Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
LABS
Glossary

DID Method

A DID Method is a defined mechanism for creating, reading, updating, and deactivating Decentralized Identifiers (DIDs) on a specific verifiable data registry, such as a blockchain or distributed ledger.
Chainscore © 2026
definition
DECENTRALIZED IDENTITY

What is a DID Method?

A DID Method is the technical specification that defines how a specific type of Decentralized Identifier (DID) is created, resolved, updated, and deactivated on a particular verifiable data registry, such as a blockchain or distributed ledger.

A DID Method is the core technical specification that implements the generic W3C Decentralized Identifiers (DID) standard for a specific underlying system or network. It answers the how for a given DID scheme, providing the precise rules and operations for the DID's lifecycle. This includes the exact syntax for the DID identifier (the string following did:), the API endpoints or protocols for DID resolution (looking up the associated DID Document), and the cryptographic operations required for updating or deactivating the DID. Each method is identified by a unique method-name in the DID URI, such as did:ethr: for the Ethereum blockchain or did:key: for a simple cryptographic key method.

The necessity for multiple DID Methods arises from the diversity of verifiable data registries. A blockchain like Bitcoin (did:btcr), a permissioned ledger like Hyperledger Indy (did:sov), or even a peer-to-peer network each has distinct capabilities and consensus models. A DID Method tailors the abstract DID concept to these specific infrastructures, defining how DIDs are anchored, how DID Documents are stored and retrieved, and how control is proven. This modularity allows the decentralized identity ecosystem to be interoperable at the conceptual level while being adaptable to different trust models and technological stacks.

For developers, implementing or integrating a DID Method involves working with its defined CRUD operations (Create, Read, Update, Deactivate). The did:web method, for example, uses existing web infrastructure by anchoring a DID Document at a predictable HTTPS URL. In contrast, did:ion (Identity Overlay Network) is a Sidetree-based method that batches operations for scalability on layer-1 blockchains. Choosing a method is a critical architectural decision, balancing factors like decentralization, performance, cost, and the required cryptographic primitives (e.g., Ed25519 signatures vs. Ethereum's secp256k1).

Standardization of DID Methods is managed through the W3C's DID Specification Registries. For a method to be formally recognized, its specification must be publicly available and describe all required components. This ensures that different implementations of the same method (e.g., did:ethr libraries in JavaScript and Go) remain interoperable. The ecosystem thus comprises a growing suite of methods, each enabling self-sovereign identity and verifiable credentials within its designated technological context, from blockchains to distributed file systems.

how-it-works
DECENTRALIZED IDENTITY

How a DID Method Works

A DID Method is the technical specification that defines how a specific type of Decentralized Identifier (DID) is created, resolved, updated, and deactivated on a particular verifiable data registry, such as a blockchain or distributed ledger.

A DID Method is the concrete implementation of the abstract DID standard, defined in the W3C's DID Core specification. It acts as a set of rules for a specific ecosystem, answering the critical question: "How do I interact with DIDs on this particular network?" Each method is identified by a unique string in a DID, such as did:ethr: for the Ethereum blockchain, did:key: for simple cryptographic keys, or did:web: for web domains. The method dictates the precise operations—often called CRUD (Create, Read, Update, Deactivate)—for managing the DID's associated DID Document on its chosen ledger.

The core workflow of a DID Method involves several key operations. Creation (create operation) defines how a DID and its initial DID Document are generated and anchored to the underlying registry. Resolution (read operation) is the process of fetching the current, cryptographically verifiable DID Document from the registry using only the DID itself. Update (update operation) allows the controller to modify the DID Document, such as adding new public keys or service endpoints, according to the method's specific authorization rules. Finally, Deactivation (deactivate operation) renders the DID permanently unusable.

Different methods are optimized for different trade-offs. For example, did:btcr: leverages the Bitcoin blockchain for maximum immutability and security but may have higher latency and cost for updates. Conversely, did:web: uses familiar HTTPS infrastructure for ease of deployment and low cost but relies on traditional web security models. The choice of method depends on the application's requirements for decentralization, performance, cost, and the trust model of the underlying verifiable data registry.

key-features
CORE COMPONENTS

Key Features of a DID Method

A DID Method is a technical specification that defines the precise operations for creating, resolving, updating, and deactivating Decentralized Identifiers (DIDs) on a specific verifiable data registry, such as a blockchain. These features define its capabilities and governance.

01

DID Creation (Generate)

The process of generating a new DID and its associated DID Document on the target ledger. This involves creating a unique identifier string (the DID) and cryptographically anchoring its initial state, which includes the public keys and service endpoints for verification and interaction.

  • Example: did:ethr:0xabc123... is created by submitting a transaction to the Ethereum blockchain.
02

DID Resolution (Read)

The mechanism for retrieving the current, valid DID Document associated with a given DID. A DID resolver fetches this data from the underlying verifiable data registry and returns it in a standard JSON-LD format. This is essential for any party to discover the controller's public keys and services.

  • Relies on: The method's specific resolution algorithm and the integrity of the underlying ledger.
03

DID Update (Write)

The operation that allows the DID controller to modify their DID Document. Changes can include adding or rotating public keys, updating service endpoints, or modifying verification methods. The method defines the authorization rules, typically requiring a cryptographic proof (e.g., a signature from a current authorized key).

  • Critical for: Key rotation, credential recovery, and maintaining an up-to-date identity state.
04

DID Deactivation (Revoke)

The process of permanently disabling a DID, rendering it unusable for future authentication or verification. This is a crucial security feature for handling key compromise or identity retirement. The method specifies how this state change is recorded on the ledger, often by setting a flag or removing all active verification methods.

  • Ensures: The DID cannot be falsely asserted after deactivation.
05

Cryptographic Suite & Key Types

Defines the cryptographic algorithms and key formats supported by the method for creating proofs and securing operations. Common suites include Ed25519 signatures, secp256k1 (used by Bitcoin/Ethereum), or BLS signatures. The DID Document expresses these as verification methods.

  • Interoperability: A method's supported suites determine its compatibility with other W3C Verifiable Credential ecosystems.
06

Governance & Verifiable Data Registry

Specifies the verifiable data registry the method uses (e.g., Bitcoin, Ethereum, ION/Sidetree, a private ledger) and the governance model controlling its specification. This includes who can propose changes to the method and how disputes are resolved. The registry provides the immutable, censorship-resistant backbone for DID state.

  • Examples: did:ethr uses Ethereum, did:web uses HTTPS, did:key is stateless.
technical-details
DID CORE SPECIFICATION

Technical Details: The DID Method Syntax

A DID Method's syntax is the formal, machine-readable specification that defines how to create, resolve, update, and deactivate Decentralized Identifiers for a specific blockchain or network.

The DID Method syntax is defined by a DID Method Specification, a technical document that adheres to the W3C's DID Core standard. This specification provides the precise rules for constructing a valid DID string for that method. The syntax follows the pattern did:<method-name>:<method-specific-identifier>, where the method-specific-identifier is a unique string whose format, generation, and validation are entirely governed by the method spec. For example, the did:ethr method uses Ethereum addresses, while did:key uses a raw public key.

This syntax is not arbitrary; it directly maps to the operational mechanics of the underlying ledger or system. The method-specific-identifier must be resolvable by the network's nodes or verifiable data registries to locate the associated DID Document. The specification details the exact algorithms for: - CRUD Operations: Creating the identifier, reading/resolving the DID Document, updating it via signed transactions, and deactivating it. - Proof Formats: The cryptographic suites (e.g., Ed25519Signature2020) used for verification. - Networking: The endpoints or blockchain interactions required for resolution.

From a developer's perspective, implementing a DID Method means writing code that conforms to this syntactic and behavioral specification. Libraries like the DIF Universal Resolver rely on these strict definitions to correctly interface with different methods. A well-defined syntax ensures interoperability, allowing any compliant software to understand that did:btcr:xyv2-xzpq-q9wa-p7t refers to a Bitcoin-based DID with a specific transaction anchor, while did:web:example.com:user:alice points to a DID Document hosted via HTTPS.

examples
IMPLEMENTATION SPECIFICATIONS

Examples of DID Methods

A DID Method is a specific implementation of the DID standard that defines how a DID is created, resolved, updated, and deactivated on a particular verifiable data registry, such as a blockchain or distributed ledger.

02

did:key (Cryptographic)

A simple, self-contained method where the DID itself is a direct encoding of a public key (e.g., did:key:z6Mk...). It requires no external registry, making it lightweight and portable for peer-to-peer interactions. However, it lacks a built-in mechanism for key rotation or revocation without changing the DID entirely.

ecosystem-usage
DID METHOD

Ecosystem Usage and Registries

A DID Method is the specific implementation that defines how a Decentralized Identifier (DID) is created, resolved, updated, and deactivated on a particular blockchain or network. It's the technical specification that brings a DID to life.

01

Core Specification

A DID Method is defined by a DID Method Specification, a formal document that outlines the precise operations for a DID's lifecycle. This includes:

  • CRUD Operations: The exact mechanisms for Creating, Reading (resolving), Updating, and Deactivating DIDs.
  • Syntax: The structure of the DID itself (e.g., did:ethr:0x...).
  • Verifiable Data Registry: The specific blockchain or system (like Ethereum, Bitcoin, or a private ledger) that serves as the root of trust for the identifiers.
02

Common Method Examples

Hundreds of DID Methods exist, each tailored to a specific network's capabilities. Prominent examples include:

  • did:ethr: For Ethereum and EVM-compatible chains, managed via smart contracts.
  • did:key: A simple method using a public key directly, without a blockchain.
  • did:web: Uses domains and HTTPS for resolution, bridging to traditional web infrastructure.
  • did:ion: A Sidetree-based method for high-throughput operations, often implemented on Bitcoin or Ethereum as a layer-2.
03

The DID Registry

The Verifiable Data Registry (VDR) is the decentralized system—typically a blockchain—that the DID Method uses as its anchor. It stores the DID Document in a tamper-evident way. Key functions of the registry include:

  • Immutable Anchoring: Publishing the initial hash of the DID Document.
  • State Changes: Recording updates (like adding new public keys) as transactions.
  • Decentralized Resolution: Allowing any party to independently fetch the current, valid state of the DID Document.
04

Interoperability & The DID Core

DID Methods enable interoperability through adherence to the W3C DID Core standard. This standard provides the universal data model (the DID Document) and core properties, while the method handles the network-specific mechanics. This separation allows:

  • Portable Identifiers: A verifier can understand a did:ethr document using the same logic as a did:btcr document.
  • Method-Agnostic Tools: Wallets and verifiers can be built to support multiple methods through shared libraries.
05

Method-Specific Features

Beyond basic CRUD, methods can implement unique features leveraging their underlying network:

  • Recovery Mechanisms: Social recovery schemes using smart contracts (e.g., did:ethr).
  • Privacy Techniques: Zero-knowledge proofs for selective disclosure, enabled by the chain's cryptographic primitives.
  • Fee Structures: Transaction cost models (gas fees, state rent) that directly impact DID management economics.
06

Choosing a DID Method

Selection depends on the application's requirements. Key decision factors include:

  • Security Model: Proof-of-Work vs. Proof-of-Stake finality.
  • Throughput & Cost: Transaction speed and fees for DID updates.
  • Decentralization: Trust assumptions of the underlying registry.
  • Ecosystem Support: Availability of SDKs, wallets, and resolver infrastructure.
  • Governance: How the method specification itself is maintained and upgraded.
IDENTITY LAYERS

Comparison: DID Method vs. Related Concepts

A technical breakdown of how DID Methods differ from other decentralized and federated identity systems.

FeatureDID Method (e.g., did:ethr, did:key)Verifiable Credential (VC)Federated Identity (e.g., OIDC, SAML)Traditional PKI Certificate

Core Identifier

Decentralized Identifier (DID)

Credential ID (cid) or UUID

Provider-specific User ID (e.g., email)

X.509 Distinguished Name (DN)

Trust Anchor / Issuer

Decentralized (Blockchain, P2P)

DID of the Issuer

Centralized Identity Provider (IdP)

Centralized Certificate Authority (CA)

Proof Mechanism

Cryptographic proof (e.g., JWT, LD-Proofs)

Cryptographic proof signed by Issuer's DID

Bearer token or SAML assertion

X.509 signature chain

Portability & Control

User-controlled, provider-independent

User-held, can be presented to any Verifier

Provider-locked, requires IdP consent

Issuer-bound, tied to specific domain/entity

Revocation Model

Method-specific (on-chain registry, list, TOMB)

Status List, Revocation Registry

IdP-controlled token invalidation

Certificate Revocation List (CRL), OCSP

Underlying Registry

Verifiable Data Registry (VDR) e.g., blockchain, ledger

Not required (credential is self-contained)

Centralized IdP database

Centralized CA database & CRL

Primary Use Case

Decentralized authentication & service discovery

Cryptographically verifiable claims

Single Sign-On (SSO) across federated services

Machine-to-machine (M2M) & TLS/SSL security

DEBUNKING MYTHS

Common Misconceptions About DID Methods

Decentralized Identifier (DID) methods are often misunderstood, leading to confusion about their purpose, security, and interoperability. This section clarifies the most frequent misconceptions.

No, a DID method is not a blockchain; it is a specification that defines how to create, resolve, update, and deactivate DIDs on a specific verifiable data registry, which could be a blockchain, a distributed ledger, a P2P network, or even a centralized database. The DID method (e.g., did:ethr:, did:web:) is the set of rules, while the underlying system (e.g., Ethereum, Bitcoin, IPFS) is the registry that anchors the DID's cryptographic proofs. For example, the did:ethr: method uses Ethereum smart contracts as its registry, but the method itself is defined by the ERC-1056 specification.

DID METHOD

Frequently Asked Questions (FAQ)

Decentralized Identifiers (DIDs) are a core component of self-sovereign identity, and DID Methods define the specific rules for creating, resolving, updating, and deactivating them on different networks. These FAQs cover the technical implementation and practical use of DID Methods.

A DID Method is a technical specification that defines the precise operations for managing a Decentralized Identifier (DID) on a specific verifiable data registry, such as a blockchain or distributed ledger. It works by providing the implementation rules for the four core CRUD operations: Create, Read (Resolve), Update, and Deactivate. For example, the did:ethr:0x... method specifies how to anchor a DID Document to the Ethereum blockchain, while did:key:z6Mk... defines a method for generating DIDs directly from a public key without a ledger. The method is declared in the DID's URI scheme (e.g., did:<method-name>:<method-specific-identifier>), which tells resolvers which set of rules to follow.

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected Directly to Engineering Team