🧠 Core Concepts
DIDComm Messaging

DIDComm Messaging

The DIDComm Messaging v2 is a secure and private messaging protocol that allows for decentralized communication between parties in a peer-to-peer network. It is built on top of the W3C's Decentralized Identifiers (DIDs) and Verifiable Credentials (VCs) standards and is recognized by the Decentralized Identity Foundation (DIF) (opens in a new tab). At its core, DIDComm enables the exchange of encrypted and authenticated messages between DID endpoints.

Portabl uses DIDComm for the issuance of credentials in both the Data Sync and Connect flows. This ensures that sensitive user data is protected with both 2-way authentication as well as end-to-end encryption— only authorized parties can make DID-based requests (which makes the protocol particularly resistant to bad actors).

DIDComm is important because it enables secure and private communication between parties without relying on centralized intermediaries. This reduces the risk of data breaches and ensures that user data is only accessible to those who have been authorized to access it. It also allows for more efficient and streamlined communication, as parties can securely exchange messages without the need for manual verification and authentication processes.

Overall, DIDComm is an essential component of Portabl's data infrastructure and helpsto ensure that user data is protected, secure, and private in line with the protocol’s 8 design tenets (opens in a new tab).

For the full spec, check out the latest version from DIF