What is a Verifiable Credential Trust Triangle?

Verifiable Credentials

Verifiable credentials blockchain is one of the most trusted and secure digital certificates. They are based on blockchain and follow the data model guidelines issued by the World Wide Web Consortium (W3C).  However, much information about this digital certificate is still unknown to the public at large. That’s why we’re simplifying a verifiable credential’s trust triangle today.

Diving Deep into a Verifiable Credential’s Trust Triangle

It’s common knowledge that a verifiable credential has three parties in play: issuer, holder, and verifier. The relationship between these parties forms the crux of the trust triangle.

To illustrate, a verifiable credential’s issuance process begins when an authorized issuer wants to certify a claim regarding the holder. The real-world examples are endless, including educational institutions issuing verifiable credentials for their trainees and graduates, government agencies issuing driving licenses and social security numbers, and organizations issuing employee batches.

Once the tamper-proof blockchain-based digital certificate is issued, the issuer shares it with the holder (the second party involved in a trust triangle) off-chain for privacy and security purposes. This is where an issuer’s involvement in a verifiable credential comes to an end (unless there’s an issue with the holder or verifier).

After the holder receives the certificate, they might check the certificate to ensure everything is in order and then save it in a digital wallet to keep it safe until required. For instance, a student might save their graduation certificate in a digital wallet until they need to present it to a potential employer, government agency, or another educational institution.

When a holder presents their graduation details to any third party, they might request the issued digital certificate to verify credentials. This process falls under the purview of a verifier. Continuing the example above, if a tech company is looking to hire IT graduates, it may ask them to share their verifiable credentials along with their application form for initial screening.

The three parties involved in the issuance, storage, and credential verification services form the endpoints of a triangle, giving way to a verifiable credential trust triangle. The issuer is the first endpoint, the holder the second, and the verifier the third. Since a verifiable credential is transparent and trustless, it fosters trust among the parties involved and eliminates fraud.

A verifiable credential’s trust triangle

The above picture should help you understand a verifiable credential’s trust triangle. This triangle is paramount in proving a verifiable credential’s authenticity.

Issue Verifiable Credentials With ProofEasy

ProofEasy is a blockchain and QR code technology that helps organizations issue verifiable credentials within seconds. This solution has been designed by the pioneers of blockchain who want to eradicate document fraud and help organizations protect sensitive data.

Simply put, you don’t need to understand the technology or be familiar with blockchain and the nodes involved or the definition of a UHV (unique hash value). All you need to do is sign up on ProofEasy to begin issuing verifiable credentials. You can even integrate ProofEasy’s customizable API with your existing IT infrastructure if you want to maintain everything in-house.