Verifiable Credentials

Life cycle management for credentials.

Give customers frictionless access to services, minimise data collection and put privacy first with Verifiable Credentials.

Verifiable Credentials (VCs) are becoming the defacto standard for asserting information about individuals, organisations, and things. VCs are a secure, machine-verifiable way of validating information, and are easily managed by all parties in a transaction, covering the Issuer, Holder and Verifier.

Standards-based interoperability

Meeco’s VC service is built on international standards published by W3C, DIF, IETF and OIDF. This includes the use of common credential schemas, enabling credential Issuers and Verifiers to easily recognise and interpret sets of claims.

Partners can integrate our API into existing systems or access services through a portal which automates the workflow.

Complete VC lifecycle management

Manage credential schemas, issue, verify and revoke credentials.

Use the Portal, which automates business workflows, or directly integrate a single API to manage the complete lifecycle of verifiable credentials, including audit functions to support compliance requirements.

Credential management can be accessed as a standalone service as well as in conjunction with the Vault and Wallet.

Verifiable data registries

Verifiable data registries (VDRs) mediate the actions undertaken by the actors in the credential ecosystem. Meeco’s credential service is architected to support the use of different types of VDRs, including:

  • Trusted databases - a database governed by one or more organisations that is managed centrally, across multiple systems or on a cloud.
  • Ledgers - a verifiable transaction log where entries are only ever added, not removed from the ledger, including:
  • Centralised ledgers
  • Distributed ledgers
  • Blockchains
3000+
Active users
4000+
Connections
20+
Use cases

Get started with Verifiable Credentials to create your decentralised identity network:

Create a network of Issuers, Verifiers and Holders with streamlined onboarding.
Support multiple use cases, with simple schema creation from templates, or build your own.
Issue and verify VCs by developing custom credentials and presentation requests.
Guarantee authenticity of network actors via cryptographic proofs.

What’s next?

We offer a comprehensive API for complete VC workflow integration and a complete UI for quick access to our credential management service.

Get Started in our Sandbox
Get in touch