Components

Inji Mobile utilizes multiple libraries to provide a seamless experience.

These libraries are accessible as NPM modules, allowing seamless integration with other mobile wallets.

The libraries are as follows:

  1. Tuvali - Sharing via BLE

  2. Face Match

  3. Secure Keystore

  4. BLE Verifier

  5. PixelPass

  6. VCI-client

  7. Telemetry (coming soon)

1. Tuvali - Sharing via BLE

  • The transfer of downloaded Verifiable Credential from the Wallet to Verifier is facilitated by a React Native library named Tuvali.

  • Tuvali enables offline VC transfer between mobile devices via Bluetooth Low Energy (BLE). The below table represents the supported roles for Android and iOS devices.

WalletVerifierVC transfer support

Android

Android

Yes

iOS

Android

Yes

Android

iOS

No

iOS

iOS

No

  • Tuvali is actively developed and maintained by MOSIP.

  • It does not support iOS for initiating the BLE exchanges, hence preventing two iOS devices from transferring VC.

Note:

  • To learn more about Tuvali's implementation, refer here.

  • For information on Tuvali's permissions and requirements, refer here.

  • To understand Tuvali and Inji Mobile integration, along with API documentation, refer here.

  • To check the NPM module, click here.

  • Maven snapshots are available here

2. Face Match

The face matcher SDK internally implements native functionalities for Android and iOS, utilizing Tensorflow and Google ML Kit to identify faces.

This SDK internally employs a tflite model, which must be created by the integrating party. The model, trained using resident faces, is stored on the MOSIP file server. Inji Mobile currently utilizes the face matcher SDK (soon to be replaced by the NPM module) for offline face authentication.

The SDK is employed in two scenarios:

During Offline VC Sharing: Residents can perform selfie authentication before sharing the VC with the relying party. The app opens the camera, allowing residents to take a selfie, which is then validated against the VC image to verify the resident's presence. During Online Login: Residents can scan the QR code from the relying party portal and opt to log in using Inji Mobile for services. In this process, residents undergo selfie authentication against the VC to confirm their presence.

Upon the initial launch of Inji Mobile, the model is downloaded in the background and stored in the cache. Refer here to check the API specifications for the face matcher model.

3. Secure Keystore

The secure-keystore library is designed for the purpose of creating and storing key-pairs in the hardware keystore of Android devices. The library also supports encryption, decryption, and HMAC calculation functionalities.

It also helps to sign with aliases, created as part of key pair generation.

As the description says, this module is only for Android devices which support hardware keystore.

This library is available as Kotlin artefact in maven as well as npm module for react native application. Inji mobile wallet is integrated with the kotlin artefact of secure-keystore.

In order to reduce the key size during credential download request, Inji mobile wallet is using RSA-2048 instead of RSA-4096 bits keys.

To check all the APIs supported by this module, refer here.

Note:

  • This feature is exclusive to the Android operating system.

  • It is only compatible with devices that have a hardware keystore.

  • To understand about the library and the API documentation, refer here.

  • To check the NPM module, click here.

  • Maven snapshots are available here

4. BLE Verifier

The BLE Verifier is the module built for verifiers for receiving VC via BLE. This is a wrapper built on Tuvali with simplified APIs.

To know more about API and how to integrate, refer here.

Note:

  • To check the NPM module, click here.

5. PixelPass

PixelPass library creates a QR code for the given Verifiable Credentials data which is of smaller size. The library uses zlib compression and base45 encoding. In addition, PixelPass can also Decode QR data encoded by the library. The library is actively developed and maintained by MOSIP.

Note:

  • Refer to the PixelPass repository here.

  • To understand about the installation and the API documentation, refer here.

  • For a hands-on experience of Generate a VC, Generate QR Code for the VC and Verify the same using Inji Verify, please click here.

  • To check the NPM module, click here.

  • Maven snapshots are available here

6. VCI-client

VCI-Client library carries out the credential request from the consumer application (mobile wallet or web) and redirects the issuance/issuer. The library creates a request with the credential format, jwtproof of the wallet, issuer meta data and the access token received for authorization and provides VC as the response back to the consumer application for storage.

Note:

  • Refer to the VCI-Client repository here.

  • To understand about the installation and the API documentation, refer here.

  • To check the NPM module, click here.

  • Maven snapshots are available here

7. Telemetry

The telemetry module is derived from the sunbird telemetry module. It is responsible for generating events that can provide valuable analytics.

Note: The publication of this project is currently a work in progress and has not been released yet. Stay tuned for further announcements!

To know more about each of these, refer Integration Guides.

Last updated

Copyright © 2021 MOSIP. This work is licensed under a Creative Commons Attribution (CC-BY-4.0) International License unless otherwise noted.