diff --git a/documentation/adrs/decisions/20220919-use-markdown-architectural-decision-records.md b/documentation/adrs/decisions/2022-09-19-use-markdown-architectural-decision-records.md similarity index 100% rename from documentation/adrs/decisions/20220919-use-markdown-architectural-decision-records.md rename to documentation/adrs/decisions/2022-09-19-use-markdown-architectural-decision-records.md diff --git a/documentation/adrs/decisions/20221005-using-tapir-library-as-a-dsl-for-openapi-specification.md b/documentation/adrs/decisions/2022-10-05-using-tapir-library-as-a-dsl-for-openapi-specification.md similarity index 100% rename from documentation/adrs/decisions/20221005-using-tapir-library-as-a-dsl-for-openapi-specification.md rename to documentation/adrs/decisions/2022-10-05-using-tapir-library-as-a-dsl-for-openapi-specification.md diff --git a/documentation/adrs/decisions/20221006-store-private-keys-of-issuers-inside-prism-agent.md b/documentation/adrs/decisions/2022-10-06-store-private-keys-of-issuers-inside-prism-agent.md similarity index 100% rename from documentation/adrs/decisions/20221006-store-private-keys-of-issuers-inside-prism-agent.md rename to documentation/adrs/decisions/2022-10-06-store-private-keys-of-issuers-inside-prism-agent.md diff --git a/documentation/adrs/decisions/20230118-quill-library-for-sql-statement-generation.md b/documentation/adrs/decisions/2023-01-18-quill-library-for-sql-statement-generation.md similarity index 100% rename from documentation/adrs/decisions/20230118-quill-library-for-sql-statement-generation.md rename to documentation/adrs/decisions/2023-01-18-quill-library-for-sql-statement-generation.md diff --git a/documentation/adrs/decisions/20230405-did-linked-resources.md b/documentation/adrs/decisions/2023-04-05-did-linked-resources.md similarity index 100% rename from documentation/adrs/decisions/20230405-did-linked-resources.md rename to documentation/adrs/decisions/2023-04-05-did-linked-resources.md diff --git a/documentation/adrs/decisions/20230509-message-routing-for-multi-tenant.md b/documentation/adrs/decisions/2023-05-09-message-routing-for-multi-tenant.md similarity index 100% rename from documentation/adrs/decisions/20230509-message-routing-for-multi-tenant.md rename to documentation/adrs/decisions/2023-05-09-message-routing-for-multi-tenant.md diff --git a/documentation/adrs/decisions/20230515-mediator-message-storage.md b/documentation/adrs/decisions/2023-05-15-mediator-message-storage.md similarity index 100% rename from documentation/adrs/decisions/20230515-mediator-message-storage.md rename to documentation/adrs/decisions/2023-05-15-mediator-message-storage.md diff --git a/documentation/adrs/decisions/20230516-hierarchical-deterministic-key-generation-algorithm.md b/documentation/adrs/decisions/2023-05-16-hierarchical-deterministic-key-generation-algorithm.md similarity index 100% rename from documentation/adrs/decisions/20230516-hierarchical-deterministic-key-generation-algorithm.md rename to documentation/adrs/decisions/2023-05-16-hierarchical-deterministic-key-generation-algorithm.md diff --git a/documentation/adrs/decisions/20230518-data-isolation-for-multitenancy.md b/documentation/adrs/decisions/2023-05-18-data-isolation-for-multitenancy.md similarity index 100% rename from documentation/adrs/decisions/20230518-data-isolation-for-multitenancy.md rename to documentation/adrs/decisions/2023-05-18-data-isolation-for-multitenancy.md diff --git a/documentation/adrs/decisions/20230527-use-keycloak-and-jwt-tokens-for-authentication-and-authorisation-to-facilitate-multitenancy-in-cloud-agent.md b/documentation/adrs/decisions/2023-05-27-use-keycloak-and-jwt-tokens-for-authentication-and-authorisation-to-facilitate-multitenancy-in-cloud-agent.md similarity index 100% rename from documentation/adrs/decisions/20230527-use-keycloak-and-jwt-tokens-for-authentication-and-authorisation-to-facilitate-multitenancy-in-cloud-agent.md rename to documentation/adrs/decisions/2023-05-27-use-keycloak-and-jwt-tokens-for-authentication-and-authorisation-to-facilitate-multitenancy-in-cloud-agent.md diff --git a/documentation/adrs/decisions/20230628-apollo-as-centralised-and-secure-cryptography-management-module.md b/documentation/adrs/decisions/2023-06-28-apollo-as-centralised-and-secure-cryptography-management-module.md similarity index 100% rename from documentation/adrs/decisions/20230628-apollo-as-centralised-and-secure-cryptography-management-module.md rename to documentation/adrs/decisions/2023-06-28-apollo-as-centralised-and-secure-cryptography-management-module.md diff --git a/documentation/adrs/decisions/20230714-performance-framework-for-atala-prism.md b/documentation/adrs/decisions/2023-07-14-performance-framework-for-atala-prism.md similarity index 100% rename from documentation/adrs/decisions/20230714-performance-framework-for-atala-prism.md rename to documentation/adrs/decisions/2023-07-14-performance-framework-for-atala-prism.md diff --git a/documentation/adrs/decisions/20230926-use-keycloak-authorisation-service-for-managing-wallet-permissions.md b/documentation/adrs/decisions/2023-09-26-use-keycloak-authorisation-service-for-managing-wallet-permissions.md similarity index 100% rename from documentation/adrs/decisions/20230926-use-keycloak-authorisation-service-for-managing-wallet-permissions.md rename to documentation/adrs/decisions/2023-09-26-use-keycloak-authorisation-service-for-managing-wallet-permissions.md diff --git a/documentation/adrs/decisions/20230928-revocation-status-list-expansion-strategy.md b/documentation/adrs/decisions/2023-09-28-revocation-status-list-expansion-strategy.md similarity index 100% rename from documentation/adrs/decisions/20230928-revocation-status-list-expansion-strategy.md rename to documentation/adrs/decisions/2023-09-28-revocation-status-list-expansion-strategy.md diff --git a/documentation/adrs/decisions/20230206-use-flyway-to-manage-migrations-for-application-services.md b/documentation/adrs/decisions/20230206-use-flyway-to-manage-migrations-for-application-services.md deleted file mode 100644 index 2690c89e9..000000000 --- a/documentation/adrs/decisions/20230206-use-flyway-to-manage-migrations-for-application-services.md +++ /dev/null @@ -1,73 +0,0 @@ -# Use flyway to manage migrations for application services - -- Status: [ accepted | deprecated | superseded by \[xxx\](yyyymmdd-xxx.md)] -- Deciders: [list everyone involved in the decision] -- Date: [YYYY-MM-DD when the decision was last updated] -- Tags: [space and/or comma separated list of tags] - -Technical Story: [description | ticket/issue URL] - -## Context and Problem Statement - -[Describe the context and problem statement, e.g., in free form using two to three sentences. You may want to articulate the problem in form of a question.] - -## Decision Drivers - -- [driver 1, e.g., a force, facing concern, …] -- [driver 2, e.g., a force, facing concern, …] -- … - -## Considered Options - -- [option 1] -- [option 2] -- [option 3] -- … - -## Decision Outcome - -Chosen option: "[option 1]", because [justification. e.g., only option, which meets k.o. criterion decision driver | which resolves force force | … | comes out best (see below)]. - -### Positive Consequences - -- [e.g., improvement of quality attribute satisfaction, follow-up decisions required, …] -- … - -### Negative Consequences - -- [e.g., compromising quality attribute, follow-up decisions required, …] -- … - -## Pros and Cons of the Options - -### [option 1] - -[example | description | pointer to more information | …] - -- Good, because [argument a] -- Good, because [argument b] -- Bad, because [argument c] -- … - -### [option 2] - -[example | description | pointer to more information | …] - -- Good, because [argument a] -- Good, because [argument b] -- Bad, because [argument c] -- … - -### [option 3] - -[example | description | pointer to more information | …] - -- Good, because [argument a] -- Good, because [argument b] -- Bad, because [argument c] -- … - -## Links - -- [Link type](link to adr) -- … diff --git a/documentation/adrs/decisions/20230206-use-scala3-instead-of-scala2-to-write-applications.md b/documentation/adrs/decisions/20230206-use-scala3-instead-of-scala2-to-write-applications.md deleted file mode 100644 index 3530d0f34..000000000 --- a/documentation/adrs/decisions/20230206-use-scala3-instead-of-scala2-to-write-applications.md +++ /dev/null @@ -1,73 +0,0 @@ -# Use Scala3 instead of Scala2 to write applications - -- Status: [ accepted | deprecated | superseded by \[xxx\](yyyymmdd-xxx.md)] -- Deciders: [list everyone involved in the decision] -- Date: [YYYY-MM-DD when the decision was last updated] -- Tags: [space and/or comma separated list of tags] - -Technical Story: [description | ticket/issue URL] - -## Context and Problem Statement - -[Describe the context and problem statement, e.g. in free form using two to three sentences. You may want to articulate the problem in form of a question.] - -## Decision Drivers - -- [driver 1, e.g., a force, facing concern, …] -- [driver 2, e.g., a force, facing concern, …] -- … - -## Considered Options - -- [option 1] -- [option 2] -- [option 3] -- … - -## Decision Outcome - -Chosen option: "[option 1]", because [justification. e.g. only option, which meets k.o. criterion decision driver | which resolves force force | … | comes out best (see below)]. - -### Positive Consequences - -- [e.g., improvement of quality attribute satisfaction, follow-up decisions required, …] -- … - -### Negative Consequences - -- [e.g., compromising quality attribute, follow-up decisions required, …] -- … - -## Pros and Cons of the Options - -### [option 1] - -[example | description | pointer to more information | …] - -- Good, because [argument a] -- Good, because [argument b] -- Bad, because [argument c] -- … - -### [option 2] - -[example | description | pointer to more information | …] - -- Good, because [argument a] -- Good, because [argument b] -- Bad, because [argument c] -- … - -### [option 3] - -[example | description | pointer to more information | …] - -- Good, because [argument a] -- Good, because [argument b] -- Bad, because [argument c] -- … - -## Links - -- [Link type](link to adr) -- … diff --git a/documentation/adrs/decisions/20230206-use-zio-as-a-functional-effect-system-within-applications-to-manage-conccurency.md b/documentation/adrs/decisions/20230206-use-zio-as-a-functional-effect-system-within-applications-to-manage-conccurency.md deleted file mode 100644 index 00f194746..000000000 --- a/documentation/adrs/decisions/20230206-use-zio-as-a-functional-effect-system-within-applications-to-manage-conccurency.md +++ /dev/null @@ -1,73 +0,0 @@ -# Use ZIO as a functional effect system within applications to manage conccurency - -- Status: [ accepted | deprecated | superseded by \[xxx\](yyyymmdd-xxx.md)] -- Deciders: [list everyone involved in the decision] -- Date: [YYYY-MM-DD when the decision was last updated] -- Tags: [space and/or comma separated list of tags] - -Technical Story: [description | ticket/issue URL] - -## Context and Problem Statement - -[Describe the context and problem statement, e.g. in free form using two to three sentences. You may want to articulate the problem in form of a question.] - -## Decision Drivers - -- [driver 1, e.g., a force, facing concern, …] -- [driver 2, e.g., a force, facing concern, …] -- … - -## Considered Options - -- [option 1] -- [option 2] -- [option 3] -- … - -## Decision Outcome - -Chosen option: "[option 1]", because [justification. e.g. only option, which meets k.o. criterion decision driver | which resolves force force | … | comes out best (see below)]. - -### Positive Consequences - -- [e.g., improvement of quality attribute satisfaction, follow-up decisions required, …] -- … - -### Negative Consequences - -- [e.g., compromising quality attribute, follow-up decisions required, …] -- … - -## Pros and Cons of the Options - -### [option 1] - -[example | description | pointer to more information | …] - -- Good, because [argument a] -- Good, because [argument b] -- Bad, because [argument c] -- … - -### [option 2] - -[example | description | pointer to more information | …] - -- Good, because [argument a] -- Good, because [argument b] -- Bad, because [argument c] -- … - -### [option 3] - -[example | description | pointer to more information | …] - -- Good, because [argument a] -- Good, because [argument b] -- Bad, because [argument c] -- … - -## Links - -- [Link type](link to adr) -- … diff --git a/documentation/adrs/decisions/20240103-use-jwt-claims-for-agent-admin-auth.md b/documentation/adrs/decisions/2024-01-03-use-jwt-claims-for-agent-admin-auth.md similarity index 100% rename from documentation/adrs/decisions/20240103-use-jwt-claims-for-agent-admin-auth.md rename to documentation/adrs/decisions/2024-01-03-use-jwt-claims-for-agent-admin-auth.md diff --git a/documentation/adrs/decisions/20240115-Error-handling-report-problem-agent.md b/documentation/adrs/decisions/2024-01-15-Error-handling-report-problem-agent.md similarity index 100% rename from documentation/adrs/decisions/20240115-Error-handling-report-problem-agent.md rename to documentation/adrs/decisions/2024-01-15-Error-handling-report-problem-agent.md diff --git a/documentation/adrs/decisions/20240116-use-zio-failures-and-defects-effectively.md b/documentation/adrs/decisions/2024-01-16-use-zio-failures-and-defects-effectively.md similarity index 100% rename from documentation/adrs/decisions/20240116-use-zio-failures-and-defects-effectively.md rename to documentation/adrs/decisions/2024-01-16-use-zio-failures-and-defects-effectively.md diff --git a/documentation/adrs/decisions/20240307-handle-errors-in-bg-jobs-by-storing-on-state-records-and-sending-via-webhooks.md b/documentation/adrs/decisions/2024-03-07-handle-errors-in-bg-jobs-by-storing-on-state-records-and-sending-via-webhooks.md similarity index 100% rename from documentation/adrs/decisions/20240307-handle-errors-in-bg-jobs-by-storing-on-state-records-and-sending-via-webhooks.md rename to documentation/adrs/decisions/2024-03-07-handle-errors-in-bg-jobs-by-storing-on-state-records-and-sending-via-webhooks.md diff --git a/documentation/adrs/decisions/20240520-use-did-urls-to-reference-resources.md b/documentation/adrs/decisions/2024-05-20-use-did-urls-to-reference-resources.md similarity index 100% rename from documentation/adrs/decisions/20240520-use-did-urls-to-reference-resources.md rename to documentation/adrs/decisions/2024-05-20-use-did-urls-to-reference-resources.md diff --git a/documentation/adrs/sidebars.js b/documentation/adrs/sidebars.js index e431adfbf..8bf2698a8 100644 --- a/documentation/adrs/sidebars.js +++ b/documentation/adrs/sidebars.js @@ -18,41 +18,22 @@ const sidebars = { // But you can create a sidebar manually - tutorialsSidebar: [ - "README", + adrsSidebar: [ + { + type: 'doc', + id: 'README', // document ID + label: 'ADRs', // sidebar label + }, "template", { type: 'category', label: 'Decisions', - link: { - type: 'generated-index', - title: 'Decisions', - description: 'Decisions description' - }, items: [ - 'decisions/Error-handling-report-problem-agent', - 'decisions/apollo-as-centralised-and-secure-cryptography-management-module', - 'decisions/data-isolation-for-multitenancy', - 'decisions/did-linked-resources', - 'decisions/handle-errors-in-bg-jobs-by-storing-on-state-records-and-sending-via-webhooks', - 'decisions/hierarchical-deterministic-key-generation-algorithm', - 'decisions/mediator-message-storage', - 'decisions/message-routing-for-multi-tenant', - 'decisions/performance-framework-for-atala-prism', - 'decisions/quill-library-for-sql-statement-generation', - 'decisions/revocation-status-list-expansion-strategy', - 'decisions/store-private-keys-of-issuers-inside-prism-agent', - 'decisions/use-did-urls-to-reference-resources', - 'decisions/use-flyway-to-manage-migrations-for-application-services', - 'decisions/use-jwt-claims-for-agent-admin-auth', - 'decisions/use-keycloak-and-jwt-tokens-for-authentication-and-authorisation-to-facilitate-multitenancy-in-cloud-agent', - 'decisions/use-keycloak-authorisation-service-for-managing-wallet-permissions', - 'decisions/use-markdown-architectural-decision-records', - 'decisions/use-scala3-instead-of-scala2-to-write-applications', - 'decisions/use-zio-as-a-functional-effect-system-within-applications-to-manage-conccurency', - 'decisions/use-zio-failures-and-defects-effectively', - 'decisions/using-tapir-library-as-a-dsl-for-openapi-specification', - ] + { + type: 'autogenerated', + dirName: 'decisions', + }, + ], }, ] }; diff --git a/documentation/docs/concepts/glossary.md b/documentation/docs/concepts/glossary.md index f7a32de36..5c82a2526 100644 --- a/documentation/docs/concepts/glossary.md +++ b/documentation/docs/concepts/glossary.md @@ -14,13 +14,13 @@ An administrator is a role who oversees the agent and releated resources, includ ## C ### claim -An assertion made about a [subject](/docs/concepts/glossary#did-subject). +An assertion made about a [subject](#did-subject). ### Cloud Agent The Cloud Agent is a scaleable, easy-to-use, robust, and W3C standards-based agent that provides self-sovereign identity (SSI) services to build products and solutions based on it. The Cloud Agent exposes REST API for integration with any programming language. ### controller -See [DID Controller](/docs/concepts/glossary#did-controller). +See [DID Controller](#did-controller). ### Connection Protocol The protocol provides endpoints for creating and managing connections, as well as for accepting invitations. @@ -47,7 +47,7 @@ When the Holder accepts or rejects a credential offer, a credential request is c A globally unique persistent identifier that does not require a centralized registration authority and is often cryptographically generated. All DIDs use distributed ledger technology (DLT) or some other decentralized network. ### DID -See [decentralized identifier](/docs/concepts/glossary#decentralized-identifer) +See [decentralized identifier](#decentralized-identifer) ### DIDComm A set of secure, standards-based communications protocols to establish and manage trusted, peer-to-peer connections and interactions between DIDs in a transport-agnostic and interoperable manner. @@ -59,13 +59,13 @@ The entity that has control of the DID A set of data that describes the DID subject, including mechanisms such as cryptographic public keys. The entire W3C DID specification is [here](https://www.w3.org/TR/did-spec-registries/). ### DID method -The DID method defines how to implement a specific DID method schema. The specification defines the DID method, including precise operations to create DIDs and [DID documents](/docs/concepts/glossary#did-document) and how to resolve, update, and deactivate them. +The DID method defines how to implement a specific DID method schema. The specification defines the DID method, including precise operations to create DIDs and [DID documents](#did-document) and how to resolve, update, and deactivate them. ### DID resolution -The process for retrieving a [DID document](/docs/concepts/glossary#did-document). +The process for retrieving a [DID document](#did-document). ### DID subject -The entity is identified by a [DID](/docs/concepts/glossary#decentralized-identifer) and described by a [DID documents](/docs/concepts/glossary#did-document). Anything can be a DID subject: person, group, organization, physical thing, digital thing, etc. +The entity is identified by a [DID](#decentralized-identifer) and described by a [DID documents](#did-document). Anything can be a DID subject: person, group, organization, physical thing, digital thing, etc. ### distributed ledger technology (DLT) A distributed database or ledger establishes confidence for the participants to rely on the data recorded. Typically these databases use nodes and a consensus protocol to confirm the order of cryptographically signed transactions. Linking the transactions over time creates a historical ledger that is effectively immutable. @@ -74,7 +74,7 @@ A distributed database or ledger establishes confidence for the participants to ## E ### endpoints -A network address at which services operate on behalf of a [DID subject](/docs/concepts/glossary#did-subject). +A network address at which services operate on behalf of a [DID subject](#did-subject). ### entity An `entity,` in the context of the Identus platform, is an identity representing a user or system. @@ -85,13 +85,13 @@ Entities are crucial for secure and verifiable transactions within the SSI ecosy ## G ### governance framework -See [Trust Framework](/docs/concepts/glossary#trust-framework) +See [Trust Framework](#trust-framework) ## H ### holder -An entity will take on this role by possessing one or more [verifiable credentials](/docs/concepts/glossary#verifiable-credentials) and generating [verifiable presentations](/docs/concepts/glossary#verifiable-presentations). Also takes the role of a prover when presenting verifiable credentials for verification. +An entity will take on this role by possessing one or more [verifiable credentials](#verifiable-credentials) and generating [verifiable presentations](#verifiable-presentations). Also takes the role of a prover when presenting verifiable credentials for verification. @@ -106,7 +106,7 @@ A suite of products that provides infrastructure for decentralized identity. An Identity Provider (IDP) is a centralized service that manages and authenticates user identities, allowing individuals to access multiple applications and services with a single set of credentials. IDPs play a crucial role in Single Sign-On (SSO) systems, simplifying user access management across various platforms and services. ### invitation -Sent by the [inviter](/docs/concepts/glossary#inviter) to the [invitee](/docs/concepts/glossary#invitee) to request and establish a connection. +Sent by the [inviter](#inviter) to the [invitee](#invitee) to request and establish a connection. ### invitee A subject that receives a connection invitation and accepts it by sending a connection request. @@ -115,14 +115,14 @@ A subject that receives a connection invitation and accepts it by sending a conn A subject that initiates a connection request by sending a connection invitation. ### issuer -An entity that asserts claim(s) about one or more [subjects](/docs/concepts/glossary#did-subject) then creates a [verifiable credentials](/docs/concepts/glossary#verifiable-credentials) from these claims and transmits the VC to a holder. +An entity that asserts claim(s) about one or more [subjects](#did-subject) then creates a [verifiable credentials](#verifiable-credentials) from these claims and transmits the VC to a holder. ### Issue Credential Protocol -Allows you to create, retrieve, and manage issued [verifiable credentials (VCs)](/docs/concepts/glossary#verifiable-credentials) between a VC issuer and a VC holder. +Allows you to create, retrieve, and manage issued [verifiable credentials (VCs)](#verifiable-credentials) between a VC issuer and a VC holder. ## K ### Keycloak Service -Keycloak is an open-source [IAM](/docs/concepts/glossary#iam) solution that provides authentication, authorization, and single sign-on capabilities for applications and services. It allows organizations to secure their applications by managing user identities, enforcing security policies, and facilitating seamless and secure user authentication. +Keycloak is an open-source [IAM](#iam) solution that provides authentication, authorization, and single sign-on capabilities for applications and services. It allows organizations to secure their applications by managing user identities, enforcing security policies, and facilitating seamless and secure user authentication. ## M @@ -156,16 +156,16 @@ A rich DID method that has no blockchain dependencies. The verifiable data regis The protocol provides endpoints for a Verifier to request new proof presentations from Holder/Provers and for a Holder/Prover to respond to the presentation request using a specific verifiable credential they own. ### proof -A cryptographic mechanism that proves the information in a [verifiable credential](/docs/concepts/glossary#verifiable-credentials) or [verifiable presentation](/docs/concepts/glossary#verifiable-presentation) has not been tampered with. Many types of cryptographic proofs include but are not limited to digital signatures, zero-knowledge proofs, Proofs of Work, and Proofs of Stake. +A cryptographic mechanism that proves the information in a [verifiable credential](#verifiable-credentials) or [verifiable presentation](#verifiable-presentation) has not been tampered with. Many types of cryptographic proofs include but are not limited to digital signatures, zero-knowledge proofs, Proofs of Work, and Proofs of Stake. ### proof presentation -See [verifiable presentation](/docs/concepts/glossary#verifiable-presentation). Also see [Present Proof Protocol](/docs/concepts/glossary#present-proof-protocol). +See [verifiable presentation](#verifiable-presentation). Also see [Present Proof Protocol](#present-proof-protocol). ### Protection API -The Protection API in User-Managed Access ([UMA](/docs/concepts/glossary#uma)) is a set of endpoints that enables resource servers to enforce access policies and protect resources. It provides a mechanism for resource servers to interact with the authorization server to obtain necessary information and permissions, ensuring that access to user-managed resources aligns with the user's specified policies. +The Protection API in User-Managed Access ([UMA](#uma)) is a set of endpoints that enables resource servers to enforce access policies and protect resources. It provides a mechanism for resource servers to interact with the authorization server to obtain necessary information and permissions, ensuring that access to user-managed resources aligns with the user's specified policies. ### Protection API -The Protection API in User-Managed Access ([UMA](/docs/concepts/glossary#uma)) is a set of endpoints that enables resource servers to enforce access policies and protect resources. It provides a mechanism for resource servers to interact with the authorization server to obtain necessary information and permissions, ensuring that access to user-managed resources aligns with the user's specified policies. +The Protection API in User-Managed Access ([UMA](#uma)) is a set of endpoints that enables resource servers to enforce access policies and protect resources. It provides a mechanism for resource servers to interact with the authorization server to obtain necessary information and permissions, ensuring that access to user-managed resources aligns with the user's specified policies. ### protocol buffer Also known as protobuf. @@ -181,7 +181,7 @@ For a detailed overview of relays refer to the [RFC0046: Mediators and Relays](h A party that depends on the authenticity of digital signatures. ### RPT -Requesting Party Token (RPT) is a concept within the [UMA](/docs/concepts/glossary#uma) framework. It represents a token obtained by a client application from an authorization server, allowing the client to access protected resources on behalf of the requesting party (user), based on the user's policies and consent. +Requesting Party Token (RPT) is a concept within the [UMA](#uma) framework. It represents a token obtained by a client application from an authorization server, allowing the client to access protected resources on behalf of the requesting party (user), based on the user's policies and consent. ## S @@ -190,7 +190,7 @@ This component securely stores sensitive information, such as private keys assoc Secrets storage plays a crucial role in SSI implementations because it ensures that sensitive information is securely stored and protected against unauthorized access or disclosure ### SSI -See [Self-Sovereign Identity](/docs/concepts/glossary#self-sovereign-identity) +See [Self-Sovereign Identity](#self-sovereign-identity) ### Self-Sovereign Identity An identity model that shifts control to the edges, focused on security, privacy using public/private key encryption. @@ -209,10 +209,10 @@ Tenant isolation is a core capability of the Identus platform, allowing it to se Tenant management encompasses the processes and tools used to onboard, provision, and manage tenants within the SSI platform, including user registration, role assignment, authentication method configuring, and access permissions. ### Trust Framework -A governing body that establishes rules, requirements, establishes operating procedures, and a [trust registry](/docs/concepts/glossary#trust-registry) for specific ecosystems. +A governing body that establishes rules, requirements, establishes operating procedures, and a [trust registry](#trust-registry) for specific ecosystems. ### Trust Registry -A document that lists authorized issuers and verifiers established by the [Trust framework](/docs/concepts/glossary#trust-framework). +A document that lists authorized issuers and verifiers established by the [Trust framework](#trust-framework). ## U @@ -226,16 +226,16 @@ HashiCorp Vault is a widely used open-source and enterprise-grade solution desig It offers a centralized platform for managing cryptographic keys, passwords, API keys, tokens, and other secrets. ### verifiable credential (VC) -A verifiable credential is a tamper-evident credential that contains one or more claims made by an issuer whose authorship can be cryptographically verified. It is possible to use VCs to create a [verifiable presentation](/docs/concepts/glossary#verifiable-presentation). Also, the claims in a VC can be about different subjects. +A verifiable credential is a tamper-evident credential that contains one or more claims made by an issuer whose authorship can be cryptographically verified. It is possible to use VCs to create a [verifiable presentation](#verifiable-presentation). Also, the claims in a VC can be about different subjects. ### verifiable data registry A system that mediates the creation and verification of identifiers, keys, and other relevant data. ### verifiable presentation -Data is derived from one or more [verifiable credentials](/docs/concepts/glossary#verifiable-credential), issued by issuers, and shared (presented) to a specific verifier. The verifiable presentation is tamper-evident and encoded in a way to trust the authorship of the data after a cryptographic verification. +Data is derived from one or more [verifiable credentials](#verifiable-credential), issued by issuers, and shared (presented) to a specific verifier. The verifiable presentation is tamper-evident and encoded in a way to trust the authorship of the data after a cryptographic verification. ### verifier -An entity that receives one or more [verifiable credentials](/docs/concepts/glossary#verifiable-credential) optionally, inside a [verifiable presentation](/docs/concepts/glossary#verifiable-presentation). Also known as a relying party. +An entity that receives one or more [verifiable credentials](#verifiable-credential) optionally, inside a [verifiable presentation](#verifiable-presentation). Also known as a relying party. diff --git a/docusaurus.config.js b/docusaurus.config.js index bbe95d95b..f8fe3d296 100644 --- a/docusaurus.config.js +++ b/docusaurus.config.js @@ -112,12 +112,6 @@ const config = { position: 'left', label: 'Docs', }, - { - to: '/adrs/', - label: 'ADRs', - position: 'left', - activeBaseRegex: `/adrs/` - }, { to: '/tutorials/', label: 'Tutorials', @@ -125,20 +119,19 @@ const config = { activeBaseRegex: `/tutorials/` }, { - type: 'dropdown', - label: 'API', + to: '/adrs/', + label: 'ADRs', position: 'left', - items: [ - { - to: '/agent-api/', - label: 'Agent API', - activeBaseRegex: `/agent-api/` - } - ] + activeBaseRegex: `/adrs/` + }, + { + to: '/agent-api/', + label: 'Agent API', + activeBaseRegex: `/agent-api/` }, { type: 'dropdown', - label: 'SDK', + label: 'SDKs', position: 'left', items: [ { @@ -157,19 +150,8 @@ const config = { ], }, { - type: 'dropdown', - label: 'Resources', - position: 'left', - items: [ - { - label: 'PRISM DID Spec', - href: 'https://github.com/input-output-hk/prism-did-method-spec/blob/main/w3c-spec/PRISM-method.md', - }, - { - label: 'Architecture Decision Records', - href: 'pathname:///adrs', - }, - ], + label: 'PRISM DID Spec', + href: 'https://github.com/input-output-hk/prism-did-method-spec/blob/main/w3c-spec/PRISM-method.md', }, ], },