Skip to main content
Skip table of contents

Proof requests

Introduction to proof requests:

Proof requests are used to request and verify data from a third party.

When creating proof request you have to consider the following:
Verification of the contact: Verifiers can only be authenticated by the holder, given they provide an appropriate certificate to the URL endpoint of their agent.
Consent: Verifiers must provide users with information explaining the use of the data in the context of the GDPR.
Attribute-based: A presented credential can have one or more attributes.
Selective disclosure: Verifiers can request all or only a subset of attributes within a proof request.
Credential combination: Multiple credentials from different issuers as well as zero knowledge proofs and self-attested information can be combined.
Missing credentials: If holders do not have at least one of the required credentials, they will not be able to answer the request.
Credential definition-based: Prof requests are based on a predefined credential definition, which can be imported or created.
Connections: Verifications can be requested with or without a best connection (e.g. "connectionless").

Create a proof request

Menu bar → Proofs

Before you can send out a proof you need to first create a “Proof Template”.

Step 1: Create a “Proof template” by clicking on the button “New proof template”

You can only create a proof template for credential definition, which has been created or imported into your Lissi agent → you can see all created and imported credentials definitions in the credential definition dashboard.

Proof request dashboard

Step 2: Enter a name for the proof template, which will be later displayed in the Lissi agent

Step 3: Enter a version number (e.g. 1.0)

New proof template action menue

Step 4: If the Credential which was issued is revocable you can check whether the credential

a.) has not been revoked when your proof request has been sent

 

b.) has not been revoked during a predefined time periode

Step 3: Select one or more credential definition and the attributes which should be included in the proof request

It is also possible to add filters here. This is for the purpose of so called Zero Knowledge Proofs (ZKP) and is currently only available for integer values.

Step 4: Add self attributes for self-attestation (if required) by entering the name of the attribute and click the “+” button

Self attributed attributes will be displayed as input fields in SSI wallets where the end user can add informations about themselves. These information, however, are not validated by a third party.

Step 5: Click the create button


Send a proof request to an end user

 

Step 1: Click on the plus button within the tile of a proof request

Proof request dashboard

Option 1: Send out a proof request to a connection

Prerequisite: The connection has been created already

Step 2: Select “Send to connection”

Step 3: Select a specific connection

Step 4: Click the “send button”

Send proof request action menu

The proof request will now be send to the end user’s SSI wallet.

Step 5: Once the end user answers the proof request the information will be send to your agent

Option 2: Send a connectionless proof request

This is a proof request there you do not need to create a connection with the end user’s wallet so you can just send out the request.

Step 2: Select “Connectionless”

An QR-code will be created.

Step 3: A user needs to scan the QR-code with his SSI wallet or you can copy the deeplink and send it to the user via email or messenger.

Step 4: Once the user answers the proof request the information will be send to your agent

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.