case for expressing services around DID Documents... granting access to my data storage service. 18:20:30 Tony: I get concerned around methodology for DIDs... you don't actually know if person that created the key is doing the DID Auth itself... you can do this in FIDO... authenticators is a drvice that you control. I'm not seeing end to end comprehension of how you keep keys safe and to the actual creator of the keys. How do you prove that situation in DID Auth. 18:20:42 ack tonyn 18:20:46 ack ChristopherA 18:20:49 ack Daniel 18:20:58 ChristopherA: I think part of the problem here, we're overinflating the use of keys, for simplicity purposes, you see DID Document up there - presuming that private key is in a file some place... 18:21:43 ChristopherA: That is a gross simplifciation, we can keep separate keys... we don't call it a signature block, there might be a variety of different types of proof... for example, if I issue Verifiable Credential covering you for 1 million dollars... I want a higher spec of authenticator/proofs before I give you that verifiable claim. 18:21:49 q+ 18:21:54 q+ to note FIDO + DIDs are complementary. 18:22:55 ChristopherA: DID Documents enable you to use all of this stuff... we need people that have experience with these systems. All the perils of mixing authn w/ authz... but at some point we need something like a DID DOcument... just because someone asks for a VC or other things, doens't mean I have to give it to them/comply... or they have to accept. 18:23:14 q+ oliver-terbu 18:23:23 ack dirk 18:23:27 Dirk: Where do you see DID and DID Auth fit into the larger picture... I think I understand VCs... I want to prove my age, SSN, I thought DIDs were a means to an end... 18:23:40 zakim, close queue 18:23:40 ok, wseltzer, the speaker queue is closed 18:24:10 Dirk: One way I could do that, who are you?, I could provide DID and DID Auth, prove that's who I am... find something in DID Document, claim I'm over 21? Am I seeing that right... how is DID connected to VCs? 18:24:34 Markus: We don't put VCs in public ledgers... 18:25:06 Markus: DID Documents are for looking up key material and services.... not VCs. 18:25:19 q? 18:25:27 Markus: There are no claims in DID Document, only metadata required to verify VC material... 18:25:36 Markus: DID Auth is just a high level concept so far... 18:25:45 q+ to answer Dirk 18:25:51 Markus: No assumptions about documents are in ledger, where keys are stored, where hardware wallets are... etc. 18:26:09 wseltzer: We have a queue... and then break... 18:26:13 kenrb has joined #auth-id 18:26:17 ack JoeAndrieu 18:26:24 present+ oliver_terbu 18:27:15 JoeAndrieu: None of these components yet is identity assurance 18:27:16 rrsagent, draft minutes 18:27:16 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html weiler 18:27:29 ... the proof that you are the person who can make these claims 18:27:32 manu: it's not either or 18:27:45 ... we're trying to combine elements of the prior art 18:27:46 ack manu 18:27:46 manu, you wanted to note FIDO + DIDs are complementary. 18:28:10 ... authentication flow that takes FIDO key material into a DID doc and uses HW token to identify 18:28:11 manu: I hear in this discussion a perception of an either-or thing. the experiments going on right now .... there is an auth flow that takes a FIDO authenticator, puts the credentials in the DID document 18:28:41 q? 18:28:46 q- 18:29:15 JoeAndrieu: For VCs and DID and DID Auth - none of those is sufficient for identity assurance... whether the key is on a hard drive, or on a hardware authenticator, we can't prove that person controlling device is the person... it's a strong factor. 18:29:20 ... There is a a lot of work around blending these models rather than picking one. 18:29:23 +1 manu 18:29:40 markus_sabadello: We did quite a bit of work around blending models at IIW. 18:29:44 rrsagent, make minutes. 18:29:44 I'm logging. I don't understand 'make minutes.', manu. Try /msg RRSAgent help 18:29:48 kenrb has joined #auth-id 18:29:53 rrsagent, draft minutes 18:29:53 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html manu 18:30:44 Everyone takes a break, socializing, expect to get back into OpenID, JWT/CWT, etc. use cases. 18:30:52 rrsagent, draft minutes 18:30:52 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html manu 18:32:18 [break for 30min] 18:43:53 elbowspeak has joined #auth-id 18:45:46 Jiewen has joined #auth-id 18:46:36 kenrb has joined #auth-id 18:47:37 Jim has left #auth-id 18:48:36 Jim_Masloski has joined #auth-id 18:51:43 achughes has joined #auth-id 18:55:18 PindarHK has joined #auth-id 18:57:48 kenrb has joined #auth-id 19:02:56 tony-tr has joined #auth-id 19:03:22 JoeAndrieu has joined #auth-id 19:03:36 topic: WebAuthn, CTAP 19:03:45 Didier has joined #auth-ID 19:03:45 sanjay has joined #auth-id 19:04:18 -> https://docs.google.com/presentation/d/1fiMFAw397cb2UPvywN4zCHCZtz_1tQsR0A6f5rpzoKw/edit?usp=sharing Slides, Modern Authentication 19:04:40 [slide 2:: How Security Keys Work] 19:05:01 jillwill has joined #auth-id 19:05:07 JohnFontana: presenting slides 19:05:18 [slide 3: Registration] 19:06:53 JohnFontana: FIDO2 is an umbrella term for WebAuthn and CTAP 19:07:01 ... CTAP at FIDO, WebAuthn at W3C 19:07:02 Mitja has joined #auth-id 19:07:08 [slide 4] 19:07:31 ... CBOR is the CTAP data format 19:07:44 [slide 5: WebAuthn] 19:08:03 ... create and get strong authentication 19:08:18 i/slide 2::/scribenick: wseltzer 19:08:51 [slide 6] 19:09:18 jzcallahan has joined #auth-id 19:09:21 [slide 7] 19:09:42 ... Thanks to Pam for this map 19:09:59 Can you please reshare the link to the presentation? 19:10:03 [slide 8: state of state] 19:10:29 thank you! 19:12:05 [slide 9] 19:12:18 TonyNad: IETF discussion of EAT 19:12:39 ... device attestation about provenance, devices, ecosystem 19:13:02 ... we use these attestations in WebAuthn and FIDO to understand key provenance and strength 19:13:05 krystian_czesak has joined #auth-id 19:13:18 ... you may not want to accept authentication from weak device, TEE 19:13:43 ... At Prague IETF will probably try to form a WG 19:13:52 ... CWT, JWT for devices, compact 19:14:21 ... looking to do in generic way 19:14:27 ken has joined #auth-id 19:14:38 ... data models for device, what type of device 19:14:44 ... indirect and direct attestations 19:15:09 ... want to be compatible with OAuth, JWT, CWT 19:15:17 ... use existing verification libraries 19:15:51 kimhd has joined #auth-id 19:15:54 q? 19:15:56 q? 19:15:59 q+ 19:16:07 Queue is closed 19:16:08 zakim, reopen queue 19:16:08 ok, wseltzer, the speaker queue is open 19:16:11 q+ 19:16:23 dirk: deliberately lightweight 19:16:34 ... 2 party system: authenticator on client, relying party 19:16:53 ... by design , the keypair I generate for e.g. Google, will never be known to Github 19:17:08 ... roaming authenticators, keyfobs, will be single-factor 19:17:12 oliver-terbu has joined #auth-id 19:17:17 q+ 19:17:36 ... second use case, bring touch ID, Windows Hello 19:17:38 scribenick jeffh 19:17:43 ... to the web platform 19:17:49 scribenick: jeffh 19:17:54 ?: are there implecations on the challenge itself? 19:17:56 q? 19:17:58 ack oliver-terbu 19:18:07 s/?:/oliver-terbu:/ 19:18:08 BartW has joined #auth-id 19:18:15 will has joined #auth-id 19:18:37 q+ 19:18:55 john_bradley: challenge is hashed, in clientdata you get orig back, ... 19:19:08 ack ChristopherA 19:19:20 q- 19:19:48 ChristopherA: how much of web stack are part of webauthn spec? can things that are not webservers leverage webauthn if they don't wanna leverage JS stacks? 19:19:48 ChristopherA: can things that aren't web servers leverage Web Authn? 19:20:12 SarahSquire has joined #auth-id 19:20:17 q+ 19:20:20 john_bradley: it depends, and OS platform can impl webauthn-like APIs 19:21:21 q+ about How about additional key types, in particular secp256k1 used by bitcoin & ethereum 19:21:22 jeffh: WebAuthn spec defines protocol between authenticator and relying party 19:21:30 ...:are they webauthn-like? windows' platform webauthn api is 19:21:34 q+ to How about additional key types, in particular secp256k1 used by bitcoin & ethereum 19:21:38 ... it can pass through whatever stack is in the way 19:21:42 ack oliver-terbu 19:21:59 ?: who is issueing these EAT attstns? are they some kind of certifcation for the authnr itself? 19:22:15 s/?:/oliver-terbu:/ 19:23:00 john_bradley: at momement webauthn does not use eat attstn, we already have various attstn formats, can add EAT if its approp, can't have too many standards :) 19:23:23 chris boscoe (?): what if authnr is loast and one needs to re-register? 19:23:59 s/boscoe (?)/boscollo/ 19:24:02 john_bradley: that's RP specific, but thinking is that one has both roaming and platform authnrs and one can use either or to re-register at the RPs 19:24:15 q+\ 19:24:25 ack \ 19:24:27 q+ 19:24:32 tonynad: webauthn wg working on this, one idea is to have a 'backup authnr' which allows one to re-reg 19:24:39 ack ChristopherA 19:24:39 ChristopherA, you wanted to How about additional key types, in particular secp256k1 used by bitcoin & ethereum 19:24:57 q+ 19:25:35 christophera: i have need for tyupe of crypto that uses SECP-256 curve, how do we ensure how we get those key flavors supported? 19:25:42 tantek has joined #auth-id 19:26:03 q? 19:26:10 john_bradley: we already have alg agility in the protocol, plus Mike Jones will be talking about this in a few min.... 19:26:31 ack weiler 19:26:32 sam wieler: 19:26:46 john fontana: 19:27:39 ack mark 19:27:41 markus_sabadello: question wrt UX eg if one registers a DID rather than a public key, can leverage that in many ways.... thoughts? 19:27:55 john_bradley: in priciple, yes, tho much to sort out there 19:28:18 next speaker: Rae Hayward, fido 19:28:26 Topic: FIDO and Authenticators 19:28:38 [same slide deck] 19:29:15 [slide 12] 19:29:21 Rae's slides are in the '05 - Day 1 - Understanding WebAuthn, CTAP, EAT, FIDO and Authenticators' deck 19:29:53 dwaite has joined #auth-id 19:31:30 [slide 15] 19:32:30 Rae: ROE=restricted operating environment 19:36:31 [slide 19: Companion Programs] 19:36:35 [slide 20: Labs] 19:37:48 [slide 21: Expiration, derivative, and delta certification] 19:40:40 pamela: if a RP wants to accept only authnrs of L3 certif, how do they do that? 19:40:58 Steven has joined #auth-id 19:41:20 rae: the certif level will be in metadata, plus fidoalliance.org lists certified devices 19:42:58 scott david: on the delta certif, when org learns cetif'd device is now different, what happens. e.g., pci "compensating controls", plus ecosystem feedback can be fed back into spec development -- what about FIDO's processes? 19:43:25 rae: the security secretariat has processes to notice such things and feed info into working group.... 19:43:50 ? qualcomm: can u tell which lab did orig certif? 19:44:14 ...: can determine provenance of the lab that performed certif? 19:44:43 rae: no, that's not public info, do have internal mechs that would know this 19:44:52 s/? qualcomm/PindarHK/ 19:44:58 s/...:/.../ 19:45:27 topic: und06 - Understanding JWT/CWT, OpenID, and Related Ecosystemerstanding 19:45:46 Mike Jones presenting 19:46:00 + John_bradley 19:46:21 -> https://docs.google.com/presentation/d/1XaCIGFCi4ILgXMzT3XUlSS51Vabb8-1gUGGpNCMD3D4/edit?usp=sharing Slides 19:47:07 [slide 3] 19:47:36 selfissued: (Mike Jones) JSON Web Token 19:48:00 [slide 4] 19:48:08 speaker: "JSON-LD requires canonicalization to RDF in order to sign" [interesting I didn't know that.] 19:48:52 [slide 5] 19:49:05 [slide 6] 19:49:35 tantek -- well, no, that's not correct... 19:49:35 tantek has -1 karma in this channel over the last year (82 in all channels) 19:50:35 [slide 6] 19:50:40 tantek: You can dump JSON-LD in a JWT w/o needing normalization/canonicalization. 19:50:49 s/tantek: You/tantek, You/ 19:51:33 tantek, if you want to do LD-Proofs, then we have chosen that it's best to do RDF Graph Canonicalization (the benefit being that you can have the same signature expressed in a variety of different syntaxes w/o having to recanonicalize)... so you sign the information. 19:51:33 [slide 9] 19:52:39 [slide 10] 19:54:11 [slide 11] 19:56:54 John_Bradley: extensible. There's a set of core statements, and others can be added 19:57:11 [slide 12] 19:57:17 selfissued: New work. THose interested should talk to us and participate 19:57:45 selfissued: specifically the CBOR web token (CWT) 19:57:54 ...: RFC 8392 19:58:07 dlongley has joined #auth-id 19:58:48 s/...:/.../ 19:59:53 John_Bradley: complementary to webauthn, not competitive 20:00:09 ... OpenID Connect is about federated claims and API access 20:00:21 ... should probably use WebAuthn for authentication 20:00:57 shigeya_ has joined #auth-id 20:01:16 Chrisboscolo: how do relying parties learn about self-issued identifiers? 20:01:18 ? briscoe: wrt self-soverign is there way for an individ to assert that they are speaking for themselves? 20:01:35 s/? briscoe/chris_boscolo/ 20:02:54 q+ 20:03:00 q+ 20:03:19 ?: aggregated claims? more about that? 20:03:32 s/?:/PeterWatkins/ 20:03:50 https://openid.net/specs/openid-connect-core-1_0.html#AggregatedDistributedClaims 20:04:20 selfissued: if you search for 'openid claim' you can find it 20:04:26 ...: see above 20:04:28 q? 20:04:49 JsckCallahan: How does mobileconnect differ? 20:04:50 ?: what're differences between mobile connect and openid connect 20:05:11 s/JsckCallahan/JackCallahan/ 20:05:22 s/?:/JackCallahan/ 20:06:16 chirsboscolo has joined #auth-id 20:06:16 q? 20:06:27 john_bradley: 20:06:54 self_issued: gsma certified their core impl with the openid connect certif suite 20:07:18 markus_sabadello has joined #auth-id 20:07:22 ack oliver 20:07:48 oliver: w3c VC WG is working on JWT representation -- how ? 20:07:50 q+ 20:08:02 selfissued: that's stuff we can discuss 20:08:35 joeandrieu: can i use my own crypto identifiers to make use of other's claims 20:08:46 selfissued: sure, that's an aggregated claim.... 20:08:54 q+ aaronpk 20:08:58 ack Joe 20:09:20 q+ 20:09:26 q- 20:09:31 john_bradley: the spec talks about how that's done syntactically, it is work for the reader as to how the relationships between the parties are actually arranged and maintained 20:10:10 ack next 20:10:10 ...: you'd use some sort of proof-of-possess to logically tie the claims together 20:10:40 topic: Indie Auth: OAuth for the Open Web 20:10:50 aaron Parecki 20:11:01 [slide 13] 20:11:02 [slide 13 begins AaronPK's presentation] 20:11:05 [slide 14] 20:11:09 ack aaronpk 20:12:34 [slide 15] 20:12:39 [slide 16] 20:13:04 [slide 17, 18, 19] 20:13:29 [slide 20] 20:13:46 [slide 21, 22] 20:14:03 [slide 23] 20:14:23 [slide 24] 20:15:01 [slide 25] 20:15:39 aaronpk: take OAuth and add constraints 20:15:55 slide 26] 20:16:31 [slide 27,28,29] 20:17:08 [29, 30] 20:17:52 [slide 31] 20:18:18 markus_sabadello has joined #auth-id 20:18:30 pamela: how does client authn piece of this work? 20:19:42 aaronpk: clidents are all ident'd by URLs as well. instead of 'pre reg', it is just use the domain name 20:19:48 q+ 20:20:23 ...: taking the idea of 'public clients' and extending it to all clients 20:20:39 markus_sabadello: it is not openid connect, it is oauth, why? 20:21:16 aaronpk: this is solving smaller scoipe than OIDC -- is presenter of URL in control of url? 20:21:55 ...: wrt webfinger, we are using HTTP link-rels and so is more simple, dont see much use of webfinger in this 20:22:11 kaliya: how is this diff than openid 1.0? 20:22:40 "OpenID [1.0] only solved half of that" 20:23:09 q? 20:23:11 ack mar 20:23:36 "OpenID Connect went away from solving that problem [users bringing their own identity]" 20:23:45 aaronpk: is pretty similar. openid connect drifted away. indieweb adds in api access tokens to orig openid ideas 20:23:57 Mitja has joined #auth-id 20:25:28 kaliya: what do after lunch, invite room to chime in on what all we've heard this morning... everyone gets a white card, question we want u to answer by end of lunch is: from where you sit, what do you want to see happen in terms of work in next 2..5 yrs; alternative question: what is the biggest concern you have wrt what you heard this morning? 20:26:13 ...: then we will get together in groups and sort through this, and boil it down and discuss in the entire group. 20:26:27 ...: your job for lunch is to answer one or both of the above questions 20:26:57 ...: only 30 min for lunch and question answering 20:27:55 [lunch] 21:02:33 Jiewen has joined #auth-id 21:11:57 rrsagent, make minutes 21:11:57 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html tantek 21:14:39 Karen has joined #auth-id 21:17:56 Karen has joined #auth-id 21:18:55 Topic: Breakout Sessions 21:19:23 Kaliya: What you're going to do in the groups... briefly say who you are, read out your card to the group, ask clarifying questions. 21:20:22 Kaliya: Talk about concerns, each person has two votes to give to two other cards... you're six people... you get to say "I think that idea is really important, or that concern is really important". 21:20:24 Kaliya: 12 votes in each circle. 21:20:33 i/Topic: Breakout Sessions/scribenick: manu/ 21:20:39 Kaliya: You don't vote for your own card. :) 21:21:23 Kaliya: So, out of the six things, you get to pick your favorite. 21:21:29 Kaliya: Don't vote twice for the same one. 21:21:51 Kaliya: Someone else might share your concerns, keep that in mind. 21:21:57 rrsagent, draft minutes 21:21:57 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html manu 21:22:26 Kaliya: You're going to be in a group of six, then discuss for 20 minutes, then scramble the room. talk to six new people, do the same thing... find out whose card had the most votes on it. 21:23:19 Kaliya: The point here is to get group intelligence to work... I will track time, will check in with the groups... close computers completely, groups gather, etc. 21:23:34 Kaliya: If you create new ideas, we'd love to hear about them. Write them down. 21:23:48 Kaliya: Each card with a tally, any additional outputs, we're happy to receive them. 21:24:09 Kaliya: If you came from the same company, you cannot be in the same group. Six people in a group. 21:24:38 rrsagent, draft minutes 21:24:38 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html manu 21:25:08 Breakout sessions are forming... magic is happening. 22:27:41 Karen has joined #auth-id 22:27:48 takashi has joined #auth-id 22:28:52 Topic: Report-out from breakouts 22:29:44 Kaliya: First segment, we'll hear all concerns... let's hear work items. 22:29:50 rrsagent, make minutes 22:29:50 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html manu 22:30:23 achughes: Within next 2-5 years, in industry and psychology circles, identification and authentication are different things. 22:30:33 achughes: Saying that you're doing authentication when you're doing identification is not useful for market clarity. 22:31:20 JohnB: Separation of concerns - separate authentication and attribute provisioning ceremony so they're understandable. 22:31:38 Kaliya: Any other cards that are similar to this? 22:31:43 Zakim has left #auth-id 22:32:14 Zakim has joined #auth-id 22:32:45 Jill?: Privacy - do privacy by design - concerned that I didn't hear that. 22:32:59 s/Jill?/Rae/ 22:33:19 jzcallahan has joined #auth-id 22:33:42 @@@: We brushed away identity assurance facility today -- what about end use case, verify identity -- how do you trust the identifiers, the exchanges? 22:34:28 Dirk: I want my browser to know who I am, and responsibly surface that based on who I am. 22:34:45 s/who I am/my instruction./ 22:35:34 Jiewen: Concern and work item - for web authentication - how do we provide for small parties, small providers - could we bridge OAuth and OpenID? 22:36:11 rrsagent, draft minutes 22:36:11 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html wseltzer 22:36:37 s/my instruction.,/who I am/ 22:36:44 kimhd: Interop prototypes - educational credentials, I don't want to use a specific identity provider - think there is value in DIDs, enable people to have lifelong claims that they can prove control over... bootstrapping DIDs using WebAuthn or other identity solutions. 22:37:53 @4@: I'd like to see relying parties have a much richer and more diverse set of federation/identities... get away from Signon with Google/Facebook/etc. 22:38:19 @5@: Would like to take this not just for identity aspect, but for storage aspect as well. 22:38:32 s/@5@/aaronpk 22:38:40 shigeya_ has joined #auth-id 22:38:59 achughes has joined #auth-id 22:39:04 Pam: Difference between having user be in one paradigm, or have a user choose between two paradigms... concerned we're going to the latter... discovery, registration, resolution, feel like we need to focus on these pieces. 22:39:11 rrsagent, make logs public 22:40:01 @5@: Some of the conversations were going past each other - some people are operating in a different scenario... some want a peer-to-peer model, no parties involved in transaction that don't belong there... other people use existing systems, but very little that we own/control. 22:40:31 ... I'm not here with the view that we're going to try to extinguish those... would rather run things through both scenarios, see how they do... vs. zero sum trade off. 22:40:34 BartW has joined #auth-id 22:40:34 s/@5@/PeterWatkins/ 22:41:05 ChristopherA: I'm wondering almost the reverse - where is the line? Aadhaar, social credit, etc... those are the biggest identity systems today. 22:41:07 ChristopherA: some places we don't want coexistence, e.g. social credit 22:41:15 rrsagent, make minutes 22:41:15 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html manu 22:42:13 @6@: Hoping to see alignment for WebAuthn and DIDs. 22:42:22 s/@6@/Dalys/ 22:42:52 @6@: Would like to see alignment that gives unified experience for subject that is trying to authenticate. 22:43:06 @7@: I'm concerned with conflict between two groups... 22:43:36 s/@7@/Will Abramson/ 22:43:45 Oliver: This isn't about WebAuthn and DIDs... don't reinvent the wheel... should we use mature standards like OpenID Connect and WebAuthn or something else? 22:43:57 Jiewen has joined #auth-id 22:44:05 Markus: How can we align DIDs w/ stuff that works already such as WebAuthn and OpenID Connect 22:44:49 @8@: I'd like to see industry adoption of DID-based identities... 22:45:17 TonyN: Clarity on why DIDs need to be standardized... 22:45:24 Jim_Masloski has joined #auth-id 22:45:41 burn: Would like to see a DID WG formed at W3C. 22:46:20 Jack: Usability of these systems... thinking about it from the user's perspective. 22:46:46 Jack: Approaching it from the users perspective - registration, recovery, etc. 22:46:53 @9@: Usability that doesn't suck :) 22:47:02 s/@9@/Tom/ 22:47:23 @10@: More along the lines of what I didn't hear - how are these bound/linked to a known and real person, if at all? 22:47:25 jzcallahan has joined #auth-id 22:47:34 ... consistency and trust in the bindings? 22:47:46 Kaliya: That's close to identity assurance... 22:48:24 @11@:: Selective, permissinless, delegation - want WebAuthn and FIDO to have support for allow people to have one of the credentials w/o entity saying no. 22:48:39 s/entity/relying party/ 22:48:41 s/@11@/weiler 22:49:06 @12@: I'd like to see OpenID Connect community working with Ethereum community - gamification and incentives... there is no financial incentive 22:49:08 I think solutions in this space will help improve backup and recovery, also. 22:49:15 s/@12@/Sarah Squire/ 22:50:28 @13@: Interested in seeing use cases clear - context of value propositions, use cases clear of sub data flows that are involved because each of those are gamable from use cases perspective. 22:50:38 s/use cases/business model, legal, etc/ 22:50:43 s/@13@/Scott 22:51:06 @14@: My question was a meta question for the group - don't know how to place everything going on - what is framework for thinking about problem set and what does success look like? 22:51:19 s/@14@/Mary_Hodder 22:51:36 @15@: How do all of these building blocks work together? 22:51:52 s/@15@/karen/ 22:52:34 @16@: Tightly scoped, standards based efforts, interoperable pieces ... how do we find those? 22:52:53 @17@: I'd like to see standards support for Decentralized Identity stack - we need multiple things in place for that to happen. 22:53:08 JimM: Layering of ID management, different rules for that. 22:53:29 @18@: Oftentimes in designs, there is a service that affects wallet, that should become clear, how wallets work. 22:54:08 @19@: Ensure adoption among private, public, and across both domains. 22:54:37 @20@: Remote authentication support for webauthn webauthz frameworks. 22:54:52 @21@: Validating identity proofing, risk of synthetic IDs... 22:54:57 s/@19@/BartW 22:55:01 ... fabricated ID that someone creates... 22:55:13 ... online proofing vs. physical proofing. 22:55:25 achughes: We should probably say "identity assurance" 22:56:00 achughes: The synthetic identity card should go with the ‘identity assurance’ card 22:56:01 @22@: Other schemes, like GS1 ecosystem... GLNs, GTINs, LEIs. 22:56:23 s/Other/Interop with other/ 22:57:36 @23@: Concerned to have centralized authorities onboard rather than blocking... centralized authorities are not always excited about decentralized solutions. 22:58:31 Pindar: Scalability - at what scale are we talking about... we're doing things about Internet scale... also concerned about Know Your Machine... 22:58:52 @24@: Adoption - will end users understand value proposition of DIDs, what they get? 22:59:34 @25@: Interop from perspective of web developers - help browsers understand what APIs they should be understanding so developers can focus on clear stories so developers can focus on stuff that's not passwords or authn. 23:00:26 @26@: Preserving privacy, let the user determine how that privacy is preserved. 23:00:35 s/@26@/Ken/ 23:01:07 rrsagent, draft minutes 23:01:07 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html manu 23:01:23 Karen has joined #auth-id 23:19:18 tantek has joined #auth-id 23:29:22 [Break Ends] 23:29:33 scribenick: Karen 23:29:47 Topic: Market Verticals: Current and Future Challenges 23:31:34 Government Segment Speaker: Peter Watkins, Province of British Columbia 23:32:32 kenrb has joined #auth-id 23:32:42 Peter: I am with the gov't of BC; I don't view myself representing a vertical, but a government 23:32:47 burn has joined #auth-id 23:32:49 Didier has joined #auth-id 23:32:51 jzcallahan has joined #auth-id 23:32:59 ...I cannot speak on behalf of the gov't or other gov'ts but happy to bring my perspectives as a government guy 23:33:05 ...first, you have to be precise 23:33:13 Jiewen has joined #auth-id 23:33:15 ...In Canada, gov't can mean many things; different levels, peoples 23:33:22 -> https://docs.google.com/presentation/d/1VtA4Twjk3OKy9PhOZiPE_4eVxzmIRtqTrgVRcDMPNUc/edit?usp=sharing Slides for the Market Verticals discussions 23:33:29 ...indigenous peoples also act as own governments 23:33:38 BartW has joined #auth-id 23:33:43 krystian_czesak has joined #auth-id 23:33:46 ...educational systems as well 23:33:56 [slide 5] 23:34:06 ...We are small, 4 million, but we operate across a great number of areas [reads slides] 23:34:14 ...and it's not an exhaustive list 23:34:21 ...from and identity perspective, we operate at the base 23:34:36 ...As it relates to the law; important to understand that context 23:34:42 ...We register births and deaths 23:34:57 ...you don't exist or die until we say so [laughs] 23:35:01 ...we run the corporate registry 23:35:03 "legally, you're not born until we say you're born." 23:35:09 ...we create corporations, societies 23:35:23 ...we have a whole set of laws, each of which created self-regulating bodies 23:35:32 ...we say if you are a lawyer, doctor, nurse, accountant, etc. 23:35:39 ...all of thes associations, affiliations, etc. 23:35:44 ...and licenses and permits 23:36:01 ...drive a car, commercial vehicle; dig a hole, inspect machinery, etc. 23:36:14 ...we have gov't machinery, processes and policies 23:36:19 ...we operate the land title searches 23:36:27 ...who owns what land; very important function 23:36:35 ...and we allow registration of liens 23:36:46 ...so a lot going on in our world for identity information 23:37:00 [slide 6] 23:37:05 [slide 6] 23:37:17 kenrb has joined #auth-id 23:37:23 ...We have a legacy system 23:37:35 ...so we looked for something to scale 23:37:50 ...we invented a BC services card and a provincial identity management info program 23:37:58 ...we leverage two things; the popularity of driving 23:38:05 ...and we run one universal program, healthcare 23:38:21 ...we created a drivers license and health care card combined 23:38:26 ...one card, one chip to authenticate 23:38:32 ...no personal information other than the chip number 23:38:48 s/one chip/one EMV chip/ 23:38:49 ...at this point we have enrolled 4.3 million BC citizens; looking at a mobile app now 23:39:02 ...we want people to be self0-deterministic; and do it digitally 23:39:06 ...you met John Jordan and team 23:39:13 ...they are advance hyperledger service 23:39:33 ...take corporate registration records and encoded them into @...set up for a digital platform 23:39:41 ...So gov't perspective on strong authentication 23:39:47 ...We are damned if we don't do it 23:39:57 ...your land registry is tied to Google account? 23:39:58 [slide 7] 23:40:05 ...we don't own, control or have accountability over that 23:40:09 ...no effective resource 23:40:26 ...not clear to us what happens when things are lost, account recovery process is difficult 23:40:43 s/resource/recourse/ 23:40:43 ...authentication tech can become a party to all of the transactions that unfold; we don't think that should happen that way 23:40:50 ...public does not view they have much choise 23:41:14 ...when we make our tech dependent upon others, they feel they are forced to adopt something; gets us on the wrong side 23:41:21 ...If we do it, we're also damned 23:41:26 ...but this is important technology 23:41:43 ...our small province cannot defend against the threat model 23:41:48 ...it is frightening 23:41:57 ...You don't interact with gov't as much as other entities 23:42:07 ...every transaction can be spin through account recovery 23:42:17 ...We don't like that our services would be party to the transactions 23:42:18 "every trqnsaction is a spin through the recovery flow" 23:42:30 s/trqn/tran/ 23:42:36 ...if we did verify your identity, we can remember you at our counter and restore our services 23:42:41 ...but is that a bug or a feature 23:42:50 ...our businesses are entwined globally 23:43:02 ...we would not know how our own unique approach would scale 23:43:14 ...you don't sell provision it 23:43:20 ...Lastly, there is a lending problem 23:43:35 ...no one has mounted an argument about your traffic ticket 23:43:42 ...but if tied to benefits, then it's another story 23:44:15 [slide @] ...On identity information, there is Lou the person who wants to interact with digital services.com; dialogue box 23:44:24 s/@]/8]/ 23:44:31 ...dialogue box; we know we will get called 23:44:38 ...information disclosure related to that 23:44:45 ...that we don't have in the real world 23:44:56 ...we are looking for an architecture that would operate more like real world 23:45:07 ...last thing to bring is a sense of urgency 23:45:08 [slide 9] 23:45:24 ...divide things into things that are less or super important 23:45:28 Mitja has joined #auth-id 23:45:37 ...super important we are stuck in old world on important things 23:45:48 ...to light up upper box, we need trustworthy ID 23:45:54 ...and we need better technical solutions 23:45:56 ...That is my talk 23:46:08 Wendy: Do we have some quick questions for Peter on that use case? 23:46:21 Pindar: You highlighted legal views 23:46:29 ...for individuals and corporates 23:46:30 q+ ScottDavid 23:46:44 ...have you talked about smart contracts? 23:46:47 Peter: I don't know 23:46:52 ack Scott 23:46:55 Scott: critical infrastructure 23:47:15 ...often those are privately owned; have you run into arrangements with private infrastructure that will be more reliable? 23:47:29 q+ TonyNadalin 23:47:41 ...services different in other contexts, but any analogies used for critical infrastructure that could be used reliability for gov't 23:47:54 Peter: In BC, we see emergence of pan-Canadian trust framework 23:48:12 ...gov'ts should be positioned as an effective regulator rather than a direct provider 23:48:17 ...you see that in financial services 23:48:29 can the link to all presentations (no google drive) be shared? IRC seems to break after a while and I'm not able to see history 23:48:30 ...but it is a mind bender to set up to regular identity providers 23:48:33 ...that is my opinion 23:48:40 Scott: Maybe look at insurance which is a risk issue 23:49:01 Gregory: How much would be regulation v. standardization and endorsement 23:49:14 ...you mentioned the pan-Canadian trust framework, I am here representing DIACC 23:49:24 Peter: Payment industry did a summary on payment 23:49:27 q- Tony 23:49:44 ...they discovered self regulating would be better; way better for the industry to take over; far better way to go 23:50:00 Pam: you are unique in that you have an ecosystem adopt your services 23:50:15 ...how does it work that Police services adopt anything different, such as the drivers' licenses 23:50:21 ...how did you get people to buy in? 23:50:30 Peter: not a large digital component; just starting this year 23:50:33 ...healthcare, social services 23:50:44 ...without the services card, they have gone done the road as far as they can go 23:50:48 ...light bulb is going on 23:50:55 ...and they recognize they need the services card 23:51:05 ...I think you will see services card adoption 23:51:11 ...I started work on this in 2007 23:51:18 ...program started officially in 2013 23:51:24 ...now in renewal cycle 23:51:26 ...have to go long 23:51:36 ...you cannot push the public to this; you will get on the wrong side of PR 23:51:51 ...we used the natural expiration rate of the drivers' licenses; just waited it out 23:51:56 Wendy: Thanks so much Peter 23:52:03 ...next up is Allen Brown to talk about healthcare 23:52:23 Speaker: Allen Brown 23:52:31 Topic: Health Care IDology 23:52:43 Allen: my personal interest is ID with respect to digital contracts 23:52:58 ...Manu knows I worked on healthcare and life sciences systems and asked me talk about that in this space 23:53:02 ...start with an anecdote 23:53:16 ...at Microsoft I worked five years for the @ solutions group 23:53:24 ...in 2009 there was a NATO delegation 23:53:25 s/@/Health/ 23:53:32 ...those of us interested in healthcare invited us 23:53:42 ...delegation was lead by an assistant secretary general of NATO 23:53:50 ...in another life he was a trauma surgeon 23:54:01 ...his remit included field hospitals 23:54:14 ...at time of Afganistan there were only 7 hospitals 23:54:28 ...most NATO military orgs medical services are integrated with national health services 23:54:40 ...and field hospitals are meant to be the health services 23:54:47 ...so there were 7 field hospitals 23:54:53 s/only// 23:55:08 ...Secy General went on to talk about two Dutch marines and two American operating in squads 23:55:25 ...interoperations were walking over from one tent to another 23:55:42 ...Afganistan had 1200 operational aircraft that knows how to broadcast communications 23:55:50 ...but you could not do this for Marines was a standing joke 23:56:08 ...I want to specifically talk about a system we developed at Microsoft called Malga 23:56:17 ...you have lots of patient data and you want to assemble a data cube 23:56:27 ...to have a single view of everything about the patient 23:56:39 ...in doing that you quickly come up against lots of issues about identity 23:56:44 ...I will talk about four of them 23:57:04 ...while Amalga was meant to extract data about patients from electronic medical systems as well as from real time feeds 23:57:16 ...extract EMR, many systems are oriented around payments 23:57:22 ...have to go through payer who was paying for this 23:57:31 ...or else it is difficult to extract certain kinds of data 23:57:41 ...have to extract the payer first to get to the diagnosis 23:57:48 ...Identity for providers is obvious 23:57:54 ...give them access to patient information 23:58:00 ...but something else goes on here 23:58:07 ...much patient data is subject to interpretation 23:58:18 ...you need to know who the interpreter is 23:58:22 ...next is the data itself 23:58:44 ...Amalga had origins in system done at George Washington School of Medicine and Life Sciences 23:58:56 ...because of its geo location in Washington DC 23:59:03 ...it has access to many kinds of patients 23:59:29 ...one CATScan file was originated at one hospital and passed to another 23:59:38 ...need to make sure it's same patient and scan 23:59:47 ...Amalga collecting data from many sources 00:00:03 ...and identities of patients were different; mechanism to coalesce identities is needed 00:00:25 ...Patients who are largely treated through emergency rooms, and each ER visit generates a new ID 00:00:53 ...I created for them an inference system to assemble IDs into a single individual 00:01:00 ...that is story and the state of affairs as of 2016 00:01:11 ...to the best of my knowledge, this situation has not changed 00:01:18 ...so I hope folks in this room can fix this problem 00:01:24 Wendy: We have a challenge in front of us 00:01:28 ...any questions for Allen? 00:01:54 Scott: economic challenges inherent...providers don't want to share patients 00:02:10 ...is there a threshold; how to get over the economic disincentives 00:02:16 Allen: I don't see how it can improve 00:02:22 ...no amount of tech will fix the problem 00:02:41 Pindar: some kinds of data you want people to see, but not change it 00:02:45 Allen: not change the data 00:02:52 ...it's about the five different IDs 00:03:13 ...with IDs you want to infer they are equal and do in a probabilistic fashion 00:03:16 ...one set may be higher 00:03:23 q? 00:03:23 ...how you associate data, not change data 00:03:42 Mathias: how do you handle privacy? 00:03:56 ...different providers and data; how do you handle privacy? 00:04:05 Allen: I am hearing more problems [laughs] 00:04:16 Wendy: thank you very much for that presentation 00:04:46 ...next up is Jim Maslowski 00:04:55 Speaker: Jim Mislowski 00:05:05 ...I work with DHS 00:05:12 elbowspeak has joined #auth-id 00:05:16 ...we were developing proof of concept for certificates of origin 00:05:21 s/Mislowski/Masloski/G 00:05:23 ...doing input process 00:05:37 ...a group was tasked with process 00:05:43 [slide 12 from group deck] 00:05:53 ...brought in different people, US Customs, trade people, customs brokers, importers 00:06:01 ...parties responsible for capturing and setting the information 00:06:11 ...sat down to figure out how to do this on a distributed ledger 00:06:20 ...We were in a room for a day and a half to outline our taskst 00:06:28 ...how to target this process 00:06:40 ...we started with 35 ideas and narrowed down to 5-6 simplistic ideas 00:07:02 ...we found out who the actors were, what you would need who would help develop the process 00:07:09 ...Looking at import and export processes 00:07:28 ...it was an eye opener for the group to see how to capture that information, how it comes to you, and what the legal requirements are 00:07:33 ...we had the legal group with us 00:07:53 ...always interesting when we say we want to capture x but legal says it's against the law to do so 00:08:07 ...we went in knowing it would be a challenge and a work-in-progress proof of concept 00:08:11 ...when we got through ti 00:08:21 ...I have put a transportation document up on the screen 00:08:25 [slide 13] 00:08:33 ...we focused on the verifiable credentials and ID management 00:08:43 ...how to verify who was making claim and capture that information 00:08:50 ...this happens to be a load of light bulbs 00:09:01 ...certain data a gov't makes available, certain information stays private 00:09:20 ...had to figure out how to make a legal, compliant distributed ledger that improves the supply chain 00:09:29 ...too agnostic approach 00:09:35 ...cross-platform 00:09:49 s/too/took/ 00:10:08 ...look at number of parties needing access to the system; we used DIDs to identify the brokers, suppliers, US customers, and used Verifiable Credentials 00:10:27 ...with distributed ledger we could identity products coming in, the provenance 00:10:42 ...communication between agency and supplier 00:10:52 ...supply chain side, we could get supplier into the front end 00:11:01 ...supplier certified 00:11:21 ...we added to transaction that crossed border, ID who owned, who is responsible, so then US Customs could ask questions on it 00:11:31 ...we provided supporting documentation 00:11:35 ...as a valid pre-trade claim 00:11:40 ...from that standpoint it went well 00:11:55 ...Biggest challenge was taking into consideration the legal side 00:12:03 ...hard to grab the information the way the laws are written 00:12:20 ...we were able to take advantage of the distributed ledger to make these claims 00:12:37 ...Looking at clusters of information; does that org exists and is it an importer 00:12:47 ...how do you certify this is a load of lumber, or an automobile 00:13:07 ...it all hinged on the DIDs, Verifiable Credentials and have a process to capture the information and the proof 00:13:15 ...there was significant time savings on these requests 00:13:27 ...for example, where is the T-shirt manufacturer 00:13:31 ...one invoice, one sku 00:13:49 ...to claim differential rate; they would supply a pallet worth of documentation 00:14:02 ...with this process they could make the claim with info that was on the ledger 00:14:07 ...a huge advantage 00:14:12 ...I liked it 00:14:24 .,..from a trade standpoint, we look forward to see what W3C does for DIDs 00:14:31 ...we think it's a neat way to go 00:14:34 Wendy: thank you 00:14:46 Joe: What were some of the legal requirements? 00:15:14 Jim: parties to the transaction for example 00:15:43 ...done in DIDs and Verifiable Credentials; participation from brokers, suppliers 00:16:09 Markus: what DID method did you use and what ledger? 00:16:21 Jim: I am a customs broker; I think it was a @ blockchain 00:16:33 Markus: but you used real DIDs 00:16:46 Jim: we had IBM participating with Walmart 00:17:10 ...we used customs data, transactions that were current and processed them through this system 00:17:10 s/Jim: we had IBM participating with Walmart// 00:17:14 ...took real data 00:17:21 ...each data posted 00:17:26 kimhd has joined #auth-id 00:17:29 ...US customs used blockchain 00:17:33 ...supplied response back to us 00:17:45 ...I used my software, retailer used its own 00:18:03 Ken: from chain of custody 00:18:12 ...regulations require signatures of taking custody 00:18:15 s/Ken/Jack/ 00:18:17 ...any thought of using other forms 00:18:24 ...law states we needed a signature 00:18:30 ...lawyers said we needed a signature 00:18:35 ...we had supplier go online to application 00:18:38 q? 00:18:44 ...they certified who they were 00:18:49 Jack: how did they do that? 00:19:09 Jim: we filled in the appropriate information; electronic signature 00:19:13 ...certified by the individual 00:19:17 ...company level, the same way 00:19:25 ...importer; the broker made the claim 00:19:32 ...I am FedEx or UPS 00:19:36 Wendy: Tony and Pindar 00:19:45 TonY: how did you deal with @ 00:19:53 s/@/errors/ 00:20:07 ...with blockchain, can you say how you dealt with the errors 00:20:10 ...that need to be fixed 00:20:28 Jim: we talked about the two meetings with the 35 ideas; narrowed down to 5 scenarios 00:20:34 ...and we talked about the correction process 00:20:44 ...public data was not as granular so you would not see the erros 00:20:48 s/errors 00:20:55 ...but you could make a private correction 00:21:02 ...and post to the ledger as an amendment 00:21:14 Pindar: Was there only one customs involved here? 00:21:25 gannan has joined #auth-id 00:21:28 Jim: just one; NAFTA province of origin, one lifecycle 00:21:44 Speaker: Scott David 00:21:50 Wendy: we have 10 mintues 00:22:10 Topic: Law and DIDs 00:22:16 Scott: slides will be available 00:22:17 kenrb has joined #auth-id 00:22:39 ...we learned about "some other guy did it" defense 00:22:51 ...all attorneys talk about mild and wild law 00:23:02 [starts at slide 15 of shared deck] 00:23:07 ...mild is driving and looking forward through windshield 00:23:15 ...most data practices are about data practices 00:23:20 ...that is old stuff, going back 50 years 00:23:24 ...authorities are past 00:23:29 ...old notions of authority 00:23:44 ...concepts of what we did in the past 00:23:53 ...but we did not have the same problems, different in kind 00:23:56 "the problem is that in the past we didn't have a lot of these problems" 00:24:00 ...problems are now more about risk 00:24:07 ...how to de-risk these new propositions 00:24:29 ...notion of identity is locust of duty and liability and rights and value drive identity 00:24:42 ...some solutions don't always work 00:24:56 ...Now looking at Wild Law -- being asked to speculate 00:24:59 ...the nature of the challenge 00:25:10 caption: "and by tomorrow, I'll need a list of specific unknown risks that we'll encounter with this project" 00:25:21 ...Moore's law resulted in increase in interaction volumes and densities 00:25:38 ...when trying to de-risk at time of exponential increase, it's very difficult 00:25:44 ...more push to interoperability 00:25:52 ...comparison slide 00:26:06 [slide 21] 00:26:07 ...legal products, economic products and services 00:26:21 ...structure the product to de-risk certain behaviors 00:26:26 ...will open up new markets and products 00:26:33 ...authority is future opportunity 00:26:45 ...old value was cost limitation 00:26:59 ...being in a cost center is not a great place to be; you want to be in a profit center 00:27:04 ...want to be selling things 00:27:11 ...advocating that in terms of DIDs 00:27:17 ...Identity not so much a node thing 00:27:32 ...it comes back to relationship with community; efficiecny; ability to measure nodes 00:27:42 ...Identities are key 00:28:05 ...Talk about the trends that will affect the measurements 00:28:25 ...problem of de-risk things but we don't know what the terms are and their definitions 00:28:34 ...Sic Hunt Draones 00:28:42 s/Dracones 00:28:53 ...Talk about the 13 global risk trends 00:29:00 ...Secrecy is Dead 00:29:24 ...you are seaking insights; but there is also intrusion 00:29:39 ...distributed info architectures render hierarchies blind 00:30:07 ...same people who go on Facebook are connected and yet the CEO is blind about thins 00:30:13 ....Soverignty of Complexity 00:30:37 ...Socio-Technical systems force non-technical variables into ssecurity design 00:30:49 ...look at risk not just in the lab, but also in the context of the entire system 00:30:58 ...Informaiton Democratization Collapses Scale 00:31:06 ...controls can be done by crossing over among elements 00:31:12 ...stopping at a traffic light 00:31:26 ...business, legal and technical elements can get adjusted 00:31:32 ...Data tech is "dual use" 00:31:48 ...constraining data is an old law 00:31:56 ...people are data producers 00:32:15 ...used to have institutional support for data producers 00:32:28 ...Big Data insights invert critical analysis 00:33:05 ...in genetics they are finding ocean organisms; but fewer pathways involved; we don't have to treat each one as unique 00:33:12 ...Synthetic intelligence is sharing ideas 00:33:28 ...Internet is not a public park; it is a privately operated commercial space 00:33:34 ...Internet is not a public park 00:33:39 ...Data is not Information 00:33:58 "meaning security" 00:33:59 ...educate into meaning security 00:34:19 ...question of bureaucracies 00:34:24 ...AAAA threats 00:34:35 ...attacks, accidents, and acts of nature 00:34:42 ...different vectors of attack 00:34:50 kenrb has joined #auth-id 00:34:53 ...if you don't know nature of system you cannot deal with it as well 00:34:57 ...AI is between here and here 00:35:02 ...that's it 00:35:05 ...Good luck 00:35:19 Wendy: any questions to following that lightening talk? 00:35:43 Mike: Which was the attack and which was the act of nature? 00:35:54 Speaker: John Fontana 00:36:27 s/here and here/attack and act of nature/ 00:36:33 Mitja has joined #auth-id 00:36:41 Topic: The Enterprise 00:36:51 John: I spent 25 years as a tech journalist 00:37:06 ...saw this directory, saw a lot about identity 00:37:08 Can someone please share the google drive link to the presentations? 00:37:09 ...I covered security 00:37:27 ...I recorded every conversation because everyone spoke in acronyms and numbers 00:37:32 ...then I got off security beat 00:37:38 ...and started to cover directories and messaging 00:37:52 ...I went to conference in Philadephia; sessions on X509 00:38:01 ...other side were LDAP guys yelling at each other 00:38:17 ...replication issues on the LDAP side, X509 is dead; they are still both around 00:38:27 ...directories started to take on a persona 00:38:35 ...I got sent to Burton Group conferences 00:38:42 ...talked about directories for three days 00:39:06 ...then I heard talk about directories and Pam stood up and said 'you're full of it' 00:39:08 ...so I talked to her 00:39:26 ...All these big companies dictated the reference architecture that the Burton Group would build 00:39:37 ...and every year they would carve out time for me to talk to them 00:39:45 ...it gave me the lay of the land to cover this stuff 00:39:57 ...at the time, Novell, Netscape had directories 00:40:01 ...those were hot topics 00:40:16 ...asked about multiple forests 00:40:21 ...Microsoft gave an hour lecture 00:40:26 ...I identified myself 00:40:38 ...and asked about 'what about multiple forests' 00:40:57 ...so the lede of my story was 'if you want to go to hell, talk about multiple forests' 00:41:06 ...got a call from the product manager who was not happy 00:41:13 ...that morphed into the Liberty Alliance 00:41:19 ...that was in 2001 00:41:25 ...remember the WSStar stuff 00:41:30 ...where I met Tony from IBM 00:41:51 ...he explained passport, infocards, what has morphed into azure infrastructure 00:41:56 ...Kim Cameron 00:42:01 ...loss of identity 00:42:04 ...talking about directoy 00:42:09 ...hooked onto SAML 00:42:23 ...became popular; Andre Duran, CEO of Ping 00:42:35 ...he gave nice 45 minutes talk about SAML 00:42:51 ...he said he had no clue what he was talking about... 00:42:57 ...Since 2010 00:43:14 ...I had column on ZDNET on data breaches and how that was falling apart 00:43:23 ...data breaches is a tired story; same things keep happening 00:43:30 ...I wrote down all of the things I covered 00:43:39 ...groupware, collaboration, 00:43:52 ...I've seen a lot of water under the bridge 00:43:56 ...these iterations on these technologies 00:44:01 ...nothing seems to go away 00:44:07 ...some things rise to the top 00:44:26 ...a testament to what folks in this room do; it takes a lot of time 00:44:40 ...wild ride from an LDAP directory to where we are now, and how much has been accomplished 00:44:47 ...great things going on in this space 00:44:55 ...closest we are working on standards 00:45:01 ...thank everybody for their hard work 00:45:11 ...hope this will be a milestone for what we have today 00:45:12 ...thank you 00:45:21 Wendy: thanks a lot, John 00:45:32 ...hard to follow that with an agenda bashing session for tomorrow 00:45:50 Tony: what do you see as trends there? you have seen things fail and succeed 00:45:54 ...you must see trends come 00:45:58 John: I talked today in our group 00:46:05 ...there is a purity when you are developing the specs 00:46:11 ...people in room see the challenge 00:46:14 ...get something going 00:46:24 ...then bring in the business strategy piece and things go wonky 00:46:36 ...hard to drive the spec down to the finishing point 00:46:41 ...from experience, that is best avoided 00:46:51 ...can be detrimental and leave you with ragged edges 00:47:07 ...boils down to the commitment of the people involved before the business guys come in 00:47:21 Pindar: what advice you have to this group based on their experience 00:47:36 ...I am hearing you say get the tech work done and keep business people at bay 00:47:41 John: it boils down to hard work 00:47:53 ...like kids PTA, bunch of people but only 3 do all the work 00:48:13 ...in a volunteer environment, it is difficult to get the people to do the work, and motivate them to do it 00:48:16 ...it is difficult 00:48:20 Pam: I would add one thing 00:48:36 ...from stuff I have seen; ambiguity is your enemy 00:48:48 ...if people want to make things more ambiguous, walk away 00:48:53 John: we talked about scoping 00:48:58 ...and let things get out of hand 00:49:03 ...FIDO is an example 00:49:09 ...has a definable thing to do 00:49:13 ...nut is pretty simple 00:49:18 Wendy: fantastic 00:49:24 ...if you have other comments to write on cards 00:49:27 ...please do 00:49:40 ...we have been gathering the cards and clustering them to think about what else to discuss 00:49:43 ...John, thank you 00:49:47 [applause] 00:49:53 ...that brings us to the end of the day 00:49:58 ...we had scheduled some agenda bashing 00:50:07 ...looking over tomorrow's agenda 00:50:13 ...we hope you will generate more ideas 00:50:27 ...and as we talk over dinner and dream tonight, write them down and share them tomorrow morning 00:50:31 ...and we will look at these clusters 00:50:41 ...and see if we are capturing the high points of what we should discuss 00:50:45 SarahSquire has joined #auth-id 00:50:49 ...and what do you want to take away from this meeting tomorrow 00:50:58 ...we will get a sense of a heat map of the group's interests 00:51:05 ...tomorrow we will vote with red and green dots 00:51:16 ...if you are motivated, concerned, frightened, want to work on an idea 00:51:22 ...what is it we want to drive our energies toward 00:51:25 ...Some of that 00:51:35 ...and a survey of current work; avoid mistakes and mindfields 00:51:37 kenrb has joined #auth-id 00:51:38 ...breakout sessions 00:51:48 ...At W3C we have incubation and spec development 00:52:06 ...many members want to see fleshed out ideas for specs before moving to working group 00:52:14 ...we have heard form different Community Groups 00:52:24 ...see what is ready to move to WG, what is ready for incubation 00:52:29 ...come back to more discussion of that 00:52:39 ...any warnings or concerns; anything that makes you jump up 00:52:56 ...what are your biggest fears about this tech, interop, breakage, warnings we should be hearing 00:53:19 ...Agenda also includes discussion on different cultural and economic perspectives 00:53:31 ...we hear a lot of Western and first world perspectives 00:53:35 q+ to note that sarah was supposed to speak after john... 00:53:44 ...we need to hear from other regions and other perspectives there 00:54:00 ...we have some roadmaps for some future looking into DIDs and Verifiable Claims 00:54:02 q- 00:54:03 ...authenticators 00:54:09 ...where folks from browsers 00:54:17 ...where identity intersects with their work 00:54:26 ...where should we all be going inside and outside of W3C 00:54:35 ...to help lead the web to its full potential 00:54:40 ...If there is something you don't see 00:54:46 ...should it out now, write it down on a card 00:54:51 ...I am emphasizing the cards 00:55:08 ...we want to hear from people who are not participating in the Q&A; we want to hear from everyone in the room 00:55:17 ...Whether or not we do or do not hear more questions 00:55:27 ...regarding dinner, we have 6:30pm reservations 00:55:33 ...Tony, anything about logistics about shuttles? 00:55:40 Tony: We will have to order shuttle 00:56:12 Tony: the restaurant is called The Boardwalk 00:56:34 Tony: as far as agenda is concerned 00:56:44 ...I would like to see more use cases presented 00:56:56 ...@ submitted one to list that I would like to see presented 00:57:04 ...I think Mary had some work to do 00:57:09 Mary: some time tomorrow 00:57:14 Wendy: thank you 00:57:25 is it "Boardwalk by Maria Hines"? 00:57:39 Wendy: anything else for general discussion? 00:57:42 ...Thank you everyone 00:57:50 ...Thank you, Manu for scribing remotely 00:57:56 ...and Jeff and Karen for scribing 00:58:04 ...and all who have shared in the discussions 00:58:10 ...look forward to a great second day 00:58:13 [adjourned] 00:58:18 rrsagent, draft minutes 00:58:18 I have made the request to generate https://www.w3.org/2018/12/10-auth-id-minutes.html Karen 01:10:08 gannan has joined #auth-id 02:56:43 gannan has joined #auth-id 02:57:27 gannan has joined #auth-id 03:17:56 gannan has joined #auth-id 03:18:13 gannan has left #auth-id 04:28:17 Jiewen has joined #auth-id 04:53:13 kenrb has joined #auth-id 04:54:46 jzcallahan has joined #auth-id 07:44:09 kenrb has joined #auth-id 08:11:12 Zakim has left #auth-id 09:01:23 kenrb has joined #auth-id 11:03:26 jzcallahan has joined #auth-id 13:25:32 kenrb has joined #auth-id 13:26:35 kenrb has joined #auth-id 14:08:25 kenrb has joined #auth-id 15:57:36 gannan has joined #auth-id 16:13:37 kenrb has joined #auth-id 16:38:40 Zakim has joined #auth-id 16:38:47 rrsagent, bye 16:38:47 I see no action items