G L O S S A R Y    v0.9.4

This glossary has been manually created to enable ToIP WGs and TFs to use eSSIF-Lab terminology in their texts.

Every entry in the glossary is structured as follows:

Hovering over the term in the header line shows two icons:

A
Action #essiflab

something that is actually done (a 'unit of work' that is executed) by a single actor (on behalf of a given party), as a single operation, in a specific context.

Actor #essiflab

Entity that can act (do things/execute actions), e.g. people, machines, but not organizations.

Agent #essiflab

an actor that is executing an action on behalf of a party (called the principal of that actor).

Assertion #essiflab

a declaration/statement, made by a specific party, that something is the case.

Assessment framework #essiflab

the combination of a set of criteria that an auditor can assess by applying them to an entity (of a specific kind), and the procedures that this auditor will follow for doing so, for the purpose of establishing the extent in which that entity conforms to a stated set of requirements.

Attribute #essiflab

Data, that represents a characteristic that a party (the owner of the attribute) has attributed to an entity (which is the subject of that attribute).

Authority (Centralized or Decentralized) #essiflab

a party of which certain decisions, ideas, rules etc. are followed by other parties.

Colleague #essiflab

two or more (digital or non-digital) agents that have the same principal (i.e. party on whose behalf they are executing an action).

Commitment Decision #essiflab

the decision of that party whether or not to commit to that business transaction, i.e. (promise) to fulfill the obligations that the associated transaction agreement proposal would impose on that party once it were signed.

Communication Channel #essiflab

a (digital or non-digital) means by which two actors can exchange messages with one another.

Communication Session #essiflab

a time interval during which two actors have an established communication channel that does not exist outside of that time interval.

Community #essiflab

a party, consisting of at least two different parties (the members of the community) that seek to collaborate with each other so that each of them can achieve its individual objectives more efficiently and/or effectively.

Compliance #essiflab

the state of realization of a set of conformance criteria or normative framework of a party.

Compliance level #essiflab

a measure for stating how well an entity conforms with a stated (set of) requirement(s).

Compliance management #essiflab

the process that is run by (or on behalf of) a specific party for the purpose of managing its compliance objectives.

Compliance Objective #essiflab

an objective, owned by a party, that aims to reach and maintain a state of affairs in which a specific set of entities that this party controls are in accordance with a specific set of requirements (e.g., laws, regulations, standards, etc.).

Concept #essiflab

the ideas/thoughts behind a classification of entities (what makes entities in that class 'the same').

Concept-file #essiflab

a file whose contents defines/specifies a concept.

Control #essiflab

the combination of resources (e.g. people, tools, budgets, time) and processes that are tasked to realize a specific control objective of a particular party.

Control level #essiflab

a measure for the efficiency and effectiveness in which a control produces the results specified by its control objective

Control Objective #essiflab

an objective, owned by a party, that aims to contribute to the realization of another (set of) objective(s) of that party, by producing results that this party needs to realize these other objective(s).

Control Process #essiflab

a process, owned and run by a party, to ensure that a specific subset of its control objectives are realized.

Controller #essiflab

the role that an actor performs as it is executing actions on that entity for the purpose of ensuring that the entity will act/behave, or be used, in a particular way.

Controllership #essiflab

the capability of an actor to execute actions on a specific entity for the purpose of ensuring that this entity will act/behave, or be used, in a particular way.

Corpus of Terminology #essiflab

the documentation that describes the knowledge around a set of terms and concepts.

Credential #essiflab

data, representing a set of assertions (claims, statements), authored and signed by, or on behalf of, a specific party.

Credential Catalogue #essiflab

a functional component that has the capability to register and advertise the information about credential types that their respective governing parties have decided to disclose so as to enable other parties to decide whether or not it is beneficial for them to use credentials of such types.

Credential Type #essiflab

the specification of the contents, properties, constraints etc. that credentials of this type must have/comply with.

Data #essiflab

something (tangible) that can be used to communicate a meaning (which is intangible/information).

Data Collector #essiflab

a functional component that is capable of collecting data from various parties in the context of some business transaction, and validating this data for the purpose of making one (or more) decision(s).

Data Collector Policy #essiflab

a digital policy that enables an operational data collector component to function in accordance with the objectives of its principal.

Data Discloser #essiflab

a functional component that is capable of disclosing data to (Agents of) other parties, e.g. in the form of credentials.

Data Discloser Policy #essiflab

a digital policy that enables an operational data discloser component to function in accordance with the objectives of its principal.

Decision #essiflab

the conclusion that a party inferences from a set of data that it considers to be facts.

Definition #essiflab

a text that helps parties to have the same understanding about the meaning of (and concepts behind) a term, ideally in such a way that these parties can determine whether or not they make the same distinction.

Delegate #essiflab

the transferral of ownership of one or more obligations of a party (the delegator), including the associated accountability, to another party (the delegatee)), which implies that the delegatee can realize such obligations as it sees fit.

Dependent #essiflab

an entity for the caring for and/or protecting/guarding/defending of which a guardianship arrangement has been established.

Dictionary #essiflab

an alphabetically sorted list of terms with various meanings they may have in different contexts.

Documentation Interoperability #essiflab

the property that a documentation system of making its content comprehensible for a variety of people that come from different backgrounds.

Ecosystem #essiflab

a set of at least two (autonomous) parties (its 'members') whose individual work complements that of other members, and is of benefit to the set as a whole.

Employee #essiflab

an actor for whom/which it is realistic that it might execute actions on behalf of a party (called the employer of that actor).

Employer #essiflab

a party on whose behalf an actor (called an employee of that party) might execute actions.

Employment Contract #essiflab

an agreement/contract between two parties, one of which controls a set of actors (the subjects of the contract), that states (or refers to) all (sets of) rights and duties under which these actors can and/or must work for the other party.

Entity #essiflab

someone or something that is known to exist.

eSSIF-Glue #essiflab

interface layer that allows components with transaction data collector and/or transaction data discloser functionality to use the wallet, holder, issuer and verifier functionalities.

Expectation #essiflab

an objective that is owned by a party, and that does not itself produce the associated results.

Framework (Conceptual) #essiflab

A set of assumptions, concepts, values, and practices that constitutes a way of viewing reality.

Glossary #essiflab

an alphabetically sorted list of terms with the (single) meaning it has in (at least) one context.

Governance #essiflab

the act or process of governing or overseeing the realization of (the results associated with) a set of objectives by the owner of these objectives, in order to ensure they will be fit for the purposes that this owner intends to use them for.

Governor (of a Jurisdiction) #essiflab

the party that operates the legal system of that jurisdiction.

Governor (of a Knowledge) #essiflab

the party that is 1-1 associated with that knowledge.

Guardian #essiflab

a party that has been assigned rights and duties in a Guardianship Arrangement for the purpose of caring for and/or protecting/guarding/defending the entity that is the dependent in that Guardianship Arrangement.

Guardianship Arrangement #essiflab

Guardianship Arrangement (in a Jurisdiction): the specification of a set of rights and duties between legal entities of the jurisdiction that enforces these rights and duties, for the purpose of caring for and/or protecting/guarding/defending one or more of these entities.

Guardianship-type #essiflab

a class of guardianship arrangements within the jurisdiction that governs and manages them.

Holder #essiflab

the capability to handle presentation requests from a peer agent, produce the requested data (a presentation) according to its principal's holder-policy, and send that in response to the request.

Holder Policy #essiflab

a digital policy that enables an operational holder component to function in accordance with the objectives of its principal.

Human Being #essiflab

a person of flesh and blood (homo sapiens), that we classify both as a party,an actor, and a jurisdiction.

Identifier #essiflab

a character string that is being used for the identification of some entity (yet may refer to 0, 1, or more entities, depending on the context within which it is being used).

Identify #essiflab

an act, by or on behalf of a party, that results in the selection of either

Identity #essiflab

the combined knowledge about that entity of all parties, i.e. the union of all partial identities of which that entity is the subject.

Issuer #essiflab

the capability to construct credentials from data objects, according to the content of its principal's issuer-Policy (specifically regarding the way in which the credential is to be digitally signed), and pass it to the wallet-component of its principal allowing it to be issued.

Isuer Policy #essiflab

a digital policy that enables an operational issuer component to function in accordance with the objectives of its principal.

Jurisdiction #essiflab

the composition of a legal system (legislation, enforcement thereof, and conflict resolution), a party that governs that legal system, a scope within which that legal system is operational, and one or more objectives for the purpose of which the legal system is operated. See also the Jurisdictions pattern.

Knowledge #essiflab

The (intangible) sum of what is known by a specific party, as well as the familiarity, awareness or understanding of someone or something by that party.

an entity that is known by, recognized to exist, and registered in that jurisdiction.

a jurisdiction that is governed/operated by a governmental body.

a system in which rules are defined, and mechanisms for their enforcement and conflict resolution are (implicitly or explicitly) specified.

Management #essiflab

the act or process of managing or actually realizing of (the results associated with) a set of objectives by the owner of these objectives.

Mandate #essiflab

a right or duty that one party (the mandator) has granted to another party or actor (the mandatee) for executing a specific (set of) actions in the name of, and under responsibility/accountability of, this (first) party.

Mental Model #essiflab

A description, both casual and formal, of a set of concepts (ideas), relations between them, and constraints, that together form a coherent and consistent 'viewpoint', or 'way of thinking' about a certain topic.

Normative framework #essiflab

a set of rules that are followed and/or criteria that remain fulfilled by (a specific kind of) entities whose behavior and/or properties are characterized as 'normal'.

Objective #essiflab

Something toward which a party (its owner) directs effort (an aim, goal, or end of action).

Obligation #essiflab

an objective that is owned by the party that produces the associated results, and that has a commitment to another party that consumes these results.

Onboarding #essiflab

A process that is run for a specific (set of) actor(s) on behalf of a specific party, that terminates successfully if and only if the party has (a) established the suitability of the actor for executing certain kinds of actions on its behalf, (b) obtained assurances that the actor will in fact do so and (c) provided the circumstances/contexts within which the actor is enabled to do so.

Organization #essiflab

a party that is capable of setting objectives and making sure these are realized by actors that it has onboarded and/or by (vetted) parties that are committed to contribute to these objectives.

Owned #essiflab

an entity over which another entity (its owner) has the power (duty, right) to enjoy it, dispose of it and control it; that power is limited to (the scope of) that jurisdiction, and by its rules.

Owner #essiflab

the role that a party performs when it is exercising its legal, rightful or natural title to control that entity.

Ownership #essiflab

a relationship between two entities that exists within the scope of control of a jurisdiction, in which one of them (called the owner) has legal, rightful or natural rights and/or duties to enjoy, dispose of, and control the other (called the owned).

Partial identity #essiflab

all knowledge that a specific party (= the owner of the partial identity) has about that entity (= the 'subject' of the partial identity).

Participant #essiflab

a party is negotiating (or has negotiated) a transaction agreement.

Party #essiflab

an entity that sets its objectives, maintains its knowledge, and uses that knowledge to pursue its objectives in an autonomous (sovereign) manner. Humans and organizations are the typical examples.

Pattern #essiflab

A description, both casual and formal, of a set of concepts (ideas), relations between them, and constraints, that together form a coherent and consistent 'viewpoint', or 'way of thinking' about a certain topic.

Pattern-file #essiflab

a file whose contents describes/documents a pattern.

Peer Actor #essiflab

the actor with whom/which this other actor is communicating in that communication session.

Peer Agent #essiflab

the agent with whom/which this other agent is communicating in that communication session.

Peer Party #essiflab

a party that also participates in that business transaction.

Policy #essiflab

a (set of) rules, working-instructions, preferences and other guidance for the execution of one or more kinds of actions, that agents of the party that governs the policy have access to and can interpret such that this results in these actions being executed as intended by that party.

Presentation #essiflab

a (signed) digital message that a holder component may send to a verifier component that contains data derived from one or more verifiable credentials (that (a colleague component of) the holder component has received from issuer components of one or more parties), as a response to a specific presentation request of a Verifier component.

Presentation Request #essiflab

a (signed) digital message that a verifier component sends to a holder component asking for specific data from one or more verifiable credentials that are issued by specific Parties.

Principal #essiflab

the party for whom, or on behalf of whom, the actor is executing an action (this actor is then called an agent of that party).

Qualified Data #essiflab

data that comes with assurances, at least regarding its provenance and integrity (immutability), that make this data valid to be used for specific purposes of individual parties.

Risk #essiflab

the effects that uncertainty (i.e. a lack of information, understanding or knowledge of events, their consequences or likelihoods) can have on the intended realization of an objective of a party.

Risk level #essiflab

a measure for the deviation of the intended realization (results) of a specific objective that its owner uses to represent the priority with which the risk of that objective should be reckoned with.

Risk management #essiflab

a process that is run by (or on behalf of) a specific party for the purpose of managing the risks that it owns (thereby realizing specific risk objectives).

Risk Objective #essiflab

an objective, owned by a party, that aims to reach and maintain a state of affairs in which the risks associated with a specific set of its objectives become, and/or remain, acceptable.

Risk Owner #essiflab

the party that is the owner of the objective to which a risk is associated.

Role #essiflab

a defined set of characteristics that an entity has in some context, such as responsibilities it may have, actions (behaviors) it may execute, or pieces of knowledge that it is expected to have in that context, which are referenced to by a specific role name.

Role name #essiflab

name (text) that refers to (and identifies) a role in a specific context.

Scope #essiflab

the extent of the area or subject matter (which we use, e.g., to define patterns, concepts, terms and glossaries in, but it serves other purposes as well).

Scope of Control #essiflab

the extent of the area or subject matter that a party controls.

Scope-file #essiflab

a file whose contents defines/specifies a scope.

Self-Sovereign Identity (SSI) #essiflab

Self-Sovereign Identity (SSI) is a term that has many different interpretations, and that we use to refer to concepts/ideas, architectures, processes and technologies that aim to support (autonomous) parties as they negotiate and execute electronic transactions with one another.

Self-Sovereignty #essiflab

the characteristic of every party that it is autonomous in managing and operating its own knowledge, particularly in making decisions and deciding how to decide.

Semantics #essiflab

a mapping between the (tangible/textual) terms and (intangible) ideas/concepts - their meaning.

SSI (Self-Sovereign Identity) #essiflab

SSI (Self-Sovereign Identity) is a term that has many different interpretations, and that we use to refer to concepts/ideas, architectures, processes and technologies that aim to support (autonomous) parties as they negotiate and execute electronic transactions with one another.

SSI Agent #essiflab

a digital agent that provides one or more of the ssi functionalities (issuer, holder, verifier, wallet) to its principal.

SSI Assurance Community (SSI-AC) #essiflab

a community that supports its members as they seek to increase their confidence in the SSI infrastructure and/or (specific) qualifications of the data exchanged through that infrastructure.

SSI Infrastructure #essiflab

the technological components that are (envisaged to be) all over the world for the purpose of providing, requesting and obtaining qualified data, for the purpose of negotiating and/or executing electronic transactions.

Subject #essiflab

the (single) entity to which a given set of coherent data relates/pertains. Examples of such sets include attributes, Claims/Assertions, files/dossiers, (verifiable) credentials, (partial) identities, employment contracts, etc.

Tag #essiflab

an alphanumeric string that is used to identify scopes (so called 'scopetags'), group terms (so called 'grouptags'), or identify a specific version of a terminology (so called 'versiontags') from within a specific scope.

Term #essiflab

a word or phrase (i.e.: text) that is used in at least one scope/context to represent a specific concept.

Term (Scoped) #essiflab

a term, the meaning of which is determined by the definition to which it refers in a specific scope/context.

Term-file #essiflab

a file whose contents defines/specifies a term.

Terminology #essiflab

the set of terms that are used within a single scope to refer to a single definition, enabling parties to reason and communicate ideas they have about one or more specific topics.

Terminology Process #essiflab

a method for recognizing misunderstandings as such, and creating or maintaining definitions that resolve them.

Terms Community #essiflab

a community that maintains a terminology for the purpose of avoiding misunderstandings between its members as they collaborate.

Transaction #essiflab

the exchange of goods, services, funds, or data between some parties (called participants of the transaction).

Transaction Agreement #essiflab

the set of rules that specify the rights (expectations) and duties (obligations) of participants towards one another in the context of a specific business transaction.

Transaction Data Collector #essiflab

a functional component that collects sufficient and validated data for deciding whether or not a request (typically for a product or a service) is to be serviced.

Transaction Data Collector Policy #essiflab

a digital policy that enables an operational transaction data collector component to function in accordance with the objectives of its principal.

Transaction Data Discloser #essiflab

a functional component that is capable of disclosing data.

Transaction Data Discloser Policy #essiflab

a digital policy that enables an operational transaction data discloser component to function in accordance with the objectives of its principal.

Transaction Form #essiflab

the specification of the set of data that this party needs to (a) commit to a (proposed) business transaction of that kind, (b) fulfill its duties/obligations and (c) escalate if necessary.

Transaction Id #essiflab

character string that this participant uses to identify, and refer to, that business transaction.

Transaction Proposal #essiflab

a transaction agreement that is 'in-the-making' (ranging from an empty document to a document that would be a transaction agreement if it were signed by all participants).

Transaction Request #essiflab

a message, send by a requesting party to a providing party, that initiates the negotiation of a new transaction agreement between these parties for the provisioning of a specific product or service.

Trust #essiflab

the (un)conscious decision by a party to believe that X is in fact the case.

Trust level #essiflab

the (subjective) degree of belief or confidence that a party has in X (someone, something, ...).

Validate #essiflab

the act, by or on behalf of a party, of determining whether or not that data is valid to be used for some specific purpose(s) of that party.

Validation Policy #essiflab

a digital policy that contains the rules, working-instructions, preferences and other guidance for determining whether or not data is valid for a specific purpose/objective of its governor.

Validator #essiflab

the capability to determine whether or not (verified) data is valid to be used for some specific purpose(s).

Verifier #essiflab

the capability to request peer agents to present (provide) data from credentials (of a specified kind, issued by specified parties), and to verify such responses (check structure, signatures, dates), according to its principal's verifier policy.

Verifier Policy #essiflab

a digital policy that enables an operational verifier component to function in accordance with the objectives of its principal.

Verify #essiflab

The act, by or on behalf of a party, of determining whether that data is authentic (i.e. originates from the party that authored it), timely (i.e. has not expired), and conforms to other specifications that apply to its structure.

Vocabulary #essiflab

the sum or stock of words employed by a language, group, individual, or work or in a field of knowledge.

Wallet #essiflab

the capability to securely store data as requested by colleague agents, and to provide stored data to colleague agents or peer agents, all in compliance with the rules of its principal's wallet policy.

Wallet Policy #essiflab

a digital policy that enables an operational wallet component to function in accordance with the objectives of its principal.