Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
LABS
Glossary

OpenID Connect (OIDC) for DIDs

OpenID Connect (OIDC) for DIDs is an adaptation of the OAuth 2.0-based authentication protocol that enables decentralized sign-in using Decentralized Identifiers (DIDs) and Verifiable Credentials instead of centralized accounts.
Chainscore © 2026
definition
DECENTRALIZED IDENTITY PROTOCOL

What is OpenID Connect (OIDC) for DIDs?

OpenID Connect (OIDC) for Decentralized Identifiers (DIDs) is a specification that adapts the widely-used OAuth 2.0-based authentication framework to work with decentralized, self-sovereign identity systems.

OpenID Connect (OIDC) for DIDs is a protocol extension that enables Decentralized Identifiers (DIDs) and Verifiable Credentials (VCs) to be used for user authentication in a manner compatible with the existing web and mobile application ecosystem. It allows a Relying Party (RP), such as a website or app, to verify a user's identity by interacting with their DID-based identity wallet instead of a traditional centralized identity provider like Google or Facebook. This process, often called Self-Issued OpenID Connect Provider (SIOP), lets users present cryptographically signed proofs directly from their wallet, establishing a secure login session without relying on a third-party intermediary to vouch for them.

The core technical mechanism involves the Relying Party requesting authentication via a standard OIDC flow. The user's wallet, acting as the OpenID Provider (OP), creates a Verifiable Presentation containing the required claims (e.g., proof of age, email) and signs it with the private key associated with the user's DID. This signed ID Token is then presented to the RP, which can verify its authenticity by checking the cryptographic signature against the public key published in the user's DID Document on a verifiable data registry, such as a blockchain. This ensures the authentication is cryptographically verifiable and privacy-enhancing, as users can share minimal, specific data.

A primary use case is passwordless, phishing-resistant login. For example, a user could log into a decentralized finance (DeFi) application by scanning a QR code with their identity wallet, which then presents a signed token proving control of a specific Ethereum address (their DID). This is more secure than traditional username/password or even some 2FA methods. Other applications include portable user profiles, where a user's verified attributes (e.g., KYC status, professional certifications) from one service can be seamlessly and securely reused in another, reducing friction and redundancy while giving the user full control over their data sharing.

The development of OIDC for DIDs is primarily driven by the OpenID Foundation's working groups, notably the OpenID Connect for Verifiable Credentials (OID4VC) project. Key specifications include Self-Issued OpenID Provider v2 (SIOPv2) and OpenID for Verifiable Presentations (OID4VP). These standards are crucial for interoperability, ensuring that DID wallets from different vendors (e.g., Trinsic, Spruce ID, Microsoft Entra Verified ID) can work with any compliant Relying Party, preventing vendor lock-in and fostering a truly decentralized identity ecosystem.

Implementing OIDC for DIDs presents challenges, including key management for users, ensuring a smooth user experience for non-technical individuals, and establishing widespread trust frameworks and legal recognition for Verifiable Credentials. However, its integration represents a foundational step toward a user-centric web, bridging the gap between the robust, familiar authentication patterns of Web2 and the sovereignty and verifiability promises of Web3 and decentralized identity.

how-it-works
AUTHENTICATION PROTOCOL

How OIDC for DIDs Works

OpenID Connect (OIDC) for DIDs is a technical specification that enables users to authenticate to web applications using their decentralized identifiers (DIDs) and verifiable credentials instead of traditional usernames and passwords.

OpenID Connect (OIDC) for DIDs is a decentralized authentication protocol that extends the standard OAuth 2.0-based OIDC framework to work with Decentralized Identifiers (DIDs). It allows a Relying Party (RP), such as a website or app, to verify a user's identity by requesting and validating credentials from their DID-linked wallet or identity agent. This process replaces the centralized identity provider (like Google or Facebook) with a user-controlled, portable digital identity anchored on a blockchain or other decentralized system.

The core technical flow involves three primary actors: the User (or Holder), the Relying Party (RP), and the user's Wallet (acting as the OIDC Provider). The user initiates login by presenting a DID. The RP then requests specific claims, often in the form of a Verifiable Presentation, to authenticate the user. The wallet, which holds the user's private keys and verifiable credentials, cryptographically signs the response, proving control of the DID and the validity of the presented attributes without revealing unnecessary personal data.

A key innovation is the use of Self-Issued OpenID Provider v2 (SIOPv2), which allows a user's own wallet to function as a standards-compliant OIDC Provider. This eliminates dependency on a third-party service. The protocol also integrates with Verifiable Credentials Data Model v1.1, enabling the request and presentation of cryptographically verifiable attestations (e.g., proof of age, membership, or KYC status) within the authentication flow, moving beyond simple authentication to attribute-based authorization.

For developers, implementing OIDC for DIDs involves supporting new DID-based client_id values and scope parameters like openid did_authn. The Relying Party must be able to resolve DIDs to their associated DID Documents to fetch public keys for signature verification. This creates a trust-over-IP foundation where trust is established through cryptographic proofs and verifiable credentials rather than pre-registered relationships with centralized identity providers.

The primary use cases include passwordless login for decentralized applications (dApps), selective disclosure of user attributes (e.g., proving one is over 18 without revealing a birthdate), and cross-domain single sign-on (SSO) where the user's portable DID serves as a universal identifier. This protocol is foundational for building user-centric Web3 and SSI (Self-Sovereign Identity) applications that prioritize privacy, security, and user control over personal data.

key-features
ARCHITECTURE

Key Features of OIDC for DIDs

OpenID Connect (OIDC) for Decentralized Identifiers (DIDs) extends the standard OAuth 2.0 authorization framework to enable secure, standardized authentication using verifiable, self-sovereign credentials.

01

Standardized Authentication Flow

OIDC for DIDs provides a standardized protocol for authentication, enabling any Relying Party (RP) to request and verify a user's identity from an OpenID Provider (OP) that supports DIDs. This flow, based on OAuth 2.0, issues a signed ID Token (a JSON Web Token or JWT) containing verifiable claims about the user, such as their DID. It replaces the need for bespoke authentication systems with an interoperable, well-understood standard.

02

Verifiable Credential Integration

A core innovation is the ability to request and present Verifiable Credentials (VCs) within the OIDC flow. Instead of (or in addition to) a standard ID Token, the OP can issue a Verifiable Presentation. This allows users to share cryptographically signed credentials (e.g., a proof of age or membership) directly from their digital wallet, providing higher-assurance claims than traditional OIDC attributes.

03

Decentralized Identifier (DID) as Subject

The user's primary identifier in the authentication process is their Decentralized Identifier (DID), not a traditional username or email. The sub (subject) claim in the issued ID Token is the user's DID (e.g., did:ethr:0x...). This shifts identity control to the user, as the DID is anchored to a verifiable data registry (like a blockchain) and is not owned by the identity provider.

04

Cryptographic Proof & DID Resolution

Authentication relies on cryptographic proofs linked to the user's DID. The OP must perform DID Resolution to fetch the user's DID Document from its associated registry. This document contains public keys or other verification methods used to validate signatures on the ID Token or Verifiable Presentation, ensuring the response truly originated from the holder of that DID.

05

Self-Issued OpenID Provider (SIOP)

This profile of OIDC enables a user to act as their own OpenID Provider using a self-hosted wallet. In a SIOPv2 flow, the user's wallet (the OP) directly signs and issues the ID Token for the Relying Party, eliminating the need for a centralized intermediary. This is a pure expression of self-sovereign identity (SSI), where the user has full control over the authentication process.

06

Enhanced User Consent & Privacy

The protocol is designed for selective disclosure and minimal data exposure. Users can approve specific claims to be shared with each Relying Party, rather than providing broad profile access. Mechanisms like presentation exchange and claim formats allow users to share only the necessary proof (e.g., 'over 21' instead of a birthdate), enhancing privacy beyond traditional OIDC.

core-components
IDENTITY & AUTHENTICATION

Core Protocol Components

OpenID Connect (OIDC) is an identity layer built on OAuth 2.0 that enables verifiable, interoperable authentication for Decentralized Identifiers (DIDs).

01

Core Protocol Flow

OIDC for DIDs adapts the standard Relying Party (RP), OpenID Provider (OP), and End-User model. The flow involves:

  • User presents a DID to the Relying Party (e.g., a dApp).
  • The RP redirects to an OpenID Provider (which manages the DID's keys).
  • The user authenticates (e.g., via a wallet) and consents.
  • The OP issues a signed ID Token (a JWT) containing verifiable claims about the DID, which the RP can cryptographically verify.
02

The ID Token & Verifiable Credentials

The central artifact is the ID Token, a JSON Web Token (JWT). For DIDs, this token is enhanced to convey Verifiable Credentials or proofs. Key elements include:

  • iss: The issuer, typically the DID of the OpenID Provider.
  • sub: The subject identifier, the user's DID.
  • vc: An optional claim embedding a W3C Verifiable Credential.
  • A cryptographic signature from the OP, verifiable using the OP's public key listed in its DID Document.
03

DID-Based Discovery & Trust

OIDC relies on discovery of the OpenID Provider's configuration. With DIDs, this is achieved via the DID Document. The Relying Party:

  1. Resolves the user's DID to find their linked service endpoint for the OP.
  2. Resolves the OP's own DID to fetch its public keys and OIDC configuration. This creates a trust chain rooted in decentralized identifiers rather than centralized domain names, aligning with Web3 principles.
04

SIOPv2: Self-Issued OP

Self-Issued OpenID Provider v2 (SIOPv2) is a critical profile where the user's wallet acts as its own OP, eliminating the need for a third-party provider. The flow involves:

  • The user's wallet generates a DID specifically for the interaction.
  • The wallet directly creates and signs the ID Token.
  • The RP verifies the signature against the public key in the newly created DID Document. This enables truly decentralized, peer-to-peer authentication without pre-registration.
05

OAuth 2.0 Authorization vs. OIDC Authentication

It's crucial to distinguish the layers:

  • OAuth 2.0 is an authorization framework for granting access to resources ("can this app act on my behalf?").
  • OIDC is an authentication layer on top of OAuth that provides identity information ("who is this user?"). For DIDs, OIDC uses OAuth 2.0 flows (like Authorization Code) to securely obtain the ID Token, which proves the user controls the DID.
ARCHITECTURAL COMPARISON

OIDC for DIDs vs. Traditional OIDC

Key technical and functional differences between OpenID Connect implementations using Decentralized Identifiers (DIDs) and traditional centralized models.

FeatureOIDC for DIDs (Decentralized)Traditional OIDC (Centralized)

Core Identity Root

Decentralized Identifier (DID) on a verifiable data registry (e.g., blockchain)

Centralized identifier issued by an Identity Provider (IdP)

Trust Anchor / Issuer

DID Controller (user or entity) via cryptographic proofs

Centralized Identity Provider (e.g., Google, Okta)

Credential Format

W3C Verifiable Credentials (VCs)

OIDC ID Token (JWT)

User Consent & Data Portability

User-held verifiable presentations; selective disclosure

IdP-managed consents; data siloed at provider

Provider Discovery

Resolved via DID Document from a decentralized registry

Static configuration via OpenID Provider metadata

Interoperability Goal

Provider-agnostic, user-centric identity across domains

Federation between pre-established, trusted IdPs

Revocation Mechanism

Status lists, cryptographic accumulators, or on-chain updates

Centralized revocation lists or real-time status checks at IdP

Typical Latency for Verification

~100-500 ms (varies by registry & proof type)

< 100 ms (optimized centralized infrastructure)

use-cases
OPENID CONNECT (OIDC) FOR DIDS

Primary Use Cases

OpenID Connect (OIDC) is an identity layer built on OAuth 2.0 that enables Decentralized Identifiers (DIDs) to function as portable, user-controlled credentials for web authentication. This integration bridges the decentralized identity ecosystem with the existing, widely-adopted OIDC standard.

02

Portable User Profiles & Claims

Allows users to carry verifiable attributes (claims) across different services without relying on a central database. OIDC's standardized claim structure (like email, name) can be populated with data from W3C Verifiable Credentials.

  • Key Benefit: A university-issued VC proving graduation can be presented via OIDC to access job portals or professional networks.
  • Interoperability: This creates a portable identity layer where credentials issued in one ecosystem (e.g., education) are usable in another (e.g., employment).
04

Enterprise & Government Authentication

Enables DID-based authentication for internal systems, customer portals, and government services, complying with existing Identity and Access Management (IAM) frameworks. Enterprises can act as issuers of VCs (e.g., employee badges) and also as relying parties that accept them.

  • Use Case: An employee uses a company-issued VC to log into internal HR systems, cloud services, and partner networks via a standardized OIDC interface.
  • Compliance: Facilitates audit trails and meets regulatory requirements for identity assurance by leveraging cryptographic proof.
05

Wallet-to-Website Authentication

Replaces or supplements traditional Web2 social logins with direct authentication from a user's cryptographic wallet. The website (RP) redirects the user to their wallet (OIDC Provider), which signs an authentication response.

  • User Flow: "Sign in with Ethereum" or "Sign in with Polygon ID" are implementations of this pattern.
  • Advantage: Reduces phishing risks and data breaches by removing centralized credential stores, tying authentication directly to the user's private key or biometric wallet unlock.
06

IoT & Machine Identity

Extends secure, automated authentication to devices and machines using DIDs. A device can have its own DID and present VCs (e.g., a manufacturer certificate) via OIDC to access networks or APIs.

  • Example: A sensor in a supply chain authenticating to a logistics API to submit tamper-proof data.
  • Standardization: Leverages the OIDC Client Credentials Grant flow for machine-to-machine (M2M) communication, where the client ID is a DID.
ecosystem-usage
OPENID CONNECT (OIDC) FOR DIDS

Ecosystem & Implementations

OpenID Connect (OIDC) is an identity layer built on OAuth 2.0, adapted to work with Decentralized Identifiers (DIDs) and Verifiable Credentials (VCs) for web-scale, interoperable authentication.

01

Core Protocol Extension

OIDC for DIDs extends the standard OIDC flow by replacing the centralized Identity Provider (IdP) with a Self-Issued OpenID Provider (SIOP). This allows users to authenticate directly using their own Decentralized Identifier (DID) and cryptographic keys, without relying on a traditional third-party issuer.

  • SIOP v2 is the key specification enabling this, where the user's wallet acts as the OpenID Provider.
  • The ID Token is replaced or supplemented by a Verifiable Presentation (VP) containing Verifiable Credentials (VCs).
02

Key Specifications & Profiles

Interoperability is governed by formal specifications from the OpenID Foundation and W3C. Key standards include:

  • OpenID Connect for Verifiable Presentations (OIDC4VP): Defines how a Relying Party (RP) requests and receives VPs within an OIDC flow.
  • OpenID Connect for Verifiable Credential Issuance (OIDC4VCI): Standardizes how credentials are issued to a wallet via OIDC.
  • Self-Issued OpenID Provider v2 (SIOPv2): The core protocol for DID-based authentication.
03

Primary Use Cases

This architecture enables new authentication patterns for decentralized applications:

  • Passwordless Login: Users sign in to websites and apps using their crypto wallet (e.g., for DAOs, DeFi, gaming).
  • Selective Disclosure: Users can present specific claims from their VCs (like being over 18) without revealing their full identity.
  • Cross-Platform Portability: Identity and credentials are user-controlled, moving seamlessly across different services and ecosystems.
04

Architectural Components

The flow involves several key actors and artifacts:

  • Holder/Wallet: The user's agent that holds DIDs, keys, and VCs, and acts as the Self-Issued OP.
  • Relying Party (RP): The application or service requesting authentication.
  • Verifiable Presentation (VP): The cryptographically verifiable package of credentials presented to the RP.
  • Authorization Server: May still be used in hybrid models to manage session and access tokens.
06

Benefits Over Traditional OIDC

Integrating DIDs introduces fundamental shifts:

  • User Sovereignty: Eliminates dependency on a centralized identity provider; the user is the issuer.
  • Enhanced Privacy: Enables zero-knowledge proofs and minimal disclosure via Verifiable Credentials.
  • Interoperability: Built on open W3C standards (DIDs, VCs) rather than proprietary corporate directories.
  • Reduced Liability: RPs no longer store sensitive PII; they verify cryptographic proofs.
security-considerations
OIDC FOR DIDS

Security & Privacy Considerations

Integrating OpenID Connect with Decentralized Identifiers introduces unique security models and privacy trade-offs distinct from traditional federated identity.

01

Verifiable Presentation vs. OIDC Token

OIDC for DIDs replaces the standard ID Token with a Verifiable Presentation (VP). This is a cryptographically signed package containing one or more Verifiable Credentials (VCs). The key security shift is from a centralized issuer's signature (e.g., Google) to a user-held signature from their DID, enabling selective disclosure and proof of control without revealing the underlying credential data.

02

Selective Disclosure & Minimal Disclosure

A core privacy benefit. Users can prove specific claims (e.g., "I am over 21") from a credential without exposing the entire document (e.g., birth date, name). This is achieved through zero-knowledge proofs (ZKPs) or BBS+ signatures in advanced implementations, moving beyond the all-or-nothing data sharing of standard OAuth 2.0.

03

Decentralized Trust Anchors

Trust is not placed in a central Identity Provider (IdP) but in verifiable data registries (like blockchains) and the cryptographic proofs themselves. The Relying Party must:

  • Resolve the user's DID to a DID Document.
  • Verify the signature on the VP using keys from that document.
  • Validate the status of any VCs (e.g., against a revocation registry). This reduces dependency on any single service's availability or integrity.
04

Phishing & Replay Attack Mitigation

The protocol mandates nonce and state parameters in the authorization request, which must be included in the signed VP response. This prevents:

  • Replay Attacks: An intercepted VP cannot be reused.
  • Phishing: A malicious Relying Party cannot successfully submit a VP to a different, legitimate RP. The signature binds the response to the specific authorization request.
05

DID Method & Key Management Risks

Security depends on the DID method's underlying ledger and the user's key management. Risks include:

  • Key Loss: Losing the private key means irrevocable loss of the DID and all linked credentials.
  • Ledger Risks: The security and decentralization of the verifiable data registry (e.g., blockchain finality, governance).
  • Sybil Resistance: Some DID methods lack inherent cost, making fake identity creation trivial unless paired with attested VCs.
06

Privacy-Preserving Correlatability

While VPs enable minimal disclosure, the persistent nature of a DID can become a correlation handle across different Relying Parties. Techniques to mitigate this include:

  • Using pairwise-pseudonymous DIDs (a unique DID for each RP).
  • Credential revocation schemes that don't reveal which credential was revoked.
  • Blind signatures for credential issuance. Without these, the system can offer less privacy than some centralized pseudonymous systems.
evolution
ARCHITECTURAL SHIFT

Evolution from Traditional OIDC

The adaptation of OpenID Connect (OIDC) for Decentralized Identifiers (DIDs) represents a fundamental architectural evolution from its traditional, centralized model.

Traditional OIDC operates on a centralized trust model where a single Identity Provider (IdP), such as Google or Microsoft, issues id_tokens bound to user accounts it controls. The Relying Party (RP) trusts this specific issuer to authenticate the user and provide standardized claims. This model is efficient for web2 but creates a single point of failure, control, and data aggregation, conflicting with the core tenets of user sovereignty and decentralization.

OIDC for DIDs re-architects this flow around user-controlled Decentralized Identifiers (DIDs) and Verifiable Credentials (VCs). Here, the user's identity is anchored to a blockchain or decentralized network via their DID, not a corporate IdP. The OIDC id_token is replaced or supplemented by a Verifiable Presentation, a cryptographically signed package of VCs that the user selectively discloses. The RP verifies the presentation using the public keys listed in the user's DID Document on a verifiable data registry.

This evolution shifts critical functions: issuance moves from a monolithic IdP to potentially any entity that can issue VCs; storage moves from the IdP's database to the user's digital wallet; and verification shifts from checking a signature from a known central issuer to cryptographically verifying proofs against decentralized public key infrastructure. The OIDC protocol layers provide a familiar bridge for developers, while the underlying trust mechanism becomes cryptographic and user-centric.

Key technical specifications enabling this include OIDC4VP (OpenID for Verifiable Presentations) and SIOPv2 (Self-Issued OpenID Provider v2). SIOPv2 allows a user's wallet to act as its own OIDC provider, using its DID to sign the id_token directly. This eliminates the dependency on a third-party IdP entirely, fulfilling the promise of self-sovereign identity (SSI) within a widely adopted authentication framework.

The practical impact is significant for developers and architects. While the high-level API calls may resemble traditional OIDC, the integration stack now includes wallet interactions, VC format libraries (like W3C VC-DATA-MODEL), and DID resolvers. This evolution enables new use cases—from portable professional credentials to decentralized customer onboarding—while demanding new considerations around key management, revocation, and the user experience of consenting to verifiable presentations.

OIDC FOR DECENTRALIZED IDENTITY

Frequently Asked Questions (FAQ)

OpenID Connect (OIDC) is a modern identity layer that is increasingly being integrated with Decentralized Identifiers (DIDs) and Verifiable Credentials (VCs) to bridge Web2 and Web3 authentication. This FAQ addresses common developer and architect questions about the OIDC4DID protocol.

OIDC for DIDs (OIDC4DID) is a set of specifications that extend the OpenID Connect protocol to support authentication and authorization using Decentralized Identifiers (DIDs) and Verifiable Credentials (VCs). It works by allowing a Relying Party (RP) to request a Self-Issued OpenID Provider (SIOP), which is a wallet holding a DID, to sign an authentication request. The wallet responds with an ID Token in JWT format that contains the user's DID and, optionally, Verifiable Presentations of credentials, enabling passwordless, cryptographically verifiable logins without a central authority.

Key components include:

  • SIOPv2: The protocol for DID-based authentication.
  • OIDC4VP: The extension for requesting and presenting Verifiable Credentials.
  • The RP verifies the JWT's signature against the DID's public key, resolved from a Decentralized Identifier Document (DID Doc) on a verifiable data registry like a blockchain.
further-reading
OPENID CONNECT FOR DIDS

Further Reading & Specifications

OpenID Connect (OIDC) is a widely adopted identity layer built on OAuth 2.0. When applied to Decentralized Identifiers (DIDs), it enables verifiable, user-centric authentication for Web3 applications. These resources detail the core specifications and implementation guides.

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected Directly to Engineering Team