Overview

Inji Mobile Wallet is a mobile application specifically created to streamline all types of identification and credentials into one digital wallet. This innovative solution allows for identity verification through a straightforward selfie.

It offers a secure, trustworthy, and dependable mobile Verifiable Credentials wallet designed to fulfil the following functions:

  • Download and store Verifiable Credentials (VC) securely within the wallet. Also, serves as a secure user wallet for storing and managing ID credentials. Additionally, it streamlines the process of obtaining authenticated ID credentials.

  • Conduct offline face authentication against the stored VCs to verify the user's presence.

  • Share Verifiable Credentials with the relying parties without requiring an internet connection, utilizing Bluetooth Low Energy (BLE). Supports decentralized ID verification through offline sharing.

  • Enable users to log in to online portals of relying parties by scanning a QR code, facilitating seamless access to their services.Facilitates seamless access to multiple websites and services using the same login information, enhancing convenience and security.

  • Allows users to have full control over the data shared with service providers, ensuring privacy protection.

  • Simplifies the registration process for government benefits, such as pensions or healthcare services, and enhances efficiency in situations where users need to provide their identification credentials. For example, it enables the presentation of VCs during airport security checks.

The application is constructed using the React Native framework, ensuring compatibility with both Android and iOS mobile operating systems. It leverages Xstate state machines for efficient application state management. The digital credentials produced by the mobile app adhere to the Verifiable Credentials (VC) Data Model.

How does Inji mobile work?

  • Inji users can obtain their Verifiable credential by utilizing their unique ID (e.g., UIN or VID issued by the government).

  • Users are required to authenticate their request through an OTP sent to their registered mobile number or email address.

  • Only upon successful validation, the Verifiable credential will be downloaded and securely stored within the app.

  • Once a Verifiable credential is downloaded, users can share it with relying parties via Bluetooth, using the BLE protocol.

  • To further authenticate the digital VC, users can opt for offline face authentication during transactions.

  • Inji also offers integration with eSignet, allowing residents to log in to relying party portals by scanning a QR code.

  • Users have control over the information shared with the relying party through user consent.

  • Inji is compatible with OpenID protocol and has the capability to onboard a variety of Identity Providers (IdP). This, in turn, provides users with multiple options for Verifiable Credential (VC) issuers.

  • Inji ensures the authenticity of digital signatures provided by the issuer for each ID before downloading it to the local device. Subsequently, it generates a HASH for each digital ID stored, utilizing it to verify the integrity of the ID before displaying it within the app at any time.

Moreover, Inji serves individuals in remote locations with limited network accessibility. The credentials stored within the Inji mobile app only require a one-time download, allowing the app to verify both online and offline IDs at any given moment, eliminating the need for network connectivity.

Backend Systems

For any queries or contributions, please engage with us here.

Last updated

Copyright © 2021 MOSIP. This work is licensed under a Creative Commons Attribution (CC-BY-4.0) International License unless otherwise noted.