JLINC Schema

version 7 - February 12, 2019

Property Expected Type Description
jlincId Hex-encoded string A random value large enough to avoid likelihood of collision, that uniquely identifies a particular instance of a SISA agreement.
agreementText Text The literal text of a SISA agreement.
agreementURI URI A URI that dereferences to the text of a SISA agreement. The final segment of the URI path SHOULD be the SHA256 hash of the agreement text.
agreementHash URL-safe Base64-encoded string A SHA256 hash of some privately held agreement text.
agreementJwt JSON Web Token A JWT derived from the Agreement object.
dataCustodianDid string The DID id string of the Data Custodian.
See https://did-spec.jlinc.org
dataCustodianPublicKey URL-safe Base64-encoded string The public key of the Data Custodian.
dataCustodianSigType String The method of hashing the item to be signed prior to signing, concatenated with a colon and the signature algorithm. For example sha256:ed25519.
dataCustodianSig URL-safe Base64-encoded string The Data Custodian’s signature.
rightsHolderDid string The DID id string of the Rights-Holder.
See https://did-spec.jlinc.org
rightsHolderPublicKey URL-safe Base64-encoded string The public key of the Rights-Holder.
rightsHolderSigType String The method of hashing the item to be signed prior to signing, concatenated with a colon and the signature algorithm. For example sha256:ed25519.
rightsHolderSig URL-safe Base64-encoded string The Rights-Holder’s signature.
offeredSisa Object or Struct The SISA being offered by one party to the other.
offeredSisaJwt JSON Web Token A JWT derived from the offeredSisa object.
acceptedSisaJwt JSON Web Token A JWT derived from the acceptedSisa object.
sisaId URL-safe Base64-encoded string A hash of the acceptedSisaJwt.
eventType String One of dataEvent or permissionEvent or statusEvent
audit Object or Struct The section of the SISA event object that is safe to transmit to an audit service.
eventJwt JSON Web Token The section of the SISA event object that contains the data pertinent to the event.
eventId URL-safe Base64-encoded string A hash of eventJwt.
previousId URL-safe Base64-encoded string The eventId of the nearest previous event between the same two parties.
agentDid string The DID id string of the agent.
See https://did-spec.jlinc.org
agentPublicKey URL-safe Base64-encoded string The public key of the agent.
agentSigType String The method of hashing the item to be signed prior to signing, concatenated with a colon and the signature algorithm. For example sha256:ed25519.
agentSig URL-safe Base64-encoded string The agent’s signature.
createdAt String A timestamp in RFC 3339 format.