Architecture

Inji is a mobile application designed to enhance user convenience by allowing them to securely download and manage their Verifiable Credentials (VC) offline. The diagram below illustrates the extensive features of Inji, highlighting the essential modules involved in issuing Verifiable Credentials.

Furthermore, this overview outlines various user flows, detailing the seamless processes users can follow. These processes include downloading VC through OTP, utilizing eSignet for authentication, securely activating VC, logging in to eSignet, and effortlessly sharing VCs.

Let’s go through a brief overview these components.

  • eSignet: Server enables user authorization and generates Verifiable Credentials (VCs) securely from user data.

  • Mimoto: This is a BFF(Backend for Frontend) for routing API calls to services.

  • Tuvali: This is an SDK that transfers data securely over BLE following OpenID4VPBLE specification.

  • Iris Scan: This is an SDK used for face verification.

  • Secure Key Store: This is an SDK used for key-pair generation, signing and encryption/ decryption for Android.

Last updated

Copyright © 2021 MOSIP. This work is licensed under a Creative Commons Attribution (CC-BY-4.0) International License unless otherwise noted.