An account manages one identity.
-- It handles private keys, writing to storage and publishing to the Tangle. -
-
- An [Account
] builder for easy account configuration.
-
- To reduce memory usage, accounts created from the same builder share the
- same Storage
- used to store identities, and the same Client used to
- publish identities to the Tangle.
-
- The configuration on the other hand is cloned, and therefore unique for - each built account. This means a builder can be reconfigured in-between - account creations, without affecting the configuration of previously built - accounts. -
-Agreement information used as the input for the concat KDF.
-- Supported algorithms used to determine and potentially encrypt the content - encryption key (CEK). -
-Options to declare validation criteria when validating credentials.
-
- Defines the difference between two DID Document
s' JSON
- representations.
-
A DID Document's history and current state.
-Additional attributes related to an IOTA DID Document.
-A span of time.
-The structure returned after encrypting data
-Supported content encryption algorithms.
-The storage location of a verification method key.
-
- A key is uniquely identified by the fragment and a hash of its public key.
- Importantly, the fragment alone is insufficient to represent the storage
- location. For example, when rotating a key, there will be two keys in
- storage for the same identity with the same fragment. The{' '}
- key_hash
disambiguates the keys in situations like these.
-
- The string representation of that location can be obtained via{' '}
- canonicalRepr
.
-
Supported verification method data formats.
-Supported verification method types.
-Supported verification method types.
-Options to declare validation criteria when validating presentation.
-A digital signature.
-- For field definitions see:{' '} - - https://w3c-ccg.github.io/security-vocab/ - -
-
- Holds additional options for creating signatures. See{' '}
- IProofOptions
.
-
- Associates a purpose with a Proof. -
-- See{' '} - - https://w3c-ccg.github.io/security-vocab/#proofPurpose - -
-
- An IOTA DID document resolved from the Tangle. Represents an integration
- chain message possibly merged with one or more DiffMessages
.
-
- Builder for configuring [Clients
][Client] when constructing a
- [Resolver
].
-
A compressed bitmap for managing credential revocation.
-- A DID Document Service used to enable trusted interactions associated with - a DID subject. -
-- See:{' '} - - https://www.w3.org/TR/did-core/#services - -
-
- A test suite for the Storage
interface.
-
- This module contains a set of tests that a correct storage implementation - should pass. Note that not every edge case is tested. -
-- Tests usually rely on multiple interface methods being implemented, so - they should only be run on a fully implemented version. That's why - there is not a single test case for every interface method. -
-
- Holds additional proof verification options. See{' '}
- IVerifierOptions
.
-
- An implementation of X25519
Elliptic-curve Diffie-Hellman
- (ECDH) cryptographic key exchange.
-
- Controls validation behaviour when checking whether or not a credential
- has been revoked by its
-
- credentialStatus
- .
-
- Validate the status if supported, reject any unsupported
-
- credentialStatus
- types.
-
- Only RevocationBitmap2022
is currently supported.
-
This is the default.
-
- Validate the status if supported, skip any unsupported
-
- credentialStatus
- types.
-
Skip all status checks.
-
- Declares how credential subjects must relate to the presentation holder
- during validation. See{' '}
- PresentationValidationOptions::subject_holder_relationship
.
-
- See also the{' '} - - Subject-Holder Relationship - {' '} - section of the specification. -
-
- The holder must always match the subject on all credentials, regardless of
- their{' '}
-
- nonTransferable
- {' '}
- property. This variant is the default used if no other variant is
- specified when constructing a new
- PresentationValidationOptions
.
-
- The holder must match the subject only for credentials where the{' '}
-
- nonTransferable
- {' '}
- property is true
.
-
- The holder is not required to have any kind of relationship to any - credential subject. -
-Declares when validation should return if an error occurs.
-Return all errors that occur during validation.
-Return after the first error occurs.
-Initializes the console error panic hook for better error messages
-Promise.<void>
- - [.createMethod(options)](#Account+createMethod) ⇒ Promise.<void>
- - [.detachMethodRelationships(options)](#Account+detachMethodRelationships) ⇒ Promise.<void>
- - [.did()](#Account+did) ⇒ [DID
](#DID)
- - [.autopublish()](#Account+autopublish) ⇒ boolean
- - [.autosave()](#Account+autosave) ⇒ [AutoSave
](#AutoSave)
- - [.document()](#Account+document) ⇒ [Document
](#Document)
- - [.resolveIdentity()](#Account+resolveIdentity) ⇒ [Promise.<ResolvedDocument>
](#ResolvedDocument)
- - [.deleteIdentity()](#Account+deleteIdentity) ⇒ Promise.<void>
- - [.publish(publish_options)](#Account+publish) ⇒ Promise.<void>
- - [.createSignedCredential(fragment, credential, options)](#Account+createSignedCredential) ⇒ [Promise.<Credential>
](#Credential)
- - [.createSignedDocument(fragment, document, options)](#Account+createSignedDocument) ⇒ [Promise.<Document>
](#Document)
- - [.createSignedPresentation(fragment, presentation, options)](#Account+createSignedPresentation) ⇒ [Promise.<Presentation>
](#Presentation)
- - [.createSignedData(fragment, data, options)](#Account+createSignedData) ⇒ Promise.<any>
- - [.updateDocumentUnchecked(document)](#Account+updateDocumentUnchecked) ⇒ Promise.<void>
- - [.fetchDocument()](#Account+fetchDocument) ⇒ Promise.<void>
- - [.revokeCredentials(fragment, credentialIndices)](#Account+revokeCredentials) ⇒ Promise.<void>
- - [.unrevokeCredentials(fragment, credentialIndices)](#Account+unrevokeCredentials) ⇒ Promise.<void>
- - [.encryptData(plaintext, associated_data, encryption_algorithm, cek_algorithm, public_key)](#Account+encryptData) ⇒ [Promise.<EncryptedData>
](#EncryptedData)
- - [.decryptData(data, encryption_algorithm, cek_algorithm, fragment)](#Account+decryptData) ⇒ Promise.<Uint8Array>
- - [.setAlsoKnownAs(options)](#Account+setAlsoKnownAs) ⇒ Promise.<void>
- - [.deleteMethod(options)](#Account+deleteMethod) ⇒ Promise.<void>
- - [.deleteService(options)](#Account+deleteService) ⇒ Promise.<void>
- - [.setController(options)](#Account+setController) ⇒ Promise.<void>
- - [.createService(options)](#Account+createService) ⇒ Promise.<void>
-
-
-
-### account.attachMethodRelationships(options) ⇒ Promise.<void>
-
-Attach one or more verification relationships to a method.
-
-Note: the method must exist and be in the set of verification methods;
-it cannot be an embedded method.
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| ------- | -------------------------------------------- |
-| options | AttachMethodRelationshipOptions
|
-
-
-
-### account.createMethod(options) ⇒ Promise.<void>
-
-Adds a new verification method to the DID document.
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| ------- | -------------------------------- |
-| options | CreateMethodOptions
|
-
-
-
-### account.detachMethodRelationships(options) ⇒ Promise.<void>
-
-Detaches the given relationship from the given method, if the method exists.
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| ------- | -------------------------------------------- |
-| options | DetachMethodRelationshipOptions
|
-
-
-
-### account.did() ⇒ [DID
](#DID)
-
-Returns the [DID](#DID) of the managed identity.
-
-**Kind**: instance method of [Account
](#Account)
-
-
-
-### account.autopublish() ⇒ boolean
-
-Returns whether auto-publish is enabled.
-
-**Kind**: instance method of [Account
](#Account)
-
-
-
-### account.autosave() ⇒ [AutoSave
](#AutoSave)
-
-Returns the auto-save configuration value.
-
-**Kind**: instance method of [Account
](#Account)
-
-
-
-### account.document() ⇒ [Document
](#Document)
-
-Returns a copy of the document managed by the `Account`.
-
-Note: the returned document only has a valid signature after publishing an integration chain update.
-In general, for use cases where the signature is required, it is advisable to resolve the
-document from the Tangle.
-
-**Kind**: instance method of [Account
](#Account)
-
-
-
-### account.resolveIdentity() ⇒ [Promise.<ResolvedDocument>
](#ResolvedDocument)
-
-Resolves the DID Document associated with this `Account` from the Tangle.
-
-**Kind**: instance method of [Account
](#Account)
-
-
-
-### account.deleteIdentity() ⇒ Promise.<void>
-
-Removes the identity from the local storage entirely.
-
-Note: This will remove all associated document updates and key material - recovery is NOT POSSIBLE!
-
-**Kind**: instance method of [Account
](#Account)
-
-
-
-### account.publish(publish_options) ⇒ Promise.<void>
-
-Push all unpublished changes to the tangle in a single message.
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| --------------- | ----------------------------------------------------- |
-| publish_options | PublishOptions
\| undefined
|
-
-
-
-### account.createSignedCredential(fragment, credential, options) ⇒ [Promise.<Credential>
](#Credential)
-
-Signs a [Credential](#Credential) with the key specified by `fragment`.
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| ---------- | ------------------------------------------ |
-| fragment | string
|
-| credential | [Credential
](#Credential) |
-| options | [ProofOptions
](#ProofOptions) |
-
-
-
-### account.createSignedDocument(fragment, document, options) ⇒ [Promise.<Document>
](#Document)
-
-Signs a [Document](#Document) with the key specified by `fragment`.
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| -------- | ------------------------------------------ |
-| fragment | string
|
-| document | [Document
](#Document) |
-| options | [ProofOptions
](#ProofOptions) |
-
-
-
-### account.createSignedPresentation(fragment, presentation, options) ⇒ [Promise.<Presentation>
](#Presentation)
-
-Signs a [Presentation](#Presentation) the key specified by `fragment`.
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| ------------ | ------------------------------------------ |
-| fragment | string
|
-| presentation | [Presentation
](#Presentation) |
-| options | [ProofOptions
](#ProofOptions) |
-
-
-
-### account.createSignedData(fragment, data, options) ⇒ Promise.<any>
-
-Signs arbitrary `data` with the key specified by `fragment`.
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| -------- | ------------------------------------------ |
-| fragment | string
|
-| data | any
|
-| options | [ProofOptions
](#ProofOptions) |
-
-
-
-### account.updateDocumentUnchecked(document) ⇒ Promise.<void>
-
-Overwrites the [Document](#Document) this account manages, **without doing any validation**.
-
-### WARNING
-
-This method is dangerous and can easily corrupt the internal state,
-potentially making the identity unusable. Only call this if you fully
-understand the implications!
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| -------- | ---------------------------------- |
-| document | [Document
](#Document) |
-
-
-
-### account.fetchDocument() ⇒ Promise.<void>
-
-Fetches the latest changes from the tangle and **overwrites** the local document.
-
-If a DID is managed from distributed accounts, this should be called before making changes
-to the identity, to avoid publishing updates that would be ignored.
-
-**Kind**: instance method of [Account
](#Account)
-
-
-
-### account.revokeCredentials(fragment, credentialIndices) ⇒ Promise.<void>
-
-If the document has a `RevocationBitmap` service identified by `fragment`,
-revoke all credentials with a `revocationBitmapIndex` in `credentialIndices`.
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| ----------------- | -------------------------------------------------------- |
-| fragment | string
|
-| credentialIndices | number
\| Array.<number>
|
-
-
-
-### account.unrevokeCredentials(fragment, credentialIndices) ⇒ Promise.<void>
-
-If the document has a `RevocationBitmap` service identified by `fragment`,
-unrevoke all credentials with a `revocationBitmapIndex` in `credentialIndices`.
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| ----------------- | -------------------------------------------------------- |
-| fragment | string
|
-| credentialIndices | number
\| Array.<number>
|
-
-
-
-### account.encryptData(plaintext, associated_data, encryption_algorithm, cek_algorithm, public_key) ⇒ [Promise.<EncryptedData>
](#EncryptedData)
-
-Encrypts the given `plaintext` with the specified `encryption_algorithm` and `cek_algorithm`.
-
-Returns an [`EncryptedData`] instance.
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| -------------------- | -------------------------------------------------------- |
-| plaintext | Uint8Array
|
-| associated_data | Uint8Array
|
-| encryption_algorithm | [EncryptionAlgorithm
](#EncryptionAlgorithm) |
-| cek_algorithm | [CekAlgorithm
](#CekAlgorithm) |
-| public_key | Uint8Array
|
-
-
-
-### account.decryptData(data, encryption_algorithm, cek_algorithm, fragment) ⇒ Promise.<Uint8Array>
-
-Decrypts the given `data` with the key identified by `fragment` using the given `encryption_algorithm` and
-`cek_algorithm`.
-
-Returns the decrypted text.
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| -------------------- | -------------------------------------------------------- |
-| data | [EncryptedData
](#EncryptedData) |
-| encryption_algorithm | [EncryptionAlgorithm
](#EncryptionAlgorithm) |
-| cek_algorithm | [CekAlgorithm
](#CekAlgorithm) |
-| fragment | string
|
-
-
-
-### account.setAlsoKnownAs(options) ⇒ Promise.<void>
-
-Sets the `alsoKnownAs` property in the DID document.
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| ------- | ---------------------------------- |
-| options | SetAlsoKnownAsOptions
|
-
-
-
-### account.deleteMethod(options) ⇒ Promise.<void>
-
-Deletes a verification method if the method exists.
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| ------- | -------------------------------- |
-| options | DeleteMethodOptions
|
-
-
-
-### account.deleteService(options) ⇒ Promise.<void>
-
-Deletes a Service if it exists.
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| ------- | --------------------------------- |
-| options | DeleteServiceOptions
|
-
-
-
-### account.setController(options) ⇒ Promise.<void>
-
-Sets the controllers of the DID document.
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| ------- | --------------------------------- |
-| options | SetControllerOptions
|
-
-
-
-### account.createService(options) ⇒ Promise.<void>
-
-Adds a new Service to the DID Document.
-
-**Kind**: instance method of [Account
](#Account)
-
-| Param | Type |
-| ------- | --------------------------------- |
-| options | CreateServiceOptions
|
-
-
-
-## AccountBuilder
-
-An [`Account`] builder for easy account configuration.
-
-To reduce memory usage, accounts created from the same builder share the same `Storage`
-used to store identities, and the same [Client](#Client) used to publish identities to the Tangle.
-
-The configuration on the other hand is cloned, and therefore unique for each built account.
-This means a builder can be reconfigured in-between account creations, without affecting
-the configuration of previously built accounts.
-
-**Kind**: global class
-
-- [AccountBuilder](#AccountBuilder)
- - [new AccountBuilder(options)](#new_AccountBuilder_new)
- - [.loadIdentity(did)](#AccountBuilder+loadIdentity) ⇒ [Promise.<Account>
](#Account)
- - [.createIdentity(identity_setup)](#AccountBuilder+createIdentity) ⇒ [Promise.<Account>
](#Account)
-
-
-
-### new AccountBuilder(options)
-
-Creates a new `AccountBuilder`.
-
-| Param | Type |
-| ------- | ------------------------------------------------------------ |
-| options | AccountBuilderOptions
\| undefined
|
-
-
-
-### accountBuilder.loadIdentity(did) ⇒ [Promise.<Account>
](#Account)
-
-Loads an existing identity with the specified `did` using the current builder configuration.
-The identity must exist in the configured `Storage`.
-
-**Kind**: instance method of [AccountBuilder
](#AccountBuilder)
-
-| Param | Type |
-| ----- | ------------------------ |
-| did | [DID
](#DID) |
-
-
-
-### accountBuilder.createIdentity(identity_setup) ⇒ [Promise.<Account>
](#Account)
-
-Creates a new identity based on the builder configuration and returns
-an [Account](#Account) object to manage it.
-
-The identity is stored locally in the `Storage`. The DID network is automatically determined
-by the [Client](#Client) used to publish it.
-
-**Kind**: instance method of [AccountBuilder
](#AccountBuilder)
-
-| Param | Type |
-| -------------- | ---------------------------------------------------- |
-| identity_setup | IdentitySetup
\| undefined
|
-
-
-
-## AgreementInfo
-
-Agreement information used as the input for the concat KDF.
-
-**Kind**: global class
-
-- [AgreementInfo](#AgreementInfo)
- - [new AgreementInfo(apu, apv, pub_info, priv_info)](#new_AgreementInfo_new)
- - _instance_
- - [.apu()](#AgreementInfo+apu) ⇒ Uint8Array
- - [.apv()](#AgreementInfo+apv) ⇒ Uint8Array
- - [.pubInfo()](#AgreementInfo+pubInfo) ⇒ Uint8Array
- - [.privInfo()](#AgreementInfo+privInfo) ⇒ Uint8Array
- - [.toJSON()](#AgreementInfo+toJSON) ⇒ any
- - _static_
- - [.fromJSON(json_value)](#AgreementInfo.fromJSON) ⇒ [AgreementInfo
](#AgreementInfo)
-
-
-
-### new AgreementInfo(apu, apv, pub_info, priv_info)
-
-Creates an `AgreementInfo` Object.
-
-| Param | Type |
-| --------- | ----------------------- |
-| apu | Uint8Array
|
-| apv | Uint8Array
|
-| pub_info | Uint8Array
|
-| priv_info | Uint8Array
|
-
-
-
-### agreementInfo.apu() ⇒ Uint8Array
-
-Returns a copy of `apu'
-
-**Kind**: instance method of [AgreementInfo
](#AgreementInfo)
-
-
-
-### agreementInfo.apv() ⇒ Uint8Array
-
-Returns a copy of `apv'
-
-**Kind**: instance method of [AgreementInfo
](#AgreementInfo)
-
-
-
-### agreementInfo.pubInfo() ⇒ Uint8Array
-
-Returns a copy of `pubInfo'
-
-**Kind**: instance method of [AgreementInfo
](#AgreementInfo)
-
-
-
-### agreementInfo.privInfo() ⇒ Uint8Array
-
-Returns a copy of `privInfo'
-
-**Kind**: instance method of [AgreementInfo
](#AgreementInfo)
-
-
-
-### agreementInfo.toJSON() ⇒ any
-
-Serializes `AgreementInfo` as a JSON object.
-
-**Kind**: instance method of [AgreementInfo
](#AgreementInfo)
-
-
-
-### AgreementInfo.fromJSON(json_value) ⇒ [AgreementInfo
](#AgreementInfo)
-
-Deserializes `AgreementInfo` from a JSON object.
-
-**Kind**: static method of [AgreementInfo
](#AgreementInfo)
-
-| Param | Type |
-| ---------- | ---------------- |
-| json_value | any
|
-
-
-
-## AutoSave
-
-**Kind**: global class
-
-- [AutoSave](#AutoSave)
- - _instance_
- - [.toJSON()](#AutoSave+toJSON) ⇒ any
- - _static_
- - [.never()](#AutoSave.never) ⇒ [AutoSave
](#AutoSave)
- - [.every()](#AutoSave.every) ⇒ [AutoSave
](#AutoSave)
- - [.batch(number_of_actions)](#AutoSave.batch) ⇒ [AutoSave
](#AutoSave)
- - [.fromJSON(json_value)](#AutoSave.fromJSON) ⇒ [AutoSave
](#AutoSave)
-
-
-
-### autoSave.toJSON() ⇒ any
-
-Serializes `AutoSave` as a JSON object.
-
-**Kind**: instance method of [AutoSave
](#AutoSave)
-
-
-
-### AutoSave.never() ⇒ [AutoSave
](#AutoSave)
-
-Never save.
-
-**Kind**: static method of [AutoSave
](#AutoSave)
-
-
-
-### AutoSave.every() ⇒ [AutoSave
](#AutoSave)
-
-Save after every action.
-
-**Kind**: static method of [AutoSave
](#AutoSave)
-
-
-
-### AutoSave.batch(number_of_actions) ⇒ [AutoSave
](#AutoSave)
-
-Save after every N actions.
-
-**Kind**: static method of [AutoSave
](#AutoSave)
-
-| Param | Type |
-| ----------------- | ------------------- |
-| number_of_actions | number
|
-
-
-
-### AutoSave.fromJSON(json_value) ⇒ [AutoSave
](#AutoSave)
-
-Deserializes `AutoSave` from a JSON object.
-
-**Kind**: static method of [AutoSave
](#AutoSave)
-
-| Param | Type |
-| ---------- | ---------------- |
-| json_value | any
|
-
-
-
-## CekAlgorithm
-
-Supported algorithms used to determine and potentially encrypt the content encryption key (CEK).
-
-**Kind**: global class
-
-- [CekAlgorithm](#CekAlgorithm)
- - _instance_
- - [.toJSON()](#CekAlgorithm+toJSON) ⇒ any
- - _static_
- - [.EcdhEs(agreement)](#CekAlgorithm.EcdhEs) ⇒ [CekAlgorithm
](#CekAlgorithm)
- - [.EcdhEsA256Kw(agreement)](#CekAlgorithm.EcdhEsA256Kw) ⇒ [CekAlgorithm
](#CekAlgorithm)
- - [.fromJSON(json_value)](#CekAlgorithm.fromJSON) ⇒ [CekAlgorithm
](#CekAlgorithm)
-
-
-
-### cekAlgorithm.toJSON() ⇒ any
-
-Serializes `CekAlgorithm` as a JSON object.
-
-**Kind**: instance method of [CekAlgorithm
](#CekAlgorithm)
-
-
-
-### CekAlgorithm.EcdhEs(agreement) ⇒ [CekAlgorithm
](#CekAlgorithm)
-
-Elliptic Curve Diffie-Hellman Ephemeral Static key agreement using Concat KDF.
-
-**Kind**: static method of [CekAlgorithm
](#CekAlgorithm)
-
-| Param | Type |
-| --------- | -------------------------------------------- |
-| agreement | [AgreementInfo
](#AgreementInfo) |
-
-
-
-### CekAlgorithm.EcdhEsA256Kw(agreement) ⇒ [CekAlgorithm
](#CekAlgorithm)
-
-Elliptic Curve Diffie-Hellman Ephemeral Static key agreement using Concat KDF.
-
-**Kind**: static method of [CekAlgorithm
](#CekAlgorithm)
-
-| Param | Type |
-| --------- | -------------------------------------------- |
-| agreement | [AgreementInfo
](#AgreementInfo) |
-
-
-
-### CekAlgorithm.fromJSON(json_value) ⇒ [CekAlgorithm
](#CekAlgorithm)
-
-Deserializes `CekAlgorithm` from a JSON object.
-
-**Kind**: static method of [CekAlgorithm
](#CekAlgorithm)
-
-| Param | Type |
-| ---------- | ---------------- |
-| json_value | any
|
-
-
-
-## ChainState
-
-**Kind**: global class
-
-- [ChainState](#ChainState)
- - _instance_
- - [.toJSON()](#ChainState+toJSON) ⇒ any
- - _static_
- - [.fromJSON(json_value)](#ChainState.fromJSON) ⇒ [ChainState
](#ChainState)
-
-
-
-### chainState.toJSON() ⇒ any
-
-Serializes a `ChainState` object as a JSON object.
-
-**Kind**: instance method of [ChainState
](#ChainState)
-
-
-
-### ChainState.fromJSON(json_value) ⇒ [ChainState
](#ChainState)
-
-Deserializes a JSON object as `ChainState`.
-
-**Kind**: static method of [ChainState
](#ChainState)
-
-| Param | Type |
-| ---------- | ---------------- |
-| json_value | any
|
-
-
-
-## Client
-
-**Kind**: global class
-
-- [Client](#Client)
- - [new Client()](#new_Client_new)
- - _instance_
- - [.network()](#Client+network) ⇒ [Network
](#Network)
- - [.publishDocument(document)](#Client+publishDocument) ⇒ [Promise.<Receipt>
](#Receipt)
- - ~~[.publishDiff(message_id, diff)](#Client+publishDiff) ⇒ [Promise.<Receipt>
](#Receipt)~~
- - [.publishJSON(index, data)](#Client+publishJSON) ⇒ [Promise.<Receipt>
](#Receipt)
- - [.publishJsonWithRetry(index, data, interval, max_attempts)](#Client+publishJsonWithRetry) ⇒ Promise.<any>
- - [.isMessageIncluded(messageId)](#Client+isMessageIncluded) ⇒ Promise.<boolean>
- - [.resolve(did)](#Client+resolve) ⇒ [Promise.<ResolvedDocument>
](#ResolvedDocument)
- - [.resolveHistory(did)](#Client+resolveHistory) ⇒ [Promise.<DocumentHistory>
](#DocumentHistory)
- - ~~[.resolveDiffHistory(document)](#Client+resolveDiffHistory) ⇒ [Promise.<DiffChainHistory>
](#DiffChainHistory)~~
- - _static_
- - [.fromConfig(config)](#Client.fromConfig) ⇒ [Promise.<Client>
](#Client)
-
-
-
-### new Client()
-
-Creates a new `Client` with default settings.
-
-
-
-### client.network() ⇒ [Network
](#Network)
-
-Returns the `Client` Tangle network.
-
-**Kind**: instance method of [Client
](#Client)
-
-
-
-### client.publishDocument(document) ⇒ [Promise.<Receipt>
](#Receipt)
-
-Publishes a [Document](#Document) to the Tangle.
-
-**Kind**: instance method of [Client
](#Client)
-
-| Param | Type |
-| -------- | ---------------------------------- |
-| document | [Document
](#Document) |
-
-
-
-### ~~client.publishDiff(message_id, diff) ⇒ [Promise.<Receipt>
](#Receipt)~~
-
-**_Deprecated_**
-
-Publishes a `DiffMessage` to the Tangle.
-
-**Kind**: instance method of [Client
](#Client)
-
-| Param | Type |
-| ---------- | ---------------------------------------- |
-| message_id | string
|
-| diff | [DiffMessage
](#DiffMessage) |
-
-
-
-### client.publishJSON(index, data) ⇒ [Promise.<Receipt>
](#Receipt)
-
-Publishes arbitrary JSON data to the specified index on the Tangle.
-
-**Kind**: instance method of [Client
](#Client)
-
-| Param | Type |
-| ----- | ------------------- |
-| index | string
|
-| data | any
|
-
-
-
-### client.publishJsonWithRetry(index, data, interval, max_attempts) ⇒ Promise.<any>
-
-Publishes arbitrary JSON data to the specified index on the Tangle.
-Retries (promotes or reattaches) the message until it’s included (referenced by a milestone).
-Default interval is 5 seconds and max attempts is 40.
-
-**Kind**: instance method of [Client
](#Client)
-
-| Param | Type |
-| ------------ | --------------------------------------------- |
-| index | string
|
-| data | any
|
-| interval | number
\| undefined
|
-| max_attempts | number
\| undefined
|
-
-
-
-### client.isMessageIncluded(messageId) ⇒ Promise.<boolean>
-
-Checks if a message is confirmed by a milestone.
-
-**Kind**: instance method of [Client
](#Client)
-
-| Param | Type |
-| --------- | ------------------- |
-| messageId | string
|
-
-
-
-### client.resolve(did) ⇒ [Promise.<ResolvedDocument>
](#ResolvedDocument)
-
-Fetch the DID document specified by the given `DID`.
-
-**Kind**: instance method of [Client
](#Client)
-
-| Param | Type |
-| ----- | ----------------------------------------------- |
-| did | [DID
](#DID) \| string
|
-
-
-
-### client.resolveHistory(did) ⇒ [Promise.<DocumentHistory>
](#DocumentHistory)
-
-Returns the message history of the given DID.
-
-**Kind**: instance method of [Client
](#Client)
-
-| Param | Type |
-| ----- | ----------------------------------------------- |
-| did | [DID
](#DID) \| string
|
-
-
-
-### ~~client.resolveDiffHistory(document) ⇒ [Promise.<DiffChainHistory>
](#DiffChainHistory)~~
-
-**_Deprecated_**
-
-Returns the `DiffChainHistory` of a diff chain starting from a document on the
-integration chain.
-
-NOTE: the document must have been published to the tangle and have a valid message id and
-capability invocation method.
-
-**Kind**: instance method of [Client
](#Client)
-
-| Param | Type |
-| -------- | -------------------------------------------------- |
-| document | [ResolvedDocument
](#ResolvedDocument) |
-
-
-
-### Client.fromConfig(config) ⇒ [Promise.<Client>
](#Client)
-
-Creates a new `Client` with the given settings.
-
-**Kind**: static method of [Client
](#Client)
-
-| Param | Type |
-| ------ | -------------------------- |
-| config | IClientConfig
|
-
-
-
-## Credential
-
-**Kind**: global class
-
-- [Credential](#Credential)
- - [new Credential(values)](#new_Credential_new)
- - _instance_
- - [.context()](#Credential+context) ⇒ Array.<(string\|Record.<string, any>)>
- - [.id()](#Credential+id) ⇒ string
\| undefined
- - [.type()](#Credential+type) ⇒ Array.<string>
- - [.credentialSubject()](#Credential+credentialSubject) ⇒ Array.<Subject>
- - [.issuer()](#Credential+issuer) ⇒ string
\| Issuer
- - [.issuanceDate()](#Credential+issuanceDate) ⇒ [Timestamp
](#Timestamp)
- - [.expirationDate()](#Credential+expirationDate) ⇒ [Timestamp
](#Timestamp) \| undefined
- - [.credentialStatus()](#Credential+credentialStatus) ⇒ Array.<Status>
- - [.credentialSchema()](#Credential+credentialSchema) ⇒ Array.<Schema>
- - [.refreshService()](#Credential+refreshService) ⇒ Array.<RefreshService>
- - [.termsOfUse()](#Credential+termsOfUse) ⇒ Array.<Policy>
- - [.evidence()](#Credential+evidence) ⇒ Array.<Evidence>
- - [.nonTransferable()](#Credential+nonTransferable) ⇒ boolean
\| undefined
- - [.proof()](#Credential+proof) ⇒ [Proof
](#Proof) \| undefined
- - [.properties()](#Credential+properties) ⇒ Map.<string, any>
- - [.toJSON()](#Credential+toJSON) ⇒ any
- - [.clone()](#Credential+clone) ⇒ [Credential
](#Credential)
- - _static_
- - [.BaseContext()](#Credential.BaseContext) ⇒ string
- - [.BaseType()](#Credential.BaseType) ⇒ string
- - [.fromJSON(json)](#Credential.fromJSON) ⇒ [Credential
](#Credential)
-
-
-
-### new Credential(values)
-
-Constructs a new `Credential`.
-
-| Param | Type |
-| ------ | ------------------------ |
-| values | ICredential
|
-
-
-
-### credential.context() ⇒ Array.<(string\|Record.<string, any>)>
-
-Returns a copy of the JSON-LD context(s) applicable to the `Credential`.
-
-**Kind**: instance method of [Credential
](#Credential)
-
-
-
-### credential.id() ⇒ string
\| undefined
-
-Returns a copy of the unique `URI` identifying the `Credential` .
-
-**Kind**: instance method of [Credential
](#Credential)
-
-
-
-### credential.type() ⇒ Array.<string>
-
-Returns a copy of the URIs defining the type of the `Credential`.
-
-**Kind**: instance method of [Credential
](#Credential)
-
-
-
-### credential.credentialSubject() ⇒ Array.<Subject>
-
-Returns a copy of the `Credential` subject(s).
-
-**Kind**: instance method of [Credential
](#Credential)
-
-
-
-### credential.issuer() ⇒ string
\| Issuer
-
-Returns a copy of the issuer of the `Credential`.
-
-**Kind**: instance method of [Credential
](#Credential)
-
-
-
-### credential.issuanceDate() ⇒ [Timestamp
](#Timestamp)
-
-Returns a copy of the timestamp of when the `Credential` becomes valid.
-
-**Kind**: instance method of [Credential
](#Credential)
-
-
-
-### credential.expirationDate() ⇒ [Timestamp
](#Timestamp) \| undefined
-
-Returns a copy of the timestamp of when the `Credential` should no longer be considered valid.
-
-**Kind**: instance method of [Credential
](#Credential)
-
-
-
-### credential.credentialStatus() ⇒ Array.<Status>
-
-Returns a copy of the information used to determine the current status of the `Credential`.
-
-**Kind**: instance method of [Credential
](#Credential)
-
-
-
-### credential.credentialSchema() ⇒ Array.<Schema>
-
-Returns a copy of the information used to assist in the enforcement of a specific `Credential` structure.
-
-**Kind**: instance method of [Credential
](#Credential)
-
-
-
-### credential.refreshService() ⇒ Array.<RefreshService>
-
-Returns a copy of the service(s) used to refresh an expired `Credential`.
-
-**Kind**: instance method of [Credential
](#Credential)
-
-
-
-### credential.termsOfUse() ⇒ Array.<Policy>
-
-Returns a copy of the terms-of-use specified by the `Credential` issuer.
-
-**Kind**: instance method of [Credential
](#Credential)
-
-
-
-### credential.evidence() ⇒ Array.<Evidence>
-
-Returns a copy of the human-readable evidence used to support the claims within the `Credential`.
-
-**Kind**: instance method of [Credential
](#Credential)
-
-
-
-### credential.nonTransferable() ⇒ boolean
\| undefined
-
-Returns whether or not the `Credential` must only be contained within a [Presentation](#Presentation)
-with a proof issued from the `Credential` subject.
-
-**Kind**: instance method of [Credential
](#Credential)
-
-
-
-### credential.proof() ⇒ [Proof
](#Proof) \| undefined
-
-Returns a copy of the proof used to verify the `Credential`.
-
-**Kind**: instance method of [Credential
](#Credential)
-
-
-
-### credential.properties() ⇒ Map.<string, any>
-
-Returns a copy of the miscellaneous properties on the `Credential`.
-
-**Kind**: instance method of [Credential
](#Credential)
-
-
-
-### credential.toJSON() ⇒ any
-
-Serializes a `Credential` to a JSON object.
-
-**Kind**: instance method of [Credential
](#Credential)
-
-
-
-### credential.clone() ⇒ [Credential
](#Credential)
-
-Deep clones the object.
-
-**Kind**: instance method of [Credential
](#Credential)
-
-
-
-### Credential.BaseContext() ⇒ string
-
-Returns the base JSON-LD context.
-
-**Kind**: static method of [Credential
](#Credential)
-
-
-
-### Credential.BaseType() ⇒ string
-
-Returns the base type.
-
-**Kind**: static method of [Credential
](#Credential)
-
-
-
-### Credential.fromJSON(json) ⇒ [Credential
](#Credential)
-
-Deserializes a `Credential` from a JSON object.
-
-**Kind**: static method of [Credential
](#Credential)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## CredentialValidationOptions
-
-Options to declare validation criteria when validating credentials.
-
-**Kind**: global class
-
-- [CredentialValidationOptions](#CredentialValidationOptions)
- - [new CredentialValidationOptions(options)](#new_CredentialValidationOptions_new)
- - _instance_
- - [.toJSON()](#CredentialValidationOptions+toJSON) ⇒ any
- - [.clone()](#CredentialValidationOptions+clone) ⇒ [CredentialValidationOptions
](#CredentialValidationOptions)
- - _static_
- - [.default()](#CredentialValidationOptions.default) ⇒ [CredentialValidationOptions
](#CredentialValidationOptions)
- - [.fromJSON(json)](#CredentialValidationOptions.fromJSON) ⇒ [CredentialValidationOptions
](#CredentialValidationOptions)
-
-
-
-### new CredentialValidationOptions(options)
-
-Creates a new `CredentialValidationOptions` from the given fields.
-
-Throws an error if any of the options are invalid.
-
-| Param | Type |
-| ------- | ----------------------------------------- |
-| options | ICredentialValidationOptions
|
-
-
-
-### credentialValidationOptions.toJSON() ⇒ any
-
-Serializes a `CredentialValidationOptions` as a JSON object.
-
-**Kind**: instance method of [CredentialValidationOptions
](#CredentialValidationOptions)
-
-
-
-### credentialValidationOptions.clone() ⇒ [CredentialValidationOptions
](#CredentialValidationOptions)
-
-Deep clones the object.
-
-**Kind**: instance method of [CredentialValidationOptions
](#CredentialValidationOptions)
-
-
-
-### CredentialValidationOptions.default() ⇒ [CredentialValidationOptions
](#CredentialValidationOptions)
-
-Creates a new `CredentialValidationOptions` with defaults.
-
-**Kind**: static method of [CredentialValidationOptions
](#CredentialValidationOptions)
-
-
-
-### CredentialValidationOptions.fromJSON(json) ⇒ [CredentialValidationOptions
](#CredentialValidationOptions)
-
-Deserializes a `CredentialValidationOptions` from a JSON object.
-
-**Kind**: static method of [CredentialValidationOptions
](#CredentialValidationOptions)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## CredentialValidator
-
-**Kind**: global class
-
-- [CredentialValidator](#CredentialValidator)
- - [.validate(credential, issuer, options, fail_fast)](#CredentialValidator.validate)
- - [.checkStructure(credential)](#CredentialValidator.checkStructure)
- - [.checkExpiresOnOrAfter(credential, timestamp)](#CredentialValidator.checkExpiresOnOrAfter)
- - [.checkIssuedOnOrBefore(credential, timestamp)](#CredentialValidator.checkIssuedOnOrBefore)
- - [.verifySignature(credential, trusted_issuers, options)](#CredentialValidator.verifySignature)
- - [.check_subject_holder_relationship(credential, holder_url, relationship)](#CredentialValidator.check_subject_holder_relationship)
- - [.checkStatus(credential, trustedIssuers, statusCheck)](#CredentialValidator.checkStatus)
-
-
-
-### CredentialValidator.validate(credential, issuer, options, fail_fast)
-
-Validates a `Credential`.
-
-The following properties are validated according to `options`:
-
-- the issuer's signature,
-- the expiration date,
-- the issuance date,
-- the semantic structure.
-
-### Warning
-
-The lack of an error returned from this method is in of itself not enough to conclude that the credential can be
-trusted. This section contains more information on additional checks that should be carried out before and after
-calling this method.
-
-#### The state of the issuer's DID Document
-
-The caller must ensure that `issuer` represents an up-to-date DID Document. The convenience method
-`Resolver::resolveCredentialIssuer` can help extract the latest available state of the issuer's DID Document.
-
-#### Properties that are not validated
-
-There are many properties defined in [The Verifiable Credentials Data Model](https://www.w3.org/TR/vc-data-model/) that are **not** validated, such as:
-`credentialStatus`, `type`, `credentialSchema`, `refreshService`, **and more**.
-These should be manually checked after validation, according to your requirements.
-
-### Errors
-
-An error is returned whenever a validated condition is not satisfied.
-
-**Kind**: static method of [CredentialValidator
](#CredentialValidator)
-
-| Param | Type |
-| ---------- | ---------------------------------------------------------------------------------------- |
-| credential | [Credential
](#Credential) |
-| issuer | [Document
](#Document) \| [ResolvedDocument
](#ResolvedDocument) |
-| options | [CredentialValidationOptions
](#CredentialValidationOptions) |
-| fail_fast | number
|
-
-
-
-### CredentialValidator.checkStructure(credential)
-
-Validates the semantic structure of the `Credential`.
-
-### Warning
-
-This does not validate against the credential's schema nor the structure of the subject claims.
-
-**Kind**: static method of [CredentialValidator
](#CredentialValidator)
-
-| Param | Type |
-| ---------- | -------------------------------------- |
-| credential | [Credential
](#Credential) |
-
-
-
-### CredentialValidator.checkExpiresOnOrAfter(credential, timestamp)
-
-Validate that the credential expires on or after the specified timestamp.
-
-**Kind**: static method of [CredentialValidator
](#CredentialValidator)
-
-| Param | Type |
-| ---------- | -------------------------------------- |
-| credential | [Credential
](#Credential) |
-| timestamp | [Timestamp
](#Timestamp) |
-
-
-
-### CredentialValidator.checkIssuedOnOrBefore(credential, timestamp)
-
-Validate that the credential is issued on or before the specified timestamp.
-
-**Kind**: static method of [CredentialValidator
](#CredentialValidator)
-
-| Param | Type |
-| ---------- | -------------------------------------- |
-| credential | [Credential
](#Credential) |
-| timestamp | [Timestamp
](#Timestamp) |
-
-
-
-### CredentialValidator.verifySignature(credential, trusted_issuers, options)
-
-Verify the signature using the DID Document of a trusted issuer.
-
-# Warning
-
-The caller must ensure that the DID Documents of the trusted issuers are up-to-date.
-
-### Errors
-
-This method immediately returns an error if
-the credential issuer' url cannot be parsed to a DID belonging to one of the trusted issuers. Otherwise an attempt
-to verify the credential's signature will be made and an error is returned upon failure.
-
-**Kind**: static method of [CredentialValidator
](#CredentialValidator)
-
-| Param | Type |
-| --------------- | -------------------------------------------------------------------------------------------------------------------- |
-| credential | [Credential
](#Credential) |
-| trusted_issuers | [Array.<Document>
](#Document) \| [Array.<ResolvedDocument>
](#ResolvedDocument) |
-| options | [VerifierOptions
](#VerifierOptions) |
-
-
-
-### CredentialValidator.check_subject_holder_relationship(credential, holder_url, relationship)
-
-Validate that the relationship between the `holder` and the credential subjects is in accordance with
-`relationship`. The `holder_url` parameter is expected to be the URL of the holder.
-
-**Kind**: static method of [CredentialValidator
](#CredentialValidator)
-
-| Param | Type |
-| ------------ | -------------------------------------- |
-| credential | [Credential
](#Credential) |
-| holder_url | string
|
-| relationship | number
|
-
-
-
-### CredentialValidator.checkStatus(credential, trustedIssuers, statusCheck)
-
-Checks whether the credential status has been revoked.
-
-Only supports `BitmapRevocation2022`.
-
-**Kind**: static method of [CredentialValidator
](#CredentialValidator)
-
-| Param | Type |
-| -------------- | -------------------------------------------------------------------------------------------------------------------- |
-| credential | [Credential
](#Credential) |
-| trustedIssuers | [Array.<Document>
](#Document) \| [Array.<ResolvedDocument>
](#ResolvedDocument) |
-| statusCheck | number
|
-
-
-
-## DID
-
-**Kind**: global class
-
-- [DID](#DID)
- - [new DID(public_key, network)](#new_DID_new)
- - _instance_
- - [.networkName](#DID+networkName) ⇒ string
- - [.network()](#DID+network) ⇒ [Network
](#Network)
- - [.tag()](#DID+tag) ⇒ string
- - [.join(segment)](#DID+join) ⇒ [DIDUrl
](#DIDUrl)
- - [.toUrl()](#DID+toUrl) ⇒ [DIDUrl
](#DIDUrl)
- - [.intoUrl()](#DID+intoUrl) ⇒ [DIDUrl
](#DIDUrl)
- - [.toString()](#DID+toString) ⇒ string
- - [.toJSON()](#DID+toJSON) ⇒ any
- - [.clone()](#DID+clone) ⇒ [DID
](#DID)
- - _static_
- - [.parse(input)](#DID.parse) ⇒ [DID
](#DID)
- - [.fromJSON(json_value)](#DID.fromJSON) ⇒ [DID
](#DID)
-
-
-
-### new DID(public_key, network)
-
-Creates a new `DID` from a public key.
-
-| Param | Type |
-| ---------- | --------------------------------------------- |
-| public_key | Uint8Array
|
-| network | string
\| undefined
|
-
-
-
-### did.networkName ⇒ string
-
-Returns the IOTA tangle network of the `DID`.
-
-**Kind**: instance property of [DID
](#DID)
-
-
-
-### did.network() ⇒ [Network
](#Network)
-
-Returns the IOTA tangle network of the `DID`.
-
-**Kind**: instance method of [DID
](#DID)
-
-
-
-### did.tag() ⇒ string
-
-Returns a copy of the unique tag of the `DID`.
-
-**Kind**: instance method of [DID
](#DID)
-
-
-
-### did.join(segment) ⇒ [DIDUrl
](#DIDUrl)
-
-Construct a new `DIDUrl` by joining with a relative DID Url string.
-
-**Kind**: instance method of [DID
](#DID)
-
-| Param | Type |
-| ------- | ------------------- |
-| segment | string
|
-
-
-
-### did.toUrl() ⇒ [DIDUrl
](#DIDUrl)
-
-Clones the `DID` into a `DIDUrl`.
-
-**Kind**: instance method of [DID
](#DID)
-
-
-
-### did.intoUrl() ⇒ [DIDUrl
](#DIDUrl)
-
-Converts the `DID` into a `DIDUrl`.
-
-**Kind**: instance method of [DID
](#DID)
-
-
-
-### did.toString() ⇒ string
-
-Returns the `DID` as a string.
-
-**Kind**: instance method of [DID
](#DID)
-
-
-
-### did.toJSON() ⇒ any
-
-Serializes a `DID` as a JSON object.
-
-**Kind**: instance method of [DID
](#DID)
-
-
-
-### did.clone() ⇒ [DID
](#DID)
-
-Deep clones the object.
-
-**Kind**: instance method of [DID
](#DID)
-
-
-
-### DID.parse(input) ⇒ [DID
](#DID)
-
-Parses a `DID` from the input string.
-
-**Kind**: static method of [DID
](#DID)
-
-| Param | Type |
-| ----- | ------------------- |
-| input | string
|
-
-
-
-### DID.fromJSON(json_value) ⇒ [DID
](#DID)
-
-Deserializes a JSON object as `DID`.
-
-**Kind**: static method of [DID
](#DID)
-
-| Param | Type |
-| ---------- | ---------------- |
-| json_value | any
|
-
-
-
-## DIDUrl
-
-**Kind**: global class
-
-- [DIDUrl](#DIDUrl)
- - _instance_
- - [.did()](#DIDUrl+did) ⇒ [DID
](#DID)
- - [.urlStr()](#DIDUrl+urlStr) ⇒ string
- - [.fragment()](#DIDUrl+fragment) ⇒ string
\| undefined
- - [.setFragment(value)](#DIDUrl+setFragment)
- - [.path()](#DIDUrl+path) ⇒ string
\| undefined
- - [.setPath(value)](#DIDUrl+setPath)
- - [.query()](#DIDUrl+query) ⇒ string
\| undefined
- - [.setQuery(value)](#DIDUrl+setQuery)
- - [.join(segment)](#DIDUrl+join) ⇒ [DIDUrl
](#DIDUrl)
- - [.toString()](#DIDUrl+toString) ⇒ string
- - [.toJSON()](#DIDUrl+toJSON) ⇒ any
- - [.clone()](#DIDUrl+clone) ⇒ [DIDUrl
](#DIDUrl)
- - _static_
- - [.parse(input)](#DIDUrl.parse) ⇒ [DIDUrl
](#DIDUrl)
-
-
-
-### didUrl.did() ⇒ [DID
](#DID)
-
-Return a copy of the `DID` section of the `DIDUrl`.
-
-**Kind**: instance method of [DIDUrl
](#DIDUrl)
-
-
-
-### didUrl.urlStr() ⇒ string
-
-Return a copy of the relative DID Url as a string, including only the path, query, and fragment.
-
-**Kind**: instance method of [DIDUrl
](#DIDUrl)
-
-
-
-### didUrl.fragment() ⇒ string
\| undefined
-
-Returns a copy of the `DIDUrl` method fragment, if any. Excludes the leading '#'.
-
-**Kind**: instance method of [DIDUrl
](#DIDUrl)
-
-
-
-### didUrl.setFragment(value)
-
-Sets the `fragment` component of the `DIDUrl`.
-
-**Kind**: instance method of [DIDUrl
](#DIDUrl)
-
-| Param | Type |
-| ----- | --------------------------------------------- |
-| value | string
\| undefined
|
-
-
-
-### didUrl.path() ⇒ string
\| undefined
-
-Returns a copy of the `DIDUrl` path.
-
-**Kind**: instance method of [DIDUrl
](#DIDUrl)
-
-
-
-### didUrl.setPath(value)
-
-Sets the `path` component of the `DIDUrl`.
-
-**Kind**: instance method of [DIDUrl
](#DIDUrl)
-
-| Param | Type |
-| ----- | --------------------------------------------- |
-| value | string
\| undefined
|
-
-
-
-### didUrl.query() ⇒ string
\| undefined
-
-Returns a copy of the `DIDUrl` method query, if any. Excludes the leading '?'.
-
-**Kind**: instance method of [DIDUrl
](#DIDUrl)
-
-
-
-### didUrl.setQuery(value)
-
-Sets the `query` component of the `DIDUrl`.
-
-**Kind**: instance method of [DIDUrl
](#DIDUrl)
-
-| Param | Type |
-| ----- | --------------------------------------------- |
-| value | string
\| undefined
|
-
-
-
-### didUrl.join(segment) ⇒ [DIDUrl
](#DIDUrl)
-
-Append a string representing a path, query, and/or fragment, returning a new `DIDUrl`.
-
-Must begin with a valid delimiter character: '/', '?', '#'. Overwrites the existing URL
-segment and any following segments in order of path, query, then fragment.
-
-I.e.
-
-- joining a path will clear the query and fragment.
-- joining a query will clear the fragment.
-- joining a fragment will only overwrite the fragment.
-
-**Kind**: instance method of [DIDUrl
](#DIDUrl)
-
-| Param | Type |
-| ------- | ------------------- |
-| segment | string
|
-
-
-
-### didUrl.toString() ⇒ string
-
-Returns the `DIDUrl` as a string.
-
-**Kind**: instance method of [DIDUrl
](#DIDUrl)
-
-
-
-### didUrl.toJSON() ⇒ any
-
-Serializes a `DIDUrl` as a JSON object.
-
-**Kind**: instance method of [DIDUrl
](#DIDUrl)
-
-
-
-### didUrl.clone() ⇒ [DIDUrl
](#DIDUrl)
-
-Deep clones the object.
-
-**Kind**: instance method of [DIDUrl
](#DIDUrl)
-
-
-
-### DIDUrl.parse(input) ⇒ [DIDUrl
](#DIDUrl)
-
-Parses a `DIDUrl` from the input string.
-
-**Kind**: static method of [DIDUrl
](#DIDUrl)
-
-| Param | Type |
-| ----- | ------------------- |
-| input | string
|
-
-
-
-## ~~DiffChainHistory~~
-
-**_Deprecated_**
-
-**Kind**: global class
-
-- ~~[DiffChainHistory](#DiffChainHistory)~~
- - _instance_
- - [.chainData()](#DiffChainHistory+chainData) ⇒ [Array.<DiffMessage>
](#DiffMessage)
- - [.spam()](#DiffChainHistory+spam) ⇒ Array.<string>
- - [.toJSON()](#DiffChainHistory+toJSON) ⇒ any
- - _static_
- - [.fromJSON(json)](#DiffChainHistory.fromJSON) ⇒ [DiffChainHistory
](#DiffChainHistory)
-
-
-
-### diffChainHistory.chainData() ⇒ [Array.<DiffMessage>
](#DiffMessage)
-
-Returns an `Array` of the diff chain `DiffMessages`.
-
-NOTE: this clones the field.
-
-**Kind**: instance method of [DiffChainHistory
](#DiffChainHistory)
-
-
-
-### diffChainHistory.spam() ⇒ Array.<string>
-
-Returns an `Array` of `MessageIds` as strings.
-
-NOTE: this clones the field.
-
-**Kind**: instance method of [DiffChainHistory
](#DiffChainHistory)
-
-
-
-### diffChainHistory.toJSON() ⇒ any
-
-Serializes as a JSON object.
-
-**Kind**: instance method of [DiffChainHistory
](#DiffChainHistory)
-
-
-
-### DiffChainHistory.fromJSON(json) ⇒ [DiffChainHistory
](#DiffChainHistory)
-
-Deserializes from a JSON object.
-
-**Kind**: static method of [DiffChainHistory
](#DiffChainHistory)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## ~~DiffMessage~~
-
-**_Deprecated_**
-
-Defines the difference between two DID `Document`s' JSON representations.
-
-**Kind**: global class
-
-- ~~[DiffMessage](#DiffMessage)~~
- - _instance_
- - ~~[.id()](#DiffMessage+id) ⇒ [DID
](#DID)~~
- - ~~[.did()](#DiffMessage+did) ⇒ [DID
](#DID)~~
- - ~~[.diff()](#DiffMessage+diff) ⇒ string
~~
- - ~~[.messageId()](#DiffMessage+messageId) ⇒ string
~~
- - ~~[.setMessageId(message_id)](#DiffMessage+setMessageId)~~
- - ~~[.previousMessageId()](#DiffMessage+previousMessageId) ⇒ string
~~
- - ~~[.setPreviousMessageId(message_id)](#DiffMessage+setPreviousMessageId)~~
- - ~~[.proof()](#DiffMessage+proof) ⇒ [Proof
](#Proof) \| undefined
~~
- - ~~[.merge(document)](#DiffMessage+merge) ⇒ [Document
](#Document)~~
- - ~~[.toJSON()](#DiffMessage+toJSON) ⇒ any
~~
- - [.clone()](#DiffMessage+clone) ⇒ [DiffMessage
](#DiffMessage)
- - _static_
- - ~~[.fromJSON(json)](#DiffMessage.fromJSON) ⇒ [DiffMessage
](#DiffMessage)~~
-
-
-
-### ~~diffMessage.id() ⇒ [DID
](#DID)~~
-
-**_Deprecated_**
-
-Returns the DID of the associated DID Document.
-
-NOTE: clones the data.
-
-**Kind**: instance method of [DiffMessage
](#DiffMessage)
-
-
-
-### ~~diffMessage.did() ⇒ [DID
](#DID)~~
-
-**_Deprecated_**
-
-Returns a copy of the DID of the associated DID Document.
-
-**Kind**: instance method of [DiffMessage
](#DiffMessage)
-
-
-
-### ~~diffMessage.diff() ⇒ string
~~
-
-**_Deprecated_**
-
-Returns a copy of the raw contents of the DID Document diff as a JSON string.
-
-**Kind**: instance method of [DiffMessage
](#DiffMessage)
-
-
-
-### ~~diffMessage.messageId() ⇒ string
~~
-
-**_Deprecated_**
-
-Returns a copy of the message_id of the DID Document diff.
-
-**Kind**: instance method of [DiffMessage
](#DiffMessage)
-
-
-
-### ~~diffMessage.setMessageId(message_id)~~
-
-**_Deprecated_**
-
-Sets the message_id of the DID Document diff.
-
-**Kind**: instance method of [DiffMessage
](#DiffMessage)
-
-| Param | Type |
-| ---------- | ------------------- |
-| message_id | string
|
-
-
-
-### ~~diffMessage.previousMessageId() ⇒ string
~~
-
-**_Deprecated_**
-
-Returns a copy of the Tangle message id of the previous DID Document diff.
-
-**Kind**: instance method of [DiffMessage
](#DiffMessage)
-
-
-
-### ~~diffMessage.setPreviousMessageId(message_id)~~
-
-**_Deprecated_**
-
-Sets the Tangle message id of the previous DID Document diff.
-
-**Kind**: instance method of [DiffMessage
](#DiffMessage)
-
-| Param | Type |
-| ---------- | ------------------- |
-| message_id | string
|
-
-
-
-### ~~diffMessage.proof() ⇒ [Proof
](#Proof) \| undefined
~~
-
-**_Deprecated_**
-
-Returns a copy of the proof.
-
-**Kind**: instance method of [DiffMessage
](#DiffMessage)
-
-
-
-### ~~diffMessage.merge(document) ⇒ [Document
](#Document)~~
-
-**_Deprecated_**
-
-Returns a new DID Document which is the result of merging `self`
-with the given Document.
-
-**Kind**: instance method of [DiffMessage
](#DiffMessage)
-
-| Param | Type |
-| -------- | ---------------------------------- |
-| document | [Document
](#Document) |
-
-
-
-### ~~diffMessage.toJSON() ⇒ any
~~
-
-**_Deprecated_**
-
-Serializes a `DiffMessage` as a JSON object.
-
-**Kind**: instance method of [DiffMessage
](#DiffMessage)
-
-
-
-### diffMessage.clone() ⇒ [DiffMessage
](#DiffMessage)
-
-Deep clones the object.
-
-**Kind**: instance method of [DiffMessage
](#DiffMessage)
-
-
-
-### ~~DiffMessage.fromJSON(json) ⇒ [DiffMessage
](#DiffMessage)~~
-
-**_Deprecated_**
-
-Deserializes a `DiffMessage` from a JSON object.
-
-**Kind**: static method of [DiffMessage
](#DiffMessage)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## Document
-
-**Kind**: global class
-
-- [Document](#Document)
- - [new Document(keypair, network, fragment)](#new_Document_new)
- - _instance_
- - [.id()](#Document+id) ⇒ [DID
](#DID)
- - [.setController(controllers)](#Document+setController)
- - [.controller()](#Document+controller) ⇒ [Array.<DID>
](#DID)
- - [.setAlsoKnownAs(urls)](#Document+setAlsoKnownAs)
- - [.alsoKnownAs()](#Document+alsoKnownAs) ⇒ Array.<string>
- - [.setPropertyUnchecked(key, value)](#Document+setPropertyUnchecked)
- - [.properties()](#Document+properties) ⇒ Map.<string, any>
- - [.service()](#Document+service) ⇒ [Array.<Service>
](#Service)
- - [.insertService(service)](#Document+insertService) ⇒ boolean
- - [.removeService(did)](#Document+removeService) ⇒ boolean
- - [.methods()](#Document+methods) ⇒ [Array.<VerificationMethod>
](#VerificationMethod)
- - [.insertMethod(method, scope)](#Document+insertMethod)
- - [.removeMethod(did)](#Document+removeMethod)
- - [.defaultSigningMethod()](#Document+defaultSigningMethod) ⇒ [VerificationMethod
](#VerificationMethod)
- - [.resolveMethod(query, scope)](#Document+resolveMethod) ⇒ [VerificationMethod
](#VerificationMethod) \| undefined
- - [.resolveSigningMethod(query)](#Document+resolveSigningMethod) ⇒ [VerificationMethod
](#VerificationMethod)
- - [.attachMethodRelationship(did_url, relationship)](#Document+attachMethodRelationship) ⇒ boolean
- - [.detachMethodRelationship(did_url, relationship)](#Document+detachMethodRelationship) ⇒ boolean
- - [.signSelf(key_pair, method_query)](#Document+signSelf)
- - [.signDocument(document, key_pair, method_query)](#Document+signDocument)
- - [.signCredential(credential, privateKey, methodQuery, options)](#Document+signCredential) ⇒ [Credential
](#Credential)
- - [.signPresentation(presentation, privateKey, methodQuery, options)](#Document+signPresentation) ⇒ [Presentation
](#Presentation)
- - [.signData(data, privateKey, methodQuery, options)](#Document+signData) ⇒ any
- - [.verifyData(data, options)](#Document+verifyData) ⇒ boolean
- - [.verifyDocument(signed)](#Document+verifyDocument)
- - ~~[.diff(other, message_id, key, method_query)](#Document+diff) ⇒ [DiffMessage
](#DiffMessage)~~
- - ~~[.verifyDiff(diff)](#Document+verifyDiff)~~
- - ~~[.mergeDiff(diff)](#Document+mergeDiff)~~
- - [.integrationIndex()](#Document+integrationIndex) ⇒ string
- - [.metadata()](#Document+metadata) ⇒ [DocumentMetadata
](#DocumentMetadata)
- - [.metadataCreated()](#Document+metadataCreated) ⇒ [Timestamp
](#Timestamp) \| undefined
- - [.setMetadataCreated(timestamp)](#Document+setMetadataCreated)
- - [.metadataUpdated()](#Document+metadataUpdated) ⇒ [Timestamp
](#Timestamp) \| undefined
- - [.setMetadataUpdated(timestamp)](#Document+setMetadataUpdated)
- - [.metadataPreviousMessageId()](#Document+metadataPreviousMessageId) ⇒ string
- - [.setMetadataPreviousMessageId(value)](#Document+setMetadataPreviousMessageId)
- - [.proof()](#Document+proof) ⇒ [Proof
](#Proof) \| undefined
- - [.revokeCredentials(fragment, credentialIndices)](#Document+revokeCredentials)
- - [.unrevokeCredentials(fragment, credentialIndices)](#Document+unrevokeCredentials)
- - [.toJSON()](#Document+toJSON) ⇒ any
- - [.clone()](#Document+clone) ⇒ [Document
](#Document)
- - _static_
- - [.fromVerificationMethod(method)](#Document.fromVerificationMethod) ⇒ [Document
](#Document)
- - [.isSigningMethodType(method_type)](#Document.isSigningMethodType) ⇒ boolean
- - [.verifyRootDocument(document)](#Document.verifyRootDocument)
- - ~~[.diffIndex(message_id)](#Document.diffIndex) ⇒ string
~~
- - [.fromJSON(json)](#Document.fromJSON) ⇒ [Document
](#Document)
-
-
-
-### new Document(keypair, network, fragment)
-
-Creates a new DID Document from the given `KeyPair`, network, and verification method
-fragment name.
-
-The DID Document will be pre-populated with a single verification method
-derived from the provided `KeyPair` embedded as a capability invocation
-verification relationship. This method will have the DID URL fragment
-`#sign-0` by default and can be easily retrieved with `Document::defaultSigningMethod`.
-
-NOTE: the generated document is unsigned, see `Document::signSelf`.
-
-Arguments:
-
-- keypair: the initial verification method is derived from the public key with this keypair.
-- network: Tangle network to use for the DID, default `Network::mainnet`.
-- fragment: name of the initial verification method, default "sign-0".
-
-| Param | Type |
-| -------- | --------------------------------------------- |
-| keypair | [KeyPair
](#KeyPair) |
-| network | string
\| undefined
|
-| fragment | string
\| undefined
|
-
-
-
-### document.id() ⇒ [DID
](#DID)
-
-Returns a copy of the DID Document `id`.
-
-**Kind**: instance method of [Document
](#Document)
-
-
-
-### document.setController(controllers)
-
-Sets the controllers of the DID Document.
-
-Note: Duplicates will be ignored.
-Use `null` to remove all controllers.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ----------- | --------------------------------------------------------------------------------------- |
-| controllers | [DID
](#DID) \| [Array.<DID>
](#DID) \| null
|
-
-
-
-### document.controller() ⇒ [Array.<DID>
](#DID)
-
-Returns a list of document controllers.
-
-**Kind**: instance method of [Document
](#Document)
-
-
-
-### document.setAlsoKnownAs(urls)
-
-Sets the `alsoKnownAs` property in the DID document.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ----- | ----------------------------------------------------------------------------- |
-| urls | string
\| Array.<string>
\| null
|
-
-
-
-### document.alsoKnownAs() ⇒ Array.<string>
-
-Returns a set of the document's `alsoKnownAs`.
-
-**Kind**: instance method of [Document
](#Document)
-
-
-
-### document.setPropertyUnchecked(key, value)
-
-Adds a custom property to the DID Document.
-If the value is set to `null`, the custom property will be removed.
-
-### WARNING
-
-This method can overwrite existing properties like `id` and result in an invalid document.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ----- | ------------------- |
-| key | string
|
-| value | any
|
-
-
-
-### document.properties() ⇒ Map.<string, any>
-
-Returns a copy of the custom DID Document properties.
-
-**Kind**: instance method of [Document
](#Document)
-
-
-
-### document.service() ⇒ [Array.<Service>
](#Service)
-
-Return a set of all [Services](#Service) in the document.
-
-**Kind**: instance method of [Document
](#Document)
-
-
-
-### document.insertService(service) ⇒ boolean
-
-Add a new [Service](#Service) to the document.
-
-Returns `true` if the service was added.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ------- | -------------------------------- |
-| service | [Service
](#Service) |
-
-
-
-### document.removeService(did) ⇒ boolean
-
-Remove a [Service](#Service) identified by the given [DIDUrl](#DIDUrl) from the document.
-
-Returns `true` if a service was removed.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ----- | ------------------------------ |
-| did | [DIDUrl
](#DIDUrl) |
-
-
-
-### document.methods() ⇒ [Array.<VerificationMethod>
](#VerificationMethod)
-
-Returns a list of all [VerificationMethod](#VerificationMethod) in the DID Document.
-
-**Kind**: instance method of [Document
](#Document)
-
-
-
-### document.insertMethod(method, scope)
-
-Adds a new Verification Method to the DID Document.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ------ | ------------------------------------------------------ |
-| method | [VerificationMethod
](#VerificationMethod) |
-| scope | [MethodScope
](#MethodScope) |
-
-
-
-### document.removeMethod(did)
-
-Removes all references to the specified Verification Method.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ----- | ------------------------------ |
-| did | [DIDUrl
](#DIDUrl) |
-
-
-
-### document.defaultSigningMethod() ⇒ [VerificationMethod
](#VerificationMethod)
-
-Returns a copy of the first `VerificationMethod` with a capability invocation relationship
-capable of signing this DID document.
-
-Throws an error if no signing method is present.
-
-**Kind**: instance method of [Document
](#Document)
-
-
-
-### document.resolveMethod(query, scope) ⇒ [VerificationMethod
](#VerificationMethod) \| undefined
-
-Returns a copy of the first `VerificationMethod` with an `id` property
-matching the provided `query`.
-
-Throws an error if the method is not found.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ----- | ------------------------------------------------------------------ |
-| query | [DIDUrl
](#DIDUrl) \| string
|
-| scope | [MethodScope
](#MethodScope) \| undefined
|
-
-
-
-### document.resolveSigningMethod(query) ⇒ [VerificationMethod
](#VerificationMethod)
-
-Attempts to resolve the given method query into a method capable of signing a document update.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ----- | ----------------------------------------------------- |
-| query | [DIDUrl
](#DIDUrl) \| string
|
-
-
-
-### document.attachMethodRelationship(did_url, relationship) ⇒ boolean
-
-Attaches the relationship to the given method, if the method exists.
-
-Note: The method needs to be in the set of verification methods,
-so it cannot be an embedded one.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ------------ | ------------------------------ |
-| did_url | [DIDUrl
](#DIDUrl) |
-| relationship | number
|
-
-
-
-### document.detachMethodRelationship(did_url, relationship) ⇒ boolean
-
-Detaches the given relationship from the given method, if the method exists.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ------------ | ------------------------------ |
-| did_url | [DIDUrl
](#DIDUrl) |
-| relationship | number
|
-
-
-
-### document.signSelf(key_pair, method_query)
-
-Signs the DID document with the verification method specified by `method_query`.
-The `method_query` may be the full `DIDUrl` of the method or just its fragment,
-e.g. "#sign-0".
-
-NOTE: does not validate whether the private key of the given `key_pair` corresponds to the
-verification method. See `Document::verifySelfSigned`.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ------------ | ----------------------------------------------------- |
-| key_pair | [KeyPair
](#KeyPair) |
-| method_query | [DIDUrl
](#DIDUrl) \| string
|
-
-
-
-### document.signDocument(document, key_pair, method_query)
-
-Signs another DID document using the verification method specified by `method_query`.
-The `method_query` may be the full `DIDUrl` of the method or just its fragment,
-e.g. "#sign-0".
-
-`Document.signSelf` should be used in general, this throws an error if trying to operate
-on the same document. This is intended for signing updates to a document where a sole
-capability invocation method is rotated or replaced entirely.
-
-NOTE: does not validate whether the private key of the given `key_pair` corresponds to the
-verification method. See [Document.verifyDocument](#Document+verifyDocument).
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ------------ | ----------------------------------------------------- |
-| document | [Document
](#Document) |
-| key_pair | [KeyPair
](#KeyPair) |
-| method_query | [DIDUrl
](#DIDUrl) \| string
|
-
-
-
-### document.signCredential(credential, privateKey, methodQuery, options) ⇒ [Credential
](#Credential)
-
-Creates a signature for the given `Credential` with the specified DID Document
-Verification Method.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ----------- | ----------------------------------------------------- |
-| credential | [Credential
](#Credential) |
-| privateKey | Uint8Array
|
-| methodQuery | [DIDUrl
](#DIDUrl) \| string
|
-| options | [ProofOptions
](#ProofOptions) |
-
-
-
-### document.signPresentation(presentation, privateKey, methodQuery, options) ⇒ [Presentation
](#Presentation)
-
-Creates a signature for the given `Presentation` with the specified DID Document
-Verification Method.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ------------ | ----------------------------------------------------- |
-| presentation | [Presentation
](#Presentation) |
-| privateKey | Uint8Array
|
-| methodQuery | [DIDUrl
](#DIDUrl) \| string
|
-| options | [ProofOptions
](#ProofOptions) |
-
-
-
-### document.signData(data, privateKey, methodQuery, options) ⇒ any
-
-Creates a signature for the given `data` with the specified DID Document
-Verification Method.
-
-NOTE: use `signSelf` or `signDocument` for DID Documents.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ----------- | ----------------------------------------------------- |
-| data | any
|
-| privateKey | Uint8Array
|
-| methodQuery | [DIDUrl
](#DIDUrl) \| string
|
-| options | [ProofOptions
](#ProofOptions) |
-
-
-
-### document.verifyData(data, options) ⇒ boolean
-
-Verifies the authenticity of `data` using the target verification method.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ------- | ------------------------------------------------ |
-| data | any
|
-| options | [VerifierOptions
](#VerifierOptions) |
-
-
-
-### document.verifyDocument(signed)
-
-Verifies that the signature on the DID document `signed` was generated by a valid method from
-this DID document.
-
-# Errors
-
-Fails if:
-
-- The signature proof section is missing in the `signed` document.
-- The method is not found in this document.
-- An unsupported verification method is used.
-- The signature verification operation fails.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ------ | ---------------------------------- |
-| signed | [Document
](#Document) |
-
-
-
-### ~~document.diff(other, message_id, key, method_query) ⇒ [DiffMessage
](#DiffMessage)~~
-
-**_Deprecated_**
-
-Generate a `DiffMessage` between two DID Documents and sign it using the specified
-`key` and `method`.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ------------ | ----------------------------------------------------- |
-| other | [Document
](#Document) |
-| message_id | string
|
-| key | [KeyPair
](#KeyPair) |
-| method_query | [DIDUrl
](#DIDUrl) \| string
|
-
-
-
-### ~~document.verifyDiff(diff)~~
-
-**_Deprecated_**
-
-Verifies the signature of the `diff` was created using a capability invocation method
-in this DID Document.
-
-# Errors
-
-Fails if an unsupported verification method is used or the verification operation fails.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ----- | ---------------------------------------- |
-| diff | [DiffMessage
](#DiffMessage) |
-
-
-
-### ~~document.mergeDiff(diff)~~
-
-**_Deprecated_**
-
-Verifies a `DiffMessage` signature and attempts to merge the changes into `self`.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ----- | ---------------------------------------- |
-| diff | [DiffMessage
](#DiffMessage) |
-
-
-
-### document.integrationIndex() ⇒ string
-
-Returns the Tangle index of the integration chain for this DID.
-
-This is simply the tag segment of the `DID`.
-E.g.
-For a document with DID: did:iota:1234567890abcdefghijklmnopqrstuvxyzABCDEFGHI,
-`doc.integration_index()` == "1234567890abcdefghijklmnopqrstuvxyzABCDEFGHI"
-
-**Kind**: instance method of [Document
](#Document)
-
-
-
-### document.metadata() ⇒ [DocumentMetadata
](#DocumentMetadata)
-
-Returns a copy of the metadata associated with this document.
-
-NOTE: Copies all the metadata. See also `metadataCreated`, `metadataUpdated`,
-`metadataPreviousMessageId`, `metadataProof` if only a subset of the metadata required.
-
-**Kind**: instance method of [Document
](#Document)
-
-
-
-### document.metadataCreated() ⇒ [Timestamp
](#Timestamp) \| undefined
-
-Returns a copy of the timestamp of when the DID document was created.
-
-**Kind**: instance method of [Document
](#Document)
-
-
-
-### document.setMetadataCreated(timestamp)
-
-Sets the timestamp of when the DID document was created.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| --------- | -------------------------------------------------------------- |
-| timestamp | [Timestamp
](#Timestamp) \| undefined
|
-
-
-
-### document.metadataUpdated() ⇒ [Timestamp
](#Timestamp) \| undefined
-
-Returns a copy of the timestamp of the last DID document update.
-
-**Kind**: instance method of [Document
](#Document)
-
-
-
-### document.setMetadataUpdated(timestamp)
-
-Sets the timestamp of the last DID document update.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| --------- | -------------------------------------------------------------- |
-| timestamp | [Timestamp
](#Timestamp) \| undefined
|
-
-
-
-### document.metadataPreviousMessageId() ⇒ string
-
-Returns a copy of the previous integration chain message id.
-
-**Kind**: instance method of [Document
](#Document)
-
-
-
-### document.setMetadataPreviousMessageId(value)
-
-Sets the previous integration chain message id.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ----- | ------------------- |
-| value | string
|
-
-
-
-### document.proof() ⇒ [Proof
](#Proof) \| undefined
-
-Returns a copy of the proof.
-
-**Kind**: instance method of [Document
](#Document)
-
-
-
-### document.revokeCredentials(fragment, credentialIndices)
-
-If the document has a `RevocationBitmap` service identified by `fragment`,
-revoke all credentials with a revocationBitmapIndex in `credentialIndices`.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ----------------- | -------------------------------------------------------- |
-| fragment | string
|
-| credentialIndices | number
\| Array.<number>
|
-
-
-
-### document.unrevokeCredentials(fragment, credentialIndices)
-
-If the document has a `RevocationBitmap` service identified by `fragment`,
-unrevoke all credentials with a revocationBitmapIndex in `credentialIndices`.
-
-**Kind**: instance method of [Document
](#Document)
-
-| Param | Type |
-| ----------------- | -------------------------------------------------------- |
-| fragment | string
|
-| credentialIndices | number
\| Array.<number>
|
-
-
-
-### document.toJSON() ⇒ any
-
-Serializes a `Document` as a JSON object.
-
-**Kind**: instance method of [Document
](#Document)
-
-
-
-### document.clone() ⇒ [Document
](#Document)
-
-Deep clones the object.
-
-**Kind**: instance method of [Document
](#Document)
-
-
-
-### Document.fromVerificationMethod(method) ⇒ [Document
](#Document)
-
-Creates a new DID Document from the given `VerificationMethod`.
-
-NOTE: the generated document is unsigned, see `Document::signSelf`.
-
-**Kind**: static method of [Document
](#Document)
-
-| Param | Type |
-| ------ | ------------------------------------------------------ |
-| method | [VerificationMethod
](#VerificationMethod) |
-
-
-
-### Document.isSigningMethodType(method_type) ⇒ boolean
-
-Returns whether the given [MethodType](#MethodType) can be used to sign document updates.
-
-**Kind**: static method of [Document
](#Document)
-
-| Param | Type |
-| ----------- | -------------------------------------- |
-| method_type | [MethodType
](#MethodType) |
-
-
-
-### Document.verifyRootDocument(document)
-
-Verifies whether `document` is a valid root DID document according to the IOTA DID method
-specification.
-
-It must be signed using a verification method with a public key whose BLAKE2b-256 hash matches
-the DID tag.
-
-**Kind**: static method of [Document
](#Document)
-
-| Param | Type |
-| -------- | ---------------------------------- |
-| document | [Document
](#Document) |
-
-
-
-### ~~Document.diffIndex(message_id) ⇒ string
~~
-
-**_Deprecated_**
-
-Returns the Tangle index of the DID diff chain. This should only be called on documents
-published on the integration chain.
-
-This is the Base58-btc encoded SHA-256 digest of the hex-encoded message id.
-
-**Kind**: static method of [Document
](#Document)
-
-| Param | Type |
-| ---------- | ------------------- |
-| message_id | string
|
-
-
-
-### Document.fromJSON(json) ⇒ [Document
](#Document)
-
-Deserializes a `Document` from a JSON object.
-
-**Kind**: static method of [Document
](#Document)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## DocumentHistory
-
-A DID Document's history and current state.
-
-**Kind**: global class
-
-- [DocumentHistory](#DocumentHistory)
- - _instance_
- - [.integrationChainData()](#DocumentHistory+integrationChainData) ⇒ [Array.<ResolvedDocument>
](#ResolvedDocument)
- - [.integrationChainSpam()](#DocumentHistory+integrationChainSpam) ⇒ Array.<string>
- - ~~[.diffChainData()](#DocumentHistory+diffChainData) ⇒ [Array.<DiffMessage>
](#DiffMessage)~~
- - ~~[.diffChainSpam()](#DocumentHistory+diffChainSpam) ⇒ Array.<string>
~~
- - [.toJSON()](#DocumentHistory+toJSON) ⇒ any
- - [.clone()](#DocumentHistory+clone) ⇒ [DocumentHistory
](#DocumentHistory)
- - _static_
- - [.fromJSON(json)](#DocumentHistory.fromJSON) ⇒ [DocumentHistory
](#DocumentHistory)
-
-
-
-### documentHistory.integrationChainData() ⇒ [Array.<ResolvedDocument>
](#ResolvedDocument)
-
-Returns an `Array` of integration chain `Documents`.
-
-NOTE: clones the data.
-
-**Kind**: instance method of [DocumentHistory
](#DocumentHistory)
-
-
-
-### documentHistory.integrationChainSpam() ⇒ Array.<string>
-
-Returns an `Array` of message id strings for "spam" messages on the same index
-as the integration chain.
-
-NOTE: clones the data.
-
-**Kind**: instance method of [DocumentHistory
](#DocumentHistory)
-
-
-
-### ~~documentHistory.diffChainData() ⇒ [Array.<DiffMessage>
](#DiffMessage)~~
-
-**_Deprecated_**
-
-Returns an `Array` of diff chain `DiffMessages`.
-
-NOTE: clones the data.
-
-**Kind**: instance method of [DocumentHistory
](#DocumentHistory)
-
-
-
-### ~~documentHistory.diffChainSpam() ⇒ Array.<string>
~~
-
-**_Deprecated_**
-
-Returns an `Array` of message id strings for "spam" messages on the same index
-as the diff chain.
-
-NOTE: clones the data.
-
-**Kind**: instance method of [DocumentHistory
](#DocumentHistory)
-
-
-
-### documentHistory.toJSON() ⇒ any
-
-Serializes `DocumentHistory` as a JSON object.
-
-**Kind**: instance method of [DocumentHistory
](#DocumentHistory)
-
-
-
-### documentHistory.clone() ⇒ [DocumentHistory
](#DocumentHistory)
-
-Deep clones the object.
-
-**Kind**: instance method of [DocumentHistory
](#DocumentHistory)
-
-
-
-### DocumentHistory.fromJSON(json) ⇒ [DocumentHistory
](#DocumentHistory)
-
-Deserializes `DocumentHistory` from a JSON object.
-
-**Kind**: static method of [DocumentHistory
](#DocumentHistory)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## DocumentMetadata
-
-Additional attributes related to an IOTA DID Document.
-
-**Kind**: global class
-
-- [DocumentMetadata](#DocumentMetadata)
- - [.previousMessageId](#DocumentMetadata+previousMessageId) ⇒ string
- - [.created()](#DocumentMetadata+created) ⇒ [Timestamp
](#Timestamp) \| undefined
- - [.updated()](#DocumentMetadata+updated) ⇒ [Timestamp
](#Timestamp) \| undefined
- - [.clone()](#DocumentMetadata+clone) ⇒ [DocumentMetadata
](#DocumentMetadata)
-
-
-
-### documentMetadata.previousMessageId ⇒ string
-
-**Kind**: instance property of [DocumentMetadata
](#DocumentMetadata)
-
-
-
-### documentMetadata.created() ⇒ [Timestamp
](#Timestamp) \| undefined
-
-Returns a copy of the timestamp of when the DID document was created.
-
-**Kind**: instance method of [DocumentMetadata
](#DocumentMetadata)
-
-
-
-### documentMetadata.updated() ⇒ [Timestamp
](#Timestamp) \| undefined
-
-Returns a copy of the timestamp of the last DID document update.
-
-**Kind**: instance method of [DocumentMetadata
](#DocumentMetadata)
-
-
-
-### documentMetadata.clone() ⇒ [DocumentMetadata
](#DocumentMetadata)
-
-Deep clones the object.
-
-**Kind**: instance method of [DocumentMetadata
](#DocumentMetadata)
-
-
-
-## Duration
-
-A span of time.
-
-**Kind**: global class
-
-- [Duration](#Duration)
- - _instance_
- - [.toJSON()](#Duration+toJSON) ⇒ any
- - _static_
- - [.seconds(seconds)](#Duration.seconds) ⇒ [Duration
](#Duration)
- - [.minutes(minutes)](#Duration.minutes) ⇒ [Duration
](#Duration)
- - [.hours(hours)](#Duration.hours) ⇒ [Duration
](#Duration)
- - [.days(days)](#Duration.days) ⇒ [Duration
](#Duration)
- - [.weeks(weeks)](#Duration.weeks) ⇒ [Duration
](#Duration)
- - [.fromJSON(json)](#Duration.fromJSON) ⇒ [Duration
](#Duration)
-
-
-
-### duration.toJSON() ⇒ any
-
-Serializes a `Duration` as a JSON object.
-
-**Kind**: instance method of [Duration
](#Duration)
-
-
-
-### Duration.seconds(seconds) ⇒ [Duration
](#Duration)
-
-Create a new `Duration` with the given number of seconds.
-
-**Kind**: static method of [Duration
](#Duration)
-
-| Param | Type |
-| ------- | ------------------- |
-| seconds | number
|
-
-
-
-### Duration.minutes(minutes) ⇒ [Duration
](#Duration)
-
-Create a new `Duration` with the given number of minutes.
-
-**Kind**: static method of [Duration
](#Duration)
-
-| Param | Type |
-| ------- | ------------------- |
-| minutes | number
|
-
-
-
-### Duration.hours(hours) ⇒ [Duration
](#Duration)
-
-Create a new `Duration` with the given number of hours.
-
-**Kind**: static method of [Duration
](#Duration)
-
-| Param | Type |
-| ----- | ------------------- |
-| hours | number
|
-
-
-
-### Duration.days(days) ⇒ [Duration
](#Duration)
-
-Create a new `Duration` with the given number of days.
-
-**Kind**: static method of [Duration
](#Duration)
-
-| Param | Type |
-| ----- | ------------------- |
-| days | number
|
-
-
-
-### Duration.weeks(weeks) ⇒ [Duration
](#Duration)
-
-Create a new `Duration` with the given number of weeks.
-
-**Kind**: static method of [Duration
](#Duration)
-
-| Param | Type |
-| ----- | ------------------- |
-| weeks | number
|
-
-
-
-### Duration.fromJSON(json) ⇒ [Duration
](#Duration)
-
-Deserializes a `Duration` from a JSON object.
-
-**Kind**: static method of [Duration
](#Duration)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## Ed25519
-
-**Kind**: global class
-
-- [Ed25519](#Ed25519)
- - [.PRIVATE_KEY_LENGTH()](#Ed25519.PRIVATE_KEY_LENGTH) ⇒ number
- - [.PUBLIC_KEY_LENGTH()](#Ed25519.PUBLIC_KEY_LENGTH) ⇒ number
- - [.SIGNATURE_LENGTH()](#Ed25519.SIGNATURE_LENGTH) ⇒ number
- - [.sign(message, privateKey)](#Ed25519.sign) ⇒ Uint8Array
- - [.verify(message, signature, publicKey)](#Ed25519.verify)
-
-
-
-### Ed25519.PRIVATE_KEY_LENGTH() ⇒ number
-
-Length in bytes of an Ed25519 private key.
-
-**Kind**: static method of [Ed25519
](#Ed25519)
-
-
-
-### Ed25519.PUBLIC_KEY_LENGTH() ⇒ number
-
-Length in bytes of an Ed25519 public key.
-
-**Kind**: static method of [Ed25519
](#Ed25519)
-
-
-
-### Ed25519.SIGNATURE_LENGTH() ⇒ number
-
-Length in bytes of an Ed25519 signature.
-
-**Kind**: static method of [Ed25519
](#Ed25519)
-
-
-
-### Ed25519.sign(message, privateKey) ⇒ Uint8Array
-
-Computes an EdDSA signature using an Ed25519 private key.
-
-NOTE: this differs from [Document.signData](#Document+signData) which uses JCS
-to canonicalize JSON messages.
-
-The private key must be a 32-byte seed in compliance with [RFC 8032](https://datatracker.ietf.org/doc/html/rfc8032#section-3.2).
-Other implementations often use another format. See [this blog post](https://blog.mozilla.org/warner/2011/11/29/ed25519-keys/) for further explanation.
-
-**Kind**: static method of [Ed25519
](#Ed25519)
-
-| Param | Type |
-| ---------- | ----------------------- |
-| message | Uint8Array
|
-| privateKey | Uint8Array
|
-
-
-
-### Ed25519.verify(message, signature, publicKey)
-
-Verifies an EdDSA signature against an Ed25519 public key.
-
-NOTE: this differs from [Document.verifyData](#Document+verifyData) which uses JCS
-to canonicalize JSON messages.
-
-**Kind**: static method of [Ed25519
](#Ed25519)
-
-| Param | Type |
-| --------- | ----------------------- |
-| message | Uint8Array
|
-| signature | Uint8Array
|
-| publicKey | Uint8Array
|
-
-
-
-## EncryptedData
-
-The structure returned after encrypting data
-
-**Kind**: global class
-
-- [EncryptedData](#EncryptedData)
- - _instance_
- - [.nonce()](#EncryptedData+nonce) ⇒ Uint8Array
- - [.associatedData()](#EncryptedData+associatedData) ⇒ Uint8Array
- - [.ciphertext()](#EncryptedData+ciphertext) ⇒ Uint8Array
- - [.tag()](#EncryptedData+tag) ⇒ Uint8Array
- - [.toJSON()](#EncryptedData+toJSON) ⇒ any
- - _static_
- - [.fromJSON(json_value)](#EncryptedData.fromJSON) ⇒ [EncryptedData
](#EncryptedData)
-
-
-
-### encryptedData.nonce() ⇒ Uint8Array
-
-Returns a copy of the nonce
-
-**Kind**: instance method of [EncryptedData
](#EncryptedData)
-
-
-
-### encryptedData.associatedData() ⇒ Uint8Array
-
-Returns a copy of the associated data
-
-**Kind**: instance method of [EncryptedData
](#EncryptedData)
-
-
-
-### encryptedData.ciphertext() ⇒ Uint8Array
-
-Returns a copy of the ciphertext
-
-**Kind**: instance method of [EncryptedData
](#EncryptedData)
-
-
-
-### encryptedData.tag() ⇒ Uint8Array
-
-Returns a copy of the tag
-
-**Kind**: instance method of [EncryptedData
](#EncryptedData)
-
-
-
-### encryptedData.toJSON() ⇒ any
-
-Serializes `EncryptedData` as a JSON object.
-
-**Kind**: instance method of [EncryptedData
](#EncryptedData)
-
-
-
-### EncryptedData.fromJSON(json_value) ⇒ [EncryptedData
](#EncryptedData)
-
-Deserializes `EncryptedData` from a JSON object.
-
-**Kind**: static method of [EncryptedData
](#EncryptedData)
-
-| Param | Type |
-| ---------- | ---------------- |
-| json_value | any
|
-
-
-
-## EncryptionAlgorithm
-
-Supported content encryption algorithms.
-
-**Kind**: global class
-
-- [EncryptionAlgorithm](#EncryptionAlgorithm)
- - _instance_
- - [.keyLength()](#EncryptionAlgorithm+keyLength) ⇒ number
- - [.toJSON()](#EncryptionAlgorithm+toJSON) ⇒ any
- - _static_
- - [.A256GCM()](#EncryptionAlgorithm.A256GCM) ⇒ [EncryptionAlgorithm
](#EncryptionAlgorithm)
- - [.fromJSON(json_value)](#EncryptionAlgorithm.fromJSON) ⇒ [EncryptionAlgorithm
](#EncryptionAlgorithm)
-
-
-
-### encryptionAlgorithm.keyLength() ⇒ number
-
-Returns the length of the cipher's key.
-
-**Kind**: instance method of [EncryptionAlgorithm
](#EncryptionAlgorithm)
-
-
-
-### encryptionAlgorithm.toJSON() ⇒ any
-
-Serializes `EncryptionAlgorithm` as a JSON object.
-
-**Kind**: instance method of [EncryptionAlgorithm
](#EncryptionAlgorithm)
-
-
-
-### EncryptionAlgorithm.A256GCM() ⇒ [EncryptionAlgorithm
](#EncryptionAlgorithm)
-
-AES GCM using 256-bit key.
-
-**Kind**: static method of [EncryptionAlgorithm
](#EncryptionAlgorithm)
-
-
-
-### EncryptionAlgorithm.fromJSON(json_value) ⇒ [EncryptionAlgorithm
](#EncryptionAlgorithm)
-
-Deserializes `EncryptionAlgorithm` from a JSON object.
-
-**Kind**: static method of [EncryptionAlgorithm
](#EncryptionAlgorithm)
-
-| Param | Type |
-| ---------- | ---------------- |
-| json_value | any
|
-
-
-
-## ExplorerUrl
-
-**Kind**: global class
-
-- [ExplorerUrl](#ExplorerUrl)
- - _instance_
- - [.messageUrl(message_id)](#ExplorerUrl+messageUrl) ⇒ string
- - [.resolverUrl(did)](#ExplorerUrl+resolverUrl) ⇒ string
- - [.toString()](#ExplorerUrl+toString) ⇒ string
- - _static_
- - [.parse(url)](#ExplorerUrl.parse) ⇒ [ExplorerUrl
](#ExplorerUrl)
- - [.mainnet()](#ExplorerUrl.mainnet) ⇒ [ExplorerUrl
](#ExplorerUrl)
- - [.devnet()](#ExplorerUrl.devnet) ⇒ [ExplorerUrl
](#ExplorerUrl)
-
-
-
-### explorerUrl.messageUrl(message_id) ⇒ string
-
-Returns the web explorer URL of the given `message_id`.
-
-E.g. https://explorer.iota.org/mainnet/message/{message_id}
-
-**Kind**: instance method of [ExplorerUrl
](#ExplorerUrl)
-
-| Param | Type |
-| ---------- | ------------------- |
-| message_id | string
|
-
-
-
-### explorerUrl.resolverUrl(did) ⇒ string
-
-Returns the web identity resolver URL for the given DID.
-
-E.g. https://explorer.iota.org/mainnet/identity-resolver/{did}
-
-**Kind**: instance method of [ExplorerUrl
](#ExplorerUrl)
-
-| Param | Type |
-| ----- | ----------------------------------------------- |
-| did | [DID
](#DID) \| string
|
-
-
-
-### explorerUrl.toString() ⇒ string
-
-**Kind**: instance method of [ExplorerUrl
](#ExplorerUrl)
-
-
-
-### ExplorerUrl.parse(url) ⇒ [ExplorerUrl
](#ExplorerUrl)
-
-Constructs a new Tangle explorer URL from a string.
-
-Use `ExplorerUrl::mainnet` or `ExplorerUrl::devnet` unless using a private Tangle
-or local explorer.
-
-**Kind**: static method of [ExplorerUrl
](#ExplorerUrl)
-
-| Param | Type |
-| ----- | ------------------- |
-| url | string
|
-
-
-
-### ExplorerUrl.mainnet() ⇒ [ExplorerUrl
](#ExplorerUrl)
-
-Returns the Tangle explorer URL for the mainnet.
-
-**Kind**: static method of [ExplorerUrl
](#ExplorerUrl)
-
-
-
-### ExplorerUrl.devnet() ⇒ [ExplorerUrl
](#ExplorerUrl)
-
-Returns the Tangle explorer URL for the devnet.
-
-**Kind**: static method of [ExplorerUrl
](#ExplorerUrl)
-
-
-
-## IntegrationChainHistory
-
-**Kind**: global class
-
-- [IntegrationChainHistory](#IntegrationChainHistory)
- - _instance_
- - [.chainData()](#IntegrationChainHistory+chainData) ⇒ [Array.<ResolvedDocument>
](#ResolvedDocument)
- - [.spam()](#IntegrationChainHistory+spam) ⇒ Array.<string>
- - [.toJSON()](#IntegrationChainHistory+toJSON) ⇒ any
- - _static_
- - [.fromJSON(json)](#IntegrationChainHistory.fromJSON) ⇒ [IntegrationChainHistory
](#IntegrationChainHistory)
-
-
-
-### integrationChainHistory.chainData() ⇒ [Array.<ResolvedDocument>
](#ResolvedDocument)
-
-Returns an `Array` of the integration chain `Documents`.
-
-NOTE: this clones the field.
-
-**Kind**: instance method of [IntegrationChainHistory
](#IntegrationChainHistory)
-
-
-
-### integrationChainHistory.spam() ⇒ Array.<string>
-
-Returns an `Array` of `MessageIds` as strings.
-
-NOTE: this clones the field.
-
-**Kind**: instance method of [IntegrationChainHistory
](#IntegrationChainHistory)
-
-
-
-### integrationChainHistory.toJSON() ⇒ any
-
-Serializes as a JSON object.
-
-**Kind**: instance method of [IntegrationChainHistory
](#IntegrationChainHistory)
-
-
-
-### IntegrationChainHistory.fromJSON(json) ⇒ [IntegrationChainHistory
](#IntegrationChainHistory)
-
-Deserializes from a JSON object.
-
-**Kind**: static method of [IntegrationChainHistory
](#IntegrationChainHistory)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## KeyLocation
-
-The storage location of a verification method key.
-
-A key is uniquely identified by the fragment and a hash of its public key.
-Importantly, the fragment alone is insufficient to represent the storage location.
-For example, when rotating a key, there will be two keys in storage for the
-same identity with the same fragment. The `key_hash` disambiguates the keys in
-situations like these.
-
-The string representation of that location can be obtained via `canonicalRepr`.
-
-**Kind**: global class
-
-- [KeyLocation](#KeyLocation)
- - [new KeyLocation(keyType, fragment, publicKey)](#new_KeyLocation_new)
- - _instance_
- - [.canonical()](#KeyLocation+canonical) ⇒ string
- - [.keyType()](#KeyLocation+keyType) ⇒ number
- - [.toJSON()](#KeyLocation+toJSON) ⇒ any
- - [.toString()](#KeyLocation+toString) ⇒ string
- - _static_
- - [.fromVerificationMethod(method)](#KeyLocation.fromVerificationMethod) ⇒ [KeyLocation
](#KeyLocation)
- - [.fromJSON(json_value)](#KeyLocation.fromJSON) ⇒ [KeyLocation
](#KeyLocation)
-
-
-
-### new KeyLocation(keyType, fragment, publicKey)
-
-Create a location from a `KeyType`, the fragment of a verification method
-and the bytes of a public key.
-
-| Param | Type |
-| --------- | ----------------------- |
-| keyType | number
|
-| fragment | string
|
-| publicKey | Uint8Array
|
-
-
-
-### keyLocation.canonical() ⇒ string
-
-Returns the canonical string representation of the location.
-
-This should be used as the representation for storage keys.
-
-**Kind**: instance method of [KeyLocation
](#KeyLocation)
-
-
-
-### keyLocation.keyType() ⇒ number
-
-Returns a copy of the key type of the key location.
-
-**Kind**: instance method of [KeyLocation
](#KeyLocation)
-
-
-
-### keyLocation.toJSON() ⇒ any
-
-Serializes `KeyLocation` as a JSON object.
-
-**Kind**: instance method of [KeyLocation
](#KeyLocation)
-
-
-
-### keyLocation.toString() ⇒ string
-
-**Kind**: instance method of [KeyLocation
](#KeyLocation)
-
-
-
-### KeyLocation.fromVerificationMethod(method) ⇒ [KeyLocation
](#KeyLocation)
-
-Obtain the location of a verification method's key in storage.
-
-**Kind**: static method of [KeyLocation
](#KeyLocation)
-
-| Param | Type |
-| ------ | ------------------------------------------------------ |
-| method | [VerificationMethod
](#VerificationMethod) |
-
-
-
-### KeyLocation.fromJSON(json_value) ⇒ [KeyLocation
](#KeyLocation)
-
-Deserializes a JSON object into a `KeyLocation`.
-
-**Kind**: static method of [KeyLocation
](#KeyLocation)
-
-| Param | Type |
-| ---------- | ---------------- |
-| json_value | any
|
-
-
-
-## KeyPair
-
-**Kind**: global class
-
-- [KeyPair](#KeyPair)
- - [new KeyPair(type\_)](#new_KeyPair_new)
- - _instance_
- - [.type()](#KeyPair+type) ⇒ number
- - [.public()](#KeyPair+public) ⇒ Uint8Array
- - [.private()](#KeyPair+private) ⇒ Uint8Array
- - [.toJSON()](#KeyPair+toJSON) ⇒ any
- - [.clone()](#KeyPair+clone) ⇒ [KeyPair
](#KeyPair)
- - _static_
- - [.fromKeys(type\_, public_key, private_key)](#KeyPair.fromKeys) ⇒ [KeyPair
](#KeyPair)
- - [.tryFromPrivateKeyBytes(keyType, privateKeyBytes)](#KeyPair.tryFromPrivateKeyBytes) ⇒ [KeyPair
](#KeyPair)
- - [.fromJSON(json)](#KeyPair.fromJSON) ⇒ [KeyPair
](#KeyPair)
-
-
-
-### new KeyPair(type\_)
-
-Generates a new `KeyPair` object.
-
-| Param | Type |
-| ------ | ------------------- |
-| type\_ | number
|
-
-
-
-### keyPair.type() ⇒ number
-
-Returns the `KeyType` of the `KeyPair` object.
-
-**Kind**: instance method of [KeyPair
](#KeyPair)
-
-
-
-### keyPair.public() ⇒ Uint8Array
-
-Returns a copy of the public key as a `Uint8Array`.
-
-**Kind**: instance method of [KeyPair
](#KeyPair)
-
-
-
-### keyPair.private() ⇒ Uint8Array
-
-Returns a copy of the private key as a `Uint8Array`.
-
-**Kind**: instance method of [KeyPair
](#KeyPair)
-
-
-
-### keyPair.toJSON() ⇒ any
-
-Serializes a `KeyPair` object as a JSON object.
-
-**Kind**: instance method of [KeyPair
](#KeyPair)
-
-
-
-### keyPair.clone() ⇒ [KeyPair
](#KeyPair)
-
-Deep clones the object.
-
-**Kind**: instance method of [KeyPair
](#KeyPair)
-
-
-
-### KeyPair.fromKeys(type\_, public_key, private_key) ⇒ [KeyPair
](#KeyPair)
-
-Parses a `KeyPair` object from the public/private keys.
-
-**Kind**: static method of [KeyPair
](#KeyPair)
-
-| Param | Type |
-| ----------- | ----------------------- |
-| type\_ | number
|
-| public_key | Uint8Array
|
-| private_key | Uint8Array
|
-
-
-
-### KeyPair.tryFromPrivateKeyBytes(keyType, privateKeyBytes) ⇒ [KeyPair
](#KeyPair)
-
-Reconstructs a `KeyPair` from the bytes of a private key.
-
-The private key for `Ed25519` must be a 32-byte seed in compliance
-with [RFC 8032](https://datatracker.ietf.org/doc/html/rfc8032#section-3.2).
-Other implementations often use another format. See [this blog post](https://blog.mozilla.org/warner/2011/11/29/ed25519-keys/) for further explanation.
-
-**Kind**: static method of [KeyPair
](#KeyPair)
-
-| Param | Type |
-| --------------- | ----------------------- |
-| keyType | number
|
-| privateKeyBytes | Uint8Array
|
-
-
-
-### KeyPair.fromJSON(json) ⇒ [KeyPair
](#KeyPair)
-
-Deserializes a `KeyPair` object from a JSON object.
-
-**Kind**: static method of [KeyPair
](#KeyPair)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## MethodContent
-
-**Kind**: global class
-
-- [MethodContent](#MethodContent)
- - _instance_
- - [.toJSON()](#MethodContent+toJSON) ⇒ any
- - _static_
- - [.GenerateEd25519()](#MethodContent.GenerateEd25519) ⇒ [MethodContent
](#MethodContent)
- - [.PrivateEd25519(privateKey)](#MethodContent.PrivateEd25519) ⇒ [MethodContent
](#MethodContent)
- - [.PublicEd25519(publicKey)](#MethodContent.PublicEd25519) ⇒ [MethodContent
](#MethodContent)
- - [.GenerateX25519()](#MethodContent.GenerateX25519) ⇒ [MethodContent
](#MethodContent)
- - [.PrivateX25519(privateKey)](#MethodContent.PrivateX25519) ⇒ [MethodContent
](#MethodContent)
- - [.PublicX25519(publicKey)](#MethodContent.PublicX25519) ⇒ [MethodContent
](#MethodContent)
- - [.fromJSON(json_value)](#MethodContent.fromJSON) ⇒ [MethodContent
](#MethodContent)
-
-
-
-### methodContent.toJSON() ⇒ any
-
-Serializes `MethodContent` as a JSON object.
-
-**Kind**: instance method of [MethodContent
](#MethodContent)
-
-
-
-### MethodContent.GenerateEd25519() ⇒ [MethodContent
](#MethodContent)
-
-Generate and store a new Ed25519 keypair for a new `Ed25519VerificationKey2018` method.
-
-**Kind**: static method of [MethodContent
](#MethodContent)
-
-
-
-### MethodContent.PrivateEd25519(privateKey) ⇒ [MethodContent
](#MethodContent)
-
-Store an existing Ed25519 private key and derive a public key from it for a new
-`Ed25519VerificationKey2018` method.
-
-**Kind**: static method of [MethodContent
](#MethodContent)
-
-| Param | Type |
-| ---------- | ----------------------- |
-| privateKey | Uint8Array
|
-
-
-
-### MethodContent.PublicEd25519(publicKey) ⇒ [MethodContent
](#MethodContent)
-
-Insert an existing Ed25519 public key into a new `Ed25519VerificationKey2018` method,
-without generating or storing a private key.
-
-NOTE: the method will be unable to be used to sign anything without a private key.
-
-**Kind**: static method of [MethodContent
](#MethodContent)
-
-| Param | Type |
-| --------- | ----------------------- |
-| publicKey | Uint8Array
|
-
-
-
-### MethodContent.GenerateX25519() ⇒ [MethodContent
](#MethodContent)
-
-Generate and store a new X25519 keypair for a new `X25519KeyAgreementKey2019` method.
-
-**Kind**: static method of [MethodContent
](#MethodContent)
-
-
-
-### MethodContent.PrivateX25519(privateKey) ⇒ [MethodContent
](#MethodContent)
-
-Store an existing X25519 private key and derive a public key from it for a new
-`X25519KeyAgreementKey2019` method.
-
-**Kind**: static method of [MethodContent
](#MethodContent)
-
-| Param | Type |
-| ---------- | ----------------------- |
-| privateKey | Uint8Array
|
-
-
-
-### MethodContent.PublicX25519(publicKey) ⇒ [MethodContent
](#MethodContent)
-
-Insert an existing X25519 public key into a new `X25519KeyAgreementKey2019` method,
-without generating or storing a private key.
-
-NOTE: the method will be unable to be used for key exchange without a private key.
-
-**Kind**: static method of [MethodContent
](#MethodContent)
-
-| Param | Type |
-| --------- | ----------------------- |
-| publicKey | Uint8Array
|
-
-
-
-### MethodContent.fromJSON(json_value) ⇒ [MethodContent
](#MethodContent)
-
-Deserializes `MethodContent` from a JSON object.
-
-**Kind**: static method of [MethodContent
](#MethodContent)
-
-| Param | Type |
-| ---------- | ---------------- |
-| json_value | any
|
-
-
-
-## MethodData
-
-Supported verification method data formats.
-
-**Kind**: global class
-
-- [MethodData](#MethodData)
- - _instance_
- - [.tryDecode()](#MethodData+tryDecode) ⇒ Uint8Array
- - [.toJSON()](#MethodData+toJSON) ⇒ any
- - [.clone()](#MethodData+clone) ⇒ [MethodData
](#MethodData)
- - _static_
- - [.newBase58(data)](#MethodData.newBase58) ⇒ [MethodData
](#MethodData)
- - [.newMultibase(data)](#MethodData.newMultibase) ⇒ [MethodData
](#MethodData)
- - [.fromJSON(json)](#MethodData.fromJSON) ⇒ [MethodData
](#MethodData)
-
-
-
-### methodData.tryDecode() ⇒ Uint8Array
-
-Returns a `Uint8Array` containing the decoded bytes of the `MethodData`.
-
-This is generally a public key identified by a `MethodData` value.
-
-### Errors
-
-Decoding can fail if `MethodData` has invalid content or cannot be
-represented as a vector of bytes.
-
-**Kind**: instance method of [MethodData
](#MethodData)
-
-
-
-### methodData.toJSON() ⇒ any
-
-Serializes a `MethodData` object as a JSON object.
-
-**Kind**: instance method of [MethodData
](#MethodData)
-
-
-
-### methodData.clone() ⇒ [MethodData
](#MethodData)
-
-Deep clones the object.
-
-**Kind**: instance method of [MethodData
](#MethodData)
-
-
-
-### MethodData.newBase58(data) ⇒ [MethodData
](#MethodData)
-
-Creates a new `MethodData` variant with Base58-BTC encoded content.
-
-**Kind**: static method of [MethodData
](#MethodData)
-
-| Param | Type |
-| ----- | ----------------------- |
-| data | Uint8Array
|
-
-
-
-### MethodData.newMultibase(data) ⇒ [MethodData
](#MethodData)
-
-Creates a new `MethodData` variant with Multibase-encoded content.
-
-**Kind**: static method of [MethodData
](#MethodData)
-
-| Param | Type |
-| ----- | ----------------------- |
-| data | Uint8Array
|
-
-
-
-### MethodData.fromJSON(json) ⇒ [MethodData
](#MethodData)
-
-Deserializes a `MethodData` object from a JSON object.
-
-**Kind**: static method of [MethodData
](#MethodData)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## MethodScope
-
-Supported verification method types.
-
-**Kind**: global class
-
-- [MethodScope](#MethodScope)
- - _instance_
- - [.toString()](#MethodScope+toString) ⇒ string
- - [.toJSON()](#MethodScope+toJSON) ⇒ any
- - [.clone()](#MethodScope+clone) ⇒ [MethodScope
](#MethodScope)
- - _static_
- - [.VerificationMethod()](#MethodScope.VerificationMethod) ⇒ [MethodScope
](#MethodScope)
- - [.Authentication()](#MethodScope.Authentication) ⇒ [MethodScope
](#MethodScope)
- - [.AssertionMethod()](#MethodScope.AssertionMethod) ⇒ [MethodScope
](#MethodScope)
- - [.KeyAgreement()](#MethodScope.KeyAgreement) ⇒ [MethodScope
](#MethodScope)
- - [.CapabilityDelegation()](#MethodScope.CapabilityDelegation) ⇒ [MethodScope
](#MethodScope)
- - [.CapabilityInvocation()](#MethodScope.CapabilityInvocation) ⇒ [MethodScope
](#MethodScope)
- - [.fromJSON(json)](#MethodScope.fromJSON) ⇒ [MethodScope
](#MethodScope)
-
-
-
-### methodScope.toString() ⇒ string
-
-Returns the `MethodScope` as a string.
-
-**Kind**: instance method of [MethodScope
](#MethodScope)
-
-
-
-### methodScope.toJSON() ⇒ any
-
-Serializes a `MethodScope` object as a JSON object.
-
-**Kind**: instance method of [MethodScope
](#MethodScope)
-
-
-
-### methodScope.clone() ⇒ [MethodScope
](#MethodScope)
-
-Deep clones the object.
-
-**Kind**: instance method of [MethodScope
](#MethodScope)
-
-
-
-### MethodScope.VerificationMethod() ⇒ [MethodScope
](#MethodScope)
-
-**Kind**: static method of [MethodScope
](#MethodScope)
-
-
-
-### MethodScope.Authentication() ⇒ [MethodScope
](#MethodScope)
-
-**Kind**: static method of [MethodScope
](#MethodScope)
-
-
-
-### MethodScope.AssertionMethod() ⇒ [MethodScope
](#MethodScope)
-
-**Kind**: static method of [MethodScope
](#MethodScope)
-
-
-
-### MethodScope.KeyAgreement() ⇒ [MethodScope
](#MethodScope)
-
-**Kind**: static method of [MethodScope
](#MethodScope)
-
-
-
-### MethodScope.CapabilityDelegation() ⇒ [MethodScope
](#MethodScope)
-
-**Kind**: static method of [MethodScope
](#MethodScope)
-
-
-
-### MethodScope.CapabilityInvocation() ⇒ [MethodScope
](#MethodScope)
-
-**Kind**: static method of [MethodScope
](#MethodScope)
-
-
-
-### MethodScope.fromJSON(json) ⇒ [MethodScope
](#MethodScope)
-
-Deserializes a `MethodScope` object from a JSON object.
-
-**Kind**: static method of [MethodScope
](#MethodScope)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## MethodType
-
-Supported verification method types.
-
-**Kind**: global class
-
-- [MethodType](#MethodType)
- - _instance_
- - [.toJSON()](#MethodType+toJSON) ⇒ any
- - [.toString()](#MethodType+toString) ⇒ string
- - [.clone()](#MethodType+clone) ⇒ [MethodType
](#MethodType)
- - _static_
- - [.Ed25519VerificationKey2018()](#MethodType.Ed25519VerificationKey2018) ⇒ [MethodType
](#MethodType)
- - [.X25519KeyAgreementKey2019()](#MethodType.X25519KeyAgreementKey2019) ⇒ [MethodType
](#MethodType)
- - [.fromJSON(json)](#MethodType.fromJSON) ⇒ [MethodType
](#MethodType)
-
-
-
-### methodType.toJSON() ⇒ any
-
-Serializes a `MethodType` object as a JSON object.
-
-**Kind**: instance method of [MethodType
](#MethodType)
-
-
-
-### methodType.toString() ⇒ string
-
-Returns the `MethodType` as a string.
-
-**Kind**: instance method of [MethodType
](#MethodType)
-
-
-
-### methodType.clone() ⇒ [MethodType
](#MethodType)
-
-Deep clones the object.
-
-**Kind**: instance method of [MethodType
](#MethodType)
-
-
-
-### MethodType.Ed25519VerificationKey2018() ⇒ [MethodType
](#MethodType)
-
-**Kind**: static method of [MethodType
](#MethodType)
-
-
-
-### MethodType.X25519KeyAgreementKey2019() ⇒ [MethodType
](#MethodType)
-
-**Kind**: static method of [MethodType
](#MethodType)
-
-
-
-### MethodType.fromJSON(json) ⇒ [MethodType
](#MethodType)
-
-Deserializes a `MethodType` object from a JSON object.
-
-**Kind**: static method of [MethodType
](#MethodType)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## Network
-
-**Kind**: global class
-
-- [Network](#Network)
- - _instance_
- - [.name()](#Network+name) ⇒ string
- - [.defaultNodeURL()](#Network+defaultNodeURL) ⇒ string
\| undefined
- - [.toString()](#Network+toString) ⇒ string
- - [.toJSON()](#Network+toJSON) ⇒ any
- - [.clone()](#Network+clone) ⇒ [Network
](#Network)
- - _static_
- - [.tryFromName(name)](#Network.tryFromName) ⇒ [Network
](#Network)
- - [.mainnet()](#Network.mainnet) ⇒ [Network
](#Network)
- - [.devnet()](#Network.devnet) ⇒ [Network
](#Network)
- - [.fromJSON(json)](#Network.fromJSON) ⇒ [Network
](#Network)
-
-
-
-### network.name() ⇒ string
-
-Returns a copy of the network name.
-
-**Kind**: instance method of [Network
](#Network)
-
-
-
-### network.defaultNodeURL() ⇒ string
\| undefined
-
-Returns a copy of the node URL of the Tangle network.
-
-**Kind**: instance method of [Network
](#Network)
-
-
-
-### network.toString() ⇒ string
-
-**Kind**: instance method of [Network
](#Network)
-
-
-
-### network.toJSON() ⇒ any
-
-Serializes a `Network` as a JSON object.
-
-**Kind**: instance method of [Network
](#Network)
-
-
-
-### network.clone() ⇒ [Network
](#Network)
-
-Deep clones the object.
-
-**Kind**: instance method of [Network
](#Network)
-
-
-
-### Network.tryFromName(name) ⇒ [Network
](#Network)
-
-Parses the provided string to a `Network`.
-
-Errors if the name is invalid.
-
-**Kind**: static method of [Network
](#Network)
-
-| Param | Type |
-| ----- | ------------------- |
-| name | string
|
-
-
-
-### Network.mainnet() ⇒ [Network
](#Network)
-
-**Kind**: static method of [Network
](#Network)
-
-
-
-### Network.devnet() ⇒ [Network
](#Network)
-
-**Kind**: static method of [Network
](#Network)
-
-
-
-### Network.fromJSON(json) ⇒ [Network
](#Network)
-
-Deserializes a `Network` from a JSON object.
-
-**Kind**: static method of [Network
](#Network)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## Presentation
-
-**Kind**: global class
-
-- [Presentation](#Presentation)
- - [new Presentation(values)](#new_Presentation_new)
- - _instance_
- - [.context()](#Presentation+context) ⇒ Array.<(string\|Record.<string, any>)>
- - [.id()](#Presentation+id) ⇒ string
\| undefined
- - [.type()](#Presentation+type) ⇒ Array.<string>
- - [.verifiableCredential()](#Presentation+verifiableCredential) ⇒ [Array.<Credential>
](#Credential)
- - [.holder()](#Presentation+holder) ⇒ string
\| undefined
- - [.refreshService()](#Presentation+refreshService) ⇒ Array.<RefreshService>
- - [.termsOfUse()](#Presentation+termsOfUse) ⇒ Array.<Policy>
- - [.proof()](#Presentation+proof) ⇒ [Proof
](#Proof) \| undefined
- - [.properties()](#Presentation+properties) ⇒ Map.<string, any>
- - [.toJSON()](#Presentation+toJSON) ⇒ any
- - [.clone()](#Presentation+clone) ⇒ [Presentation
](#Presentation)
- - _static_
- - [.BaseContext()](#Presentation.BaseContext) ⇒ string
- - [.BaseType()](#Presentation.BaseType) ⇒ string
- - [.fromJSON(json)](#Presentation.fromJSON) ⇒ [Presentation
](#Presentation)
-
-
-
-### new Presentation(values)
-
-Constructs a new `Presentation`.
-
-| Param | Type |
-| ------ | -------------------------- |
-| values | IPresentation
|
-
-
-
-### presentation.context() ⇒ Array.<(string\|Record.<string, any>)>
-
-Returns a copy of the JSON-LD context(s) applicable to the `Presentation`.
-
-**Kind**: instance method of [Presentation
](#Presentation)
-
-
-
-### presentation.id() ⇒ string
\| undefined
-
-Returns a copy of the unique `URI` identifying the `Presentation`.
-
-**Kind**: instance method of [Presentation
](#Presentation)
-
-
-
-### presentation.type() ⇒ Array.<string>
-
-Returns a copy of the URIs defining the type of the `Presentation`.
-
-**Kind**: instance method of [Presentation
](#Presentation)
-
-
-
-### presentation.verifiableCredential() ⇒ [Array.<Credential>
](#Credential)
-
-Returns a copy of the [Credential](#Credential)(s) expressing the claims of the `Presentation`.
-
-**Kind**: instance method of [Presentation
](#Presentation)
-
-
-
-### presentation.holder() ⇒ string
\| undefined
-
-Returns a copy of the URI of the entity that generated the `Presentation`.
-
-**Kind**: instance method of [Presentation
](#Presentation)
-
-
-
-### presentation.refreshService() ⇒ Array.<RefreshService>
-
-Returns a copy of the service(s) used to refresh an expired [Credential](#Credential) in the `Presentation`.
-
-**Kind**: instance method of [Presentation
](#Presentation)
-
-
-
-### presentation.termsOfUse() ⇒ Array.<Policy>
-
-Returns a copy of the terms-of-use specified by the `Presentation` holder
-
-**Kind**: instance method of [Presentation
](#Presentation)
-
-
-
-### presentation.proof() ⇒ [Proof
](#Proof) \| undefined
-
-Returns a copy of the proof used to verify the `Presentation`.
-
-**Kind**: instance method of [Presentation
](#Presentation)
-
-
-
-### presentation.properties() ⇒ Map.<string, any>
-
-Returns a copy of the miscellaneous properties on the `Presentation`.
-
-**Kind**: instance method of [Presentation
](#Presentation)
-
-
-
-### presentation.toJSON() ⇒ any
-
-Serializes a `Presentation` as a JSON object.
-
-**Kind**: instance method of [Presentation
](#Presentation)
-
-
-
-### presentation.clone() ⇒ [Presentation
](#Presentation)
-
-Deep clones the object.
-
-**Kind**: instance method of [Presentation
](#Presentation)
-
-
-
-### Presentation.BaseContext() ⇒ string
-
-Returns the base JSON-LD context.
-
-**Kind**: static method of [Presentation
](#Presentation)
-
-
-
-### Presentation.BaseType() ⇒ string
-
-Returns the base type.
-
-**Kind**: static method of [Presentation
](#Presentation)
-
-
-
-### Presentation.fromJSON(json) ⇒ [Presentation
](#Presentation)
-
-Deserializes a `Presentation` from a JSON object.
-
-**Kind**: static method of [Presentation
](#Presentation)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## PresentationValidationOptions
-
-Options to declare validation criteria when validating presentation.
-
-**Kind**: global class
-
-- [PresentationValidationOptions](#PresentationValidationOptions)
- - [new PresentationValidationOptions(options)](#new_PresentationValidationOptions_new)
- - _instance_
- - [.toJSON()](#PresentationValidationOptions+toJSON) ⇒ any
- - [.clone()](#PresentationValidationOptions+clone) ⇒ [PresentationValidationOptions
](#PresentationValidationOptions)
- - _static_
- - [.default()](#PresentationValidationOptions.default) ⇒ [PresentationValidationOptions
](#PresentationValidationOptions)
- - [.fromJSON(json)](#PresentationValidationOptions.fromJSON) ⇒ [PresentationValidationOptions
](#PresentationValidationOptions)
-
-
-
-### new PresentationValidationOptions(options)
-
-Creates a new `PresentationValidationOptions` from the given fields.
-
-Throws an error if any of the options are invalid.
-
-| Param | Type |
-| ------- | ------------------------------------------- |
-| options | IPresentationValidationOptions
|
-
-
-
-### presentationValidationOptions.toJSON() ⇒ any
-
-Serializes a `PresentationValidationOptions` as a JSON object.
-
-**Kind**: instance method of [PresentationValidationOptions
](#PresentationValidationOptions)
-
-
-
-### presentationValidationOptions.clone() ⇒ [PresentationValidationOptions
](#PresentationValidationOptions)
-
-Deep clones the object.
-
-**Kind**: instance method of [PresentationValidationOptions
](#PresentationValidationOptions)
-
-
-
-### PresentationValidationOptions.default() ⇒ [PresentationValidationOptions
](#PresentationValidationOptions)
-
-Creates a new `PresentationValidationOptions` with defaults.
-
-**Kind**: static method of [PresentationValidationOptions
](#PresentationValidationOptions)
-
-
-
-### PresentationValidationOptions.fromJSON(json) ⇒ [PresentationValidationOptions
](#PresentationValidationOptions)
-
-Deserializes a `PresentationValidationOptions` from a JSON object.
-
-**Kind**: static method of [PresentationValidationOptions
](#PresentationValidationOptions)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## PresentationValidator
-
-**Kind**: global class
-
-- [PresentationValidator](#PresentationValidator)
- - [.validate(presentation, holder, issuers, options, fail_fast)](#PresentationValidator.validate)
- - [.verifyPresentationSignature(presentation, holder, options)](#PresentationValidator.verifyPresentationSignature)
- - [.checkStructure(presentation)](#PresentationValidator.checkStructure)
-
-
-
-### PresentationValidator.validate(presentation, holder, issuers, options, fail_fast)
-
-Validate a `Presentation`.
-
-The following properties are validated according to `options`:
-
-- the semantic structure of the presentation,
-- the holder's signature,
-- the relationship between the holder and the credential subjects,
-- the signatures and some properties of the constituent credentials (see
- `CredentialValidator::validate`).
-
-### Warning
-
-The lack of an error returned from this method is in of itself not enough to conclude that the presentation can be
-trusted. This section contains more information on additional checks that should be carried out before and after
-calling this method.
-
-#### The state of the supplied DID Documents
-
-The caller must ensure that the DID Documents in `holder` and `issuers` are up-to-date. The convenience methods
-`Resolver::resolve_presentation_holder` and `Resolver::resolve_presentation_issuers`
-can help extract the latest available states of these DID Documents.
-
-#### Properties that are not validated
-
-There are many properties defined in [The Verifiable Credentials Data Model](https://www.w3.org/TR/vc-data-model/) that are **not** validated, such as:
-`credentialStatus`, `type`, `credentialSchema`, `refreshService`, **and more**.
-These should be manually checked after validation, according to your requirements.
-
-### Errors
-
-An error is returned whenever a validated condition is not satisfied.
-
-**Kind**: static method of [PresentationValidator
](#PresentationValidator)
-
-| Param | Type |
-| ------------ | -------------------------------------------------------------------------------------------------------------------- |
-| presentation | [Presentation
](#Presentation) |
-| holder | [Document
](#Document) \| [ResolvedDocument
](#ResolvedDocument) |
-| issuers | [Array.<Document>
](#Document) \| [Array.<ResolvedDocument>
](#ResolvedDocument) |
-| options | [PresentationValidationOptions
](#PresentationValidationOptions) |
-| fail_fast | number
|
-
-
-
-### PresentationValidator.verifyPresentationSignature(presentation, holder, options)
-
-Verify the presentation's signature using the resolved document of the holder.
-
-### Warning
-
-The caller must ensure that the DID Document of the holder is up-to-date.
-
-### Errors
-
-Fails if the `holder` does not match the `presentation`'s holder property.
-Fails if signature verification against the holder document fails.
-
-**Kind**: static method of [PresentationValidator
](#PresentationValidator)
-
-| Param | Type |
-| ------------ | ---------------------------------------------------------------------------------------- |
-| presentation | [Presentation
](#Presentation) |
-| holder | [Document
](#Document) \| [ResolvedDocument
](#ResolvedDocument) |
-| options | [VerifierOptions
](#VerifierOptions) |
-
-
-
-### PresentationValidator.checkStructure(presentation)
-
-Validates the semantic structure of the `Presentation`.
-
-**Kind**: static method of [PresentationValidator
](#PresentationValidator)
-
-| Param | Type |
-| ------------ | ------------------------------------------ |
-| presentation | [Presentation
](#Presentation) |
-
-
-
-## Proof
-
-A digital signature.
-
-For field definitions see: https://w3c-ccg.github.io/security-vocab/
-
-**Kind**: global class
-
-- [Proof](#Proof)
- - _instance_
- - [.type()](#Proof+type) ⇒ string
- - [.value()](#Proof+value) ⇒ string
- - [.verificationMethod()](#Proof+verificationMethod) ⇒ string
- - [.created()](#Proof+created) ⇒ [Timestamp
](#Timestamp) \| undefined
- - [.expires()](#Proof+expires) ⇒ [Timestamp
](#Timestamp) \| undefined
- - [.challenge()](#Proof+challenge) ⇒ string
\| undefined
- - [.domain()](#Proof+domain) ⇒ string
\| undefined
- - [.purpose()](#Proof+purpose) ⇒ [ProofPurpose
](#ProofPurpose) \| undefined
- - [.toJSON()](#Proof+toJSON) ⇒ any
- - [.clone()](#Proof+clone) ⇒ [Proof
](#Proof)
- - _static_
- - [.fromJSON(json)](#Proof.fromJSON) ⇒ [Proof
](#Proof)
-
-
-
-### proof.type() ⇒ string
-
-Returns a copy of the proof type.
-
-**Kind**: instance method of [Proof
](#Proof)
-
-
-
-### proof.value() ⇒ string
-
-Returns a copy of the proof value string.
-
-**Kind**: instance method of [Proof
](#Proof)
-
-
-
-### proof.verificationMethod() ⇒ string
-
-Returns a copy of the identifier of the DID method used to create this proof.
-
-**Kind**: instance method of [Proof
](#Proof)
-
-
-
-### proof.created() ⇒ [Timestamp
](#Timestamp) \| undefined
-
-When the proof was generated.
-
-**Kind**: instance method of [Proof
](#Proof)
-
-
-
-### proof.expires() ⇒ [Timestamp
](#Timestamp) \| undefined
-
-When the proof expires.
-
-**Kind**: instance method of [Proof
](#Proof)
-
-
-
-### proof.challenge() ⇒ string
\| undefined
-
-Challenge from a proof requester to mitigate replay attacks.
-
-**Kind**: instance method of [Proof
](#Proof)
-
-
-
-### proof.domain() ⇒ string
\| undefined
-
-Domain for which a proof is valid to mitigate replay attacks.
-
-**Kind**: instance method of [Proof
](#Proof)
-
-
-
-### proof.purpose() ⇒ [ProofPurpose
](#ProofPurpose) \| undefined
-
-Purpose for which the proof was generated.
-
-**Kind**: instance method of [Proof
](#Proof)
-
-
-
-### proof.toJSON() ⇒ any
-
-Serializes a `Proof` to a JSON object.
-
-**Kind**: instance method of [Proof
](#Proof)
-
-
-
-### proof.clone() ⇒ [Proof
](#Proof)
-
-Deep clones the object.
-
-**Kind**: instance method of [Proof
](#Proof)
-
-
-
-### Proof.fromJSON(json) ⇒ [Proof
](#Proof)
-
-Deserializes a `Proof` from a JSON object.
-
-**Kind**: static method of [Proof
](#Proof)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## ProofOptions
-
-Holds additional options for creating signatures.
-See `IProofOptions`.
-
-**Kind**: global class
-
-- [ProofOptions](#ProofOptions)
- - [new ProofOptions(options)](#new_ProofOptions_new)
- - _instance_
- - [.clone()](#ProofOptions+clone) ⇒ [ProofOptions
](#ProofOptions)
- - _static_
- - [.default()](#ProofOptions.default) ⇒ [ProofOptions
](#ProofOptions)
-
-
-
-### new ProofOptions(options)
-
-Creates a new `ProofOptions` from the given fields.
-
-Throws an error if any of the options are invalid.
-
-| Param | Type |
-| ------- | -------------------------- |
-| options | IProofOptions
|
-
-
-
-### proofOptions.clone() ⇒ [ProofOptions
](#ProofOptions)
-
-Deep clones the object.
-
-**Kind**: instance method of [ProofOptions
](#ProofOptions)
-
-
-
-### ProofOptions.default() ⇒ [ProofOptions
](#ProofOptions)
-
-Creates a new `ProofOptions` with default options.
-
-**Kind**: static method of [ProofOptions
](#ProofOptions)
-
-
-
-## ProofPurpose
-
-Associates a purpose with a [Proof](#Proof).
-
-See https://w3c-ccg.github.io/security-vocab/#proofPurpose
-
-**Kind**: global class
-
-- [ProofPurpose](#ProofPurpose)
- - _instance_
- - [.toJSON()](#ProofPurpose+toJSON) ⇒ any
- - [.clone()](#ProofPurpose+clone) ⇒ [ProofPurpose
](#ProofPurpose)
- - _static_
- - [.assertionMethod()](#ProofPurpose.assertionMethod) ⇒ [ProofPurpose
](#ProofPurpose)
- - [.authentication()](#ProofPurpose.authentication) ⇒ [ProofPurpose
](#ProofPurpose)
- - [.fromJSON(json)](#ProofPurpose.fromJSON) ⇒ [ProofPurpose
](#ProofPurpose)
-
-
-
-### proofPurpose.toJSON() ⇒ any
-
-Serializes a `ProofPurpose` to a JSON object.
-
-**Kind**: instance method of [ProofPurpose
](#ProofPurpose)
-
-
-
-### proofPurpose.clone() ⇒ [ProofPurpose
](#ProofPurpose)
-
-Deep clones the object.
-
-**Kind**: instance method of [ProofPurpose
](#ProofPurpose)
-
-
-
-### ProofPurpose.assertionMethod() ⇒ [ProofPurpose
](#ProofPurpose)
-
-Purpose is to assert a claim.
-See https://www.w3.org/TR/did-core/#assertion
-
-**Kind**: static method of [ProofPurpose
](#ProofPurpose)
-
-
-
-### ProofPurpose.authentication() ⇒ [ProofPurpose
](#ProofPurpose)
-
-Purpose is to authenticate the signer.
-See https://www.w3.org/TR/did-core/#authentication
-
-**Kind**: static method of [ProofPurpose
](#ProofPurpose)
-
-
-
-### ProofPurpose.fromJSON(json) ⇒ [ProofPurpose
](#ProofPurpose)
-
-Deserializes a `ProofPurpose` from a JSON object.
-
-**Kind**: static method of [ProofPurpose
](#ProofPurpose)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## Receipt
-
-**Kind**: global class
-
-- [Receipt](#Receipt)
- - _instance_
- - [.network()](#Receipt+network) ⇒ [Network
](#Network)
- - [.messageId()](#Receipt+messageId) ⇒ string
- - [.networkId()](#Receipt+networkId) ⇒ string
- - [.nonce()](#Receipt+nonce) ⇒ string
- - [.toJSON()](#Receipt+toJSON) ⇒ any
- - [.clone()](#Receipt+clone) ⇒ [Receipt
](#Receipt)
- - _static_
- - [.fromJSON(json)](#Receipt.fromJSON) ⇒ [Receipt
](#Receipt)
-
-
-
-### receipt.network() ⇒ [Network
](#Network)
-
-Returns a copy of the associated IOTA Tangle `Network`.
-
-**Kind**: instance method of [Receipt
](#Receipt)
-
-
-
-### receipt.messageId() ⇒ string
-
-Returns a copy of the message `id`.
-
-**Kind**: instance method of [Receipt
](#Receipt)
-
-
-
-### receipt.networkId() ⇒ string
-
-Returns a copy of the message `network_id`.
-
-**Kind**: instance method of [Receipt
](#Receipt)
-
-
-
-### receipt.nonce() ⇒ string
-
-Returns a copy of the message `nonce`.
-
-**Kind**: instance method of [Receipt
](#Receipt)
-
-
-
-### receipt.toJSON() ⇒ any
-
-Serializes a `Receipt` as a JSON object.
-
-**Kind**: instance method of [Receipt
](#Receipt)
-
-
-
-### receipt.clone() ⇒ [Receipt
](#Receipt)
-
-Deep clones the object.
-
-**Kind**: instance method of [Receipt
](#Receipt)
-
-
-
-### Receipt.fromJSON(json) ⇒ [Receipt
](#Receipt)
-
-Deserializes a `Receipt` from a JSON object.
-
-**Kind**: static method of [Receipt
](#Receipt)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## ResolvedDocument
-
-An IOTA DID document resolved from the Tangle. Represents an integration chain message possibly
-merged with one or more `DiffMessages`.
-
-**Kind**: global class
-
-- [ResolvedDocument](#ResolvedDocument)
- - _instance_
- - ~~[.mergeDiffMessage(diff_message)](#ResolvedDocument+mergeDiffMessage)~~
- - [.document()](#ResolvedDocument+document) ⇒ [Document
](#Document)
- - [.intoDocument()](#ResolvedDocument+intoDocument) ⇒ [Document
](#Document)
- - ~~[.diffMessageId()](#ResolvedDocument+diffMessageId) ⇒ string
~~
- - ~~[.setDiffMessageId(value)](#ResolvedDocument+setDiffMessageId)~~
- - [.integrationMessageId()](#ResolvedDocument+integrationMessageId) ⇒ string
- - [.setIntegrationMessageId(value)](#ResolvedDocument+setIntegrationMessageId)
- - [.toJSON()](#ResolvedDocument+toJSON) ⇒ any
- - [.clone()](#ResolvedDocument+clone) ⇒ [ResolvedDocument
](#ResolvedDocument)
- - _static_
- - [.fromJSON(json)](#ResolvedDocument.fromJSON) ⇒ [ResolvedDocument
](#ResolvedDocument)
-
-
-
-### ~~resolvedDocument.mergeDiffMessage(diff_message)~~
-
-**_Deprecated_**
-
-Attempts to merge changes from a `DiffMessage` into this document and
-updates the `ResolvedDocument::diffMessageId`.
-
-If merging fails the document remains unmodified, otherwise this represents
-the merged document state.
-
-See `Document::mergeDiff`.
-
-# Errors
-
-Fails if the merge operation or signature verification on the diff fails.
-
-**Kind**: instance method of [ResolvedDocument
](#ResolvedDocument)
-
-| Param | Type |
-| ------------ | ---------------------------------------- |
-| diff_message | [DiffMessage
](#DiffMessage) |
-
-
-
-### resolvedDocument.document() ⇒ [Document
](#Document)
-
-Returns a copy of the inner DID document.
-
-NOTE: If the `ResolvedDocument` is no longer needed after calling this method
-then consider using `intoDocument()` for efficiency.
-
-**Kind**: instance method of [ResolvedDocument
](#ResolvedDocument)
-
-
-
-### resolvedDocument.intoDocument() ⇒ [Document
](#Document)
-
-Consumes this object and returns the inner DID document.
-
-NOTE: trying to use the `ResolvedDocument` after calling this will throw an error.
-
-**Kind**: instance method of [ResolvedDocument
](#ResolvedDocument)
-
-
-
-### ~~resolvedDocument.diffMessageId() ⇒ string
~~
-
-**_Deprecated_**
-
-Returns a copy of the diff chain message id.
-
-**Kind**: instance method of [ResolvedDocument
](#ResolvedDocument)
-
-
-
-### ~~resolvedDocument.setDiffMessageId(value)~~
-
-**_Deprecated_**
-
-Sets the diff chain message id.
-
-**Kind**: instance method of [ResolvedDocument
](#ResolvedDocument)
-
-| Param | Type |
-| ----- | ------------------- |
-| value | string
|
-
-
-
-### resolvedDocument.integrationMessageId() ⇒ string
-
-Returns a copy of the integration chain message id.
-
-**Kind**: instance method of [ResolvedDocument
](#ResolvedDocument)
-
-
-
-### resolvedDocument.setIntegrationMessageId(value)
-
-Sets the integration chain message id.
-
-**Kind**: instance method of [ResolvedDocument
](#ResolvedDocument)
-
-| Param | Type |
-| ----- | ------------------- |
-| value | string
|
-
-
-
-### resolvedDocument.toJSON() ⇒ any
-
-Serializes a `Document` object as a JSON object.
-
-**Kind**: instance method of [ResolvedDocument
](#ResolvedDocument)
-
-
-
-### resolvedDocument.clone() ⇒ [ResolvedDocument
](#ResolvedDocument)
-
-Deep clones the object.
-
-**Kind**: instance method of [ResolvedDocument
](#ResolvedDocument)
-
-
-
-### ResolvedDocument.fromJSON(json) ⇒ [ResolvedDocument
](#ResolvedDocument)
-
-Deserializes a `Document` object from a JSON object.
-
-**Kind**: static method of [ResolvedDocument
](#ResolvedDocument)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## Resolver
-
-**Kind**: global class
-
-- [Resolver](#Resolver)
- - [new Resolver()](#new_Resolver_new)
- - _instance_
- - [.getClient(network_name)](#Resolver+getClient) ⇒ [Client
](#Client) \| undefined
- - [.resolve(did)](#Resolver+resolve) ⇒ [Promise.<ResolvedDocument>
](#ResolvedDocument)
- - [.resolveHistory(did)](#Resolver+resolveHistory) ⇒ [Promise.<DocumentHistory>
](#DocumentHistory)
- - ~~[.resolveDiffHistory(document)](#Resolver+resolveDiffHistory) ⇒ [Promise.<DiffChainHistory>
](#DiffChainHistory)~~
- - [.resolveCredentialIssuer(credential)](#Resolver+resolveCredentialIssuer) ⇒ [Promise.<ResolvedDocument>
](#ResolvedDocument)
- - [.resolvePresentationIssuers(presentation)](#Resolver+resolvePresentationIssuers) ⇒ Promise.<Array.<ResolvedDocument>>
- - [.resolvePresentationHolder(presentation)](#Resolver+resolvePresentationHolder) ⇒ [Promise.<ResolvedDocument>
](#ResolvedDocument)
- - [.verifyPresentation(presentation, options, fail_fast, holder, issuers)](#Resolver+verifyPresentation) ⇒ Promise.<void>
- - _static_
- - [.builder()](#Resolver.builder) ⇒ [ResolverBuilder
](#ResolverBuilder)
-
-
-
-### new Resolver()
-
-Constructs a new `Resolver` with a default `Client` for
-the `Mainnet`.
-
-
-
-### resolver.getClient(network_name) ⇒ [Client
](#Client) \| undefined
-
-Returns the `Client` corresponding to the given network name if one exists.
-
-**Kind**: instance method of [Resolver
](#Resolver)
-
-| Param | Type |
-| ------------ | ------------------- |
-| network_name | string
|
-
-
-
-### resolver.resolve(did) ⇒ [Promise.<ResolvedDocument>
](#ResolvedDocument)
-
-Fetches the `Document` of the given `DID`.
-
-**Kind**: instance method of [Resolver
](#Resolver)
-
-| Param | Type |
-| ----- | ----------------------------------------------- |
-| did | [DID
](#DID) \| string
|
-
-
-
-### resolver.resolveHistory(did) ⇒ [Promise.<DocumentHistory>
](#DocumentHistory)
-
-Fetches the `DocumentHistory` of the given `DID`.
-
-**Kind**: instance method of [Resolver
](#Resolver)
-
-| Param | Type |
-| ----- | ----------------------------------------------- |
-| did | [DID
](#DID) \| string
|
-
-
-
-### ~~resolver.resolveDiffHistory(document) ⇒ [Promise.<DiffChainHistory>
](#DiffChainHistory)~~
-
-**_Deprecated_**
-
-Returns the `DiffChainHistory` of a diff chain starting from a `Document` on the
-integration chain.
-
-NOTE: the document must have been published to the Tangle and have a valid message id.
-
-**Kind**: instance method of [Resolver
](#Resolver)
-
-| Param | Type |
-| -------- | -------------------------------------------------- |
-| document | [ResolvedDocument
](#ResolvedDocument) |
-
-
-
-### resolver.resolveCredentialIssuer(credential) ⇒ [Promise.<ResolvedDocument>
](#ResolvedDocument)
-
-Fetches the DID Document of the issuer on a `Credential`.
-
-### Errors
-
-Errors if the issuer URL is not a valid `DID` or document resolution fails.
-
-**Kind**: instance method of [Resolver
](#Resolver)
-
-| Param | Type |
-| ---------- | -------------------------------------- |
-| credential | [Credential
](#Credential) |
-
-
-
-### resolver.resolvePresentationIssuers(presentation) ⇒ Promise.<Array.<ResolvedDocument>>
-
-Fetches all DID Documents of `Credential` issuers contained in a `Presentation`.
-Issuer documents are returned in arbitrary order.
-
-### Errors
-
-Errors if any issuer URL is not a valid `DID` or document resolution fails.
-
-**Kind**: instance method of [Resolver
](#Resolver)
-
-| Param | Type |
-| ------------ | ------------------------------------------ |
-| presentation | [Presentation
](#Presentation) |
-
-
-
-### resolver.resolvePresentationHolder(presentation) ⇒ [Promise.<ResolvedDocument>
](#ResolvedDocument)
-
-Fetches the DID Document of the holder of a `Presentation`.
-
-### Errors
-
-Errors if the holder URL is missing, is not a valid `DID`, or document resolution fails.
-
-**Kind**: instance method of [Resolver
](#Resolver)
-
-| Param | Type |
-| ------------ | ------------------------------------------ |
-| presentation | [Presentation
](#Presentation) |
-
-
-
-### resolver.verifyPresentation(presentation, options, fail_fast, holder, issuers) ⇒ Promise.<void>
-
-Verifies a `Presentation`.
-
-### Important
-
-See `PresentationValidator::validate` for information about which properties get
-validated and what is expected of the optional arguments `holder` and `issuer`.
-
-### Resolution
-
-The DID Documents for the `holder` and `issuers` are optionally resolved if not given.
-If you already have up-to-date versions of these DID Documents, you may want
-to use `PresentationValidator::validate`.
-See also `Resolver::resolvePresentationIssuers` and `Resolver::resolvePresentationHolder`.
-
-### Errors
-
-Errors from resolving the holder and issuer DID Documents, if not provided, will be returned immediately.
-Otherwise, errors from validating the presentation and its credentials will be returned
-according to the `fail_fast` parameter.
-
-**Kind**: instance method of [Resolver
](#Resolver)
-
-| Param | Type |
-| ------------ | ------------------------------------------------------------------------------------------ |
-| presentation | [Presentation
](#Presentation) |
-| options | [PresentationValidationOptions
](#PresentationValidationOptions) |
-| fail_fast | number
|
-| holder | [ResolvedDocument
](#ResolvedDocument) \| undefined
|
-| issuers | [Array.<ResolvedDocument>
](#ResolvedDocument) \| undefined
|
-
-
-
-### Resolver.builder() ⇒ [ResolverBuilder
](#ResolverBuilder)
-
-Returns a [ResolverBuilder](#ResolverBuilder) to construct a new `Resolver`.
-
-**Kind**: static method of [Resolver
](#Resolver)
-
-
-
-## ResolverBuilder
-
-Builder for configuring [`Clients`][client] when constructing a [`Resolver`].
-
-**Kind**: global class
-
-- [ResolverBuilder](#ResolverBuilder)
- - [new ResolverBuilder()](#new_ResolverBuilder_new)
- - [.client(client)](#ResolverBuilder+client) ⇒ [ResolverBuilder
](#ResolverBuilder)
- - [.clientConfig(config)](#ResolverBuilder+clientConfig) ⇒ [ResolverBuilder
](#ResolverBuilder)
- - [.build()](#ResolverBuilder+build) ⇒ [Promise.<Resolver>
](#Resolver)
-
-
-
-### new ResolverBuilder()
-
-Constructs a new `ResolverBuilder` with no `Clients` configured.
-
-
-
-### resolverBuilder.client(client) ⇒ [ResolverBuilder
](#ResolverBuilder)
-
-Inserts a `Client`.
-
-NOTE: replaces any previous `Client` or `Config` with the same network name.
-
-**Kind**: instance method of [ResolverBuilder
](#ResolverBuilder)
-
-| Param | Type |
-| ------ | ------------------------------ |
-| client | [Client
](#Client) |
-
-
-
-### resolverBuilder.clientConfig(config) ⇒ [ResolverBuilder
](#ResolverBuilder)
-
-Inserts a `Config` used to create a `Client`.
-
-NOTE: replaces any previous `Client` or `Config` with the same network name.
-
-**Kind**: instance method of [ResolverBuilder
](#ResolverBuilder)
-
-| Param | Type |
-| ------ | -------------------------- |
-| config | IClientConfig
|
-
-
-
-### resolverBuilder.build() ⇒ [Promise.<Resolver>
](#Resolver)
-
-Constructs a new [`Resolver`] based on the builder configuration.
-
-**Kind**: instance method of [ResolverBuilder
](#ResolverBuilder)
-
-
-
-## RevocationBitmap
-
-A compressed bitmap for managing credential revocation.
-
-**Kind**: global class
-
-- [RevocationBitmap](#RevocationBitmap)
- - [new RevocationBitmap()](#new_RevocationBitmap_new)
- - _instance_
- - [.isRevoked(index)](#RevocationBitmap+isRevoked) ⇒ boolean
- - [.revoke(index)](#RevocationBitmap+revoke) ⇒ boolean
- - [.unrevoke(index)](#RevocationBitmap+unrevoke) ⇒ boolean
- - [.len()](#RevocationBitmap+len) ⇒ number
- - [.toEndpoint()](#RevocationBitmap+toEndpoint) ⇒ string
\| Array.<string>
\| Map.<string, Array.<string>>
- - _static_
- - [.type()](#RevocationBitmap.type) ⇒ string
- - [.fromEndpoint(endpoint)](#RevocationBitmap.fromEndpoint) ⇒ [RevocationBitmap
](#RevocationBitmap)
-
-
-
-### new RevocationBitmap()
-
-Creates a new `RevocationBitmap` instance.
-
-
-
-### revocationBitmap.isRevoked(index) ⇒ boolean
-
-Returns `true` if the credential at the given `index` is revoked.
-
-**Kind**: instance method of [RevocationBitmap
](#RevocationBitmap)
-
-| Param | Type |
-| ----- | ------------------- |
-| index | number
|
-
-
-
-### revocationBitmap.revoke(index) ⇒ boolean
-
-Mark the given index as revoked.
-
-Returns true if the index was absent from the set.
-
-**Kind**: instance method of [RevocationBitmap
](#RevocationBitmap)
-
-| Param | Type |
-| ----- | ------------------- |
-| index | number
|
-
-
-
-### revocationBitmap.unrevoke(index) ⇒ boolean
-
-Mark the index as not revoked.
-
-Returns true if the index was present in the set.
-
-**Kind**: instance method of [RevocationBitmap
](#RevocationBitmap)
-
-| Param | Type |
-| ----- | ------------------- |
-| index | number
|
-
-
-
-### revocationBitmap.len() ⇒ number
-
-Returns the number of revoked credentials.
-
-**Kind**: instance method of [RevocationBitmap
](#RevocationBitmap)
-
-
-
-### revocationBitmap.toEndpoint() ⇒ string
\| Array.<string>
\| Map.<string, Array.<string>>
-
-Return the bitmap as a data url embedded in a service endpoint.
-
-**Kind**: instance method of [RevocationBitmap
](#RevocationBitmap)
-
-
-
-### RevocationBitmap.type() ⇒ string
-
-The name of the service type.
-
-**Kind**: static method of [RevocationBitmap
](#RevocationBitmap)
-
-
-
-### RevocationBitmap.fromEndpoint(endpoint) ⇒ [RevocationBitmap
](#RevocationBitmap)
-
-Construct a `RevocationBitmap` from a data `url`.
-
-**Kind**: static method of [RevocationBitmap
](#RevocationBitmap)
-
-| Param | Type |
-| -------- | ----------------------------------------------------------------------------------------------------------------- |
-| endpoint | string
\| Array.<string>
\| Map.<string, Array.<string>>
|
-
-
-
-## Service
-
-A DID Document Service used to enable trusted interactions associated
-with a DID subject.
-
-See: https://www.w3.org/TR/did-core/#services
-
-**Kind**: global class
-
-- [Service](#Service)
- - [new Service(service)](#new_Service_new)
- - _instance_
- - [.id()](#Service+id) ⇒ [DIDUrl
](#DIDUrl)
- - [.type()](#Service+type) ⇒ string
- - [.serviceEndpoint()](#Service+serviceEndpoint) ⇒ string
\| Array.<string>
\| Map.<string, Array.<string>>
- - [.properties()](#Service+properties) ⇒ Map.<string, any>
- - [.toJSON()](#Service+toJSON) ⇒ any
- - [.clone()](#Service+clone) ⇒ [Service
](#Service)
- - _static_
- - [.fromJSON(value)](#Service.fromJSON) ⇒ [Service
](#Service)
-
-
-
-### new Service(service)
-
-| Param | Type |
-| ------- | --------------------- |
-| service | IService
|
-
-
-
-### service.id() ⇒ [DIDUrl
](#DIDUrl)
-
-Returns a copy of the `Service` id.
-
-**Kind**: instance method of [Service
](#Service)
-
-
-
-### service.type() ⇒ string
-
-Returns a copy of the `Service` type.
-
-**Kind**: instance method of [Service
](#Service)
-
-
-
-### service.serviceEndpoint() ⇒ string
\| Array.<string>
\| Map.<string, Array.<string>>
-
-Returns a copy of the `Service` endpoint.
-
-**Kind**: instance method of [Service
](#Service)
-
-
-
-### service.properties() ⇒ Map.<string, any>
-
-Returns a copy of the custom properties on the `Service`.
-
-**Kind**: instance method of [Service
](#Service)
-
-
-
-### service.toJSON() ⇒ any
-
-Serializes a `Service` object as a JSON object.
-
-**Kind**: instance method of [Service
](#Service)
-
-
-
-### service.clone() ⇒ [Service
](#Service)
-
-Deep clones the object.
-
-**Kind**: instance method of [Service
](#Service)
-
-
-
-### Service.fromJSON(value) ⇒ [Service
](#Service)
-
-Deserializes a `Service` object from a JSON object.
-
-**Kind**: static method of [Service
](#Service)
-
-| Param | Type |
-| ----- | ---------------- |
-| value | any
|
-
-
-
-## Signature
-
-**Kind**: global class
-
-- [Signature](#Signature)
- - [new Signature(data)](#new_Signature_new)
- - _instance_
- - [.asBytes()](#Signature+asBytes) ⇒ Uint8Array
- - [.toJSON()](#Signature+toJSON) ⇒ any
- - _static_
- - [.fromJSON(json_value)](#Signature.fromJSON) ⇒ [Signature
](#Signature)
-
-
-
-### new Signature(data)
-
-Creates a new `Signature`.
-
-| Param | Type |
-| ----- | ----------------------- |
-| data | Uint8Array
|
-
-
-
-### signature.asBytes() ⇒ Uint8Array
-
-Returns a copy of the signature as a `UInt8Array`.
-
-**Kind**: instance method of [Signature
](#Signature)
-
-
-
-### signature.toJSON() ⇒ any
-
-Serializes a `Signature` as a JSON object.
-
-**Kind**: instance method of [Signature
](#Signature)
-
-
-
-### Signature.fromJSON(json_value) ⇒ [Signature
](#Signature)
-
-Deserializes a JSON object as `Signature`.
-
-**Kind**: static method of [Signature
](#Signature)
-
-| Param | Type |
-| ---------- | ---------------- |
-| json_value | any
|
-
-
-
-## StorageTestSuite
-
-A test suite for the `Storage` interface.
-
-This module contains a set of tests that a correct storage implementation
-should pass. Note that not every edge case is tested.
-
-Tests usually rely on multiple interface methods being implemented, so they should only
-be run on a fully implemented version. That's why there is not a single test case for every
-interface method.
-
-**Kind**: global class
-
-- [StorageTestSuite](#StorageTestSuite)
- - [.didCreateGenerateKeyTest(storage)](#StorageTestSuite.didCreateGenerateKeyTest) ⇒ Promise.<void>
- - [.didCreatePrivateKeyTest(storage)](#StorageTestSuite.didCreatePrivateKeyTest) ⇒ Promise.<void>
- - [.didListTest(storage)](#StorageTestSuite.didListTest) ⇒ Promise.<void>
- - [.didPurgeTest(storage)](#StorageTestSuite.didPurgeTest) ⇒ Promise.<void>
- - [.keyGenerateTest(storage)](#StorageTestSuite.keyGenerateTest) ⇒ Promise.<void>
- - [.keyDeleteTest(storage)](#StorageTestSuite.keyDeleteTest) ⇒ Promise.<void>
- - [.keyInsertTest(storage)](#StorageTestSuite.keyInsertTest) ⇒ Promise.<void>
- - [.keySignEd25519Test(storage)](#StorageTestSuite.keySignEd25519Test) ⇒ Promise.<void>
- - [.encryptionTest(alice_storage, bob_storage)](#StorageTestSuite.encryptionTest) ⇒ Promise.<void>
-
-
-
-### StorageTestSuite.didCreateGenerateKeyTest(storage) ⇒ Promise.<void>
-
-**Kind**: static method of [StorageTestSuite
](#StorageTestSuite)
-
-| Param | Type |
-| ------- | -------------------- |
-| storage | Storage
|
-
-
-
-### StorageTestSuite.didCreatePrivateKeyTest(storage) ⇒ Promise.<void>
-
-**Kind**: static method of [StorageTestSuite
](#StorageTestSuite)
-
-| Param | Type |
-| ------- | -------------------- |
-| storage | Storage
|
-
-
-
-### StorageTestSuite.didListTest(storage) ⇒ Promise.<void>
-
-**Kind**: static method of [StorageTestSuite
](#StorageTestSuite)
-
-| Param | Type |
-| ------- | -------------------- |
-| storage | Storage
|
-
-
-
-### StorageTestSuite.didPurgeTest(storage) ⇒ Promise.<void>
-
-**Kind**: static method of [StorageTestSuite
](#StorageTestSuite)
-
-| Param | Type |
-| ------- | -------------------- |
-| storage | Storage
|
-
-
-
-### StorageTestSuite.keyGenerateTest(storage) ⇒ Promise.<void>
-
-**Kind**: static method of [StorageTestSuite
](#StorageTestSuite)
-
-| Param | Type |
-| ------- | -------------------- |
-| storage | Storage
|
-
-
-
-### StorageTestSuite.keyDeleteTest(storage) ⇒ Promise.<void>
-
-**Kind**: static method of [StorageTestSuite
](#StorageTestSuite)
-
-| Param | Type |
-| ------- | -------------------- |
-| storage | Storage
|
-
-
-
-### StorageTestSuite.keyInsertTest(storage) ⇒ Promise.<void>
-
-**Kind**: static method of [StorageTestSuite
](#StorageTestSuite)
-
-| Param | Type |
-| ------- | -------------------- |
-| storage | Storage
|
-
-
-
-### StorageTestSuite.keySignEd25519Test(storage) ⇒ Promise.<void>
-
-**Kind**: static method of [StorageTestSuite
](#StorageTestSuite)
-
-| Param | Type |
-| ------- | -------------------- |
-| storage | Storage
|
-
-
-
-### StorageTestSuite.encryptionTest(alice_storage, bob_storage) ⇒ Promise.<void>
-
-**Kind**: static method of [StorageTestSuite
](#StorageTestSuite)
-
-| Param | Type |
-| ------------- | -------------------- |
-| alice_storage | Storage
|
-| bob_storage | Storage
|
-
-
-
-## Timestamp
-
-**Kind**: global class
-
-- [Timestamp](#Timestamp)
- - _instance_
- - [.toRFC3339()](#Timestamp+toRFC3339) ⇒ string
- - [.checkedAdd(duration)](#Timestamp+checkedAdd) ⇒ [Timestamp
](#Timestamp) \| undefined
- - [.checkedSub(duration)](#Timestamp+checkedSub) ⇒ [Timestamp
](#Timestamp) \| undefined
- - [.toJSON()](#Timestamp+toJSON) ⇒ any
- - _static_
- - [.parse(input)](#Timestamp.parse) ⇒ [Timestamp
](#Timestamp)
- - [.nowUTC()](#Timestamp.nowUTC) ⇒ [Timestamp
](#Timestamp)
- - [.fromJSON(json)](#Timestamp.fromJSON) ⇒ [Timestamp
](#Timestamp)
-
-
-
-### timestamp.toRFC3339() ⇒ string
-
-Returns the `Timestamp` as an RFC 3339 `String`.
-
-**Kind**: instance method of [Timestamp
](#Timestamp)
-
-
-
-### timestamp.checkedAdd(duration) ⇒ [Timestamp
](#Timestamp) \| undefined
-
-Computes `self + duration`
-
-Returns `null` if the operation leads to a timestamp not in the valid range for [RFC 3339](https://tools.ietf.org/html/rfc3339).
-
-**Kind**: instance method of [Timestamp
](#Timestamp)
-
-| Param | Type |
-| -------- | ---------------------------------- |
-| duration | [Duration
](#Duration) |
-
-
-
-### timestamp.checkedSub(duration) ⇒ [Timestamp
](#Timestamp) \| undefined
-
-Computes `self - duration`
-
-Returns `null` if the operation leads to a timestamp not in the valid range for [RFC 3339](https://tools.ietf.org/html/rfc3339).
-
-**Kind**: instance method of [Timestamp
](#Timestamp)
-
-| Param | Type |
-| -------- | ---------------------------------- |
-| duration | [Duration
](#Duration) |
-
-
-
-### timestamp.toJSON() ⇒ any
-
-Serializes a `Timestamp` as a JSON object.
-
-**Kind**: instance method of [Timestamp
](#Timestamp)
-
-
-
-### Timestamp.parse(input) ⇒ [Timestamp
](#Timestamp)
-
-Parses a `Timestamp` from the provided input string.
-
-**Kind**: static method of [Timestamp
](#Timestamp)
-
-| Param | Type |
-| ----- | ------------------- |
-| input | string
|
-
-
-
-### Timestamp.nowUTC() ⇒ [Timestamp
](#Timestamp)
-
-Creates a new `Timestamp` with the current date and time.
-
-**Kind**: static method of [Timestamp
](#Timestamp)
-
-
-
-### Timestamp.fromJSON(json) ⇒ [Timestamp
](#Timestamp)
-
-Deserializes a `Timestamp` from a JSON object.
-
-**Kind**: static method of [Timestamp
](#Timestamp)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## VerificationMethod
-
-**Kind**: global class
-
-- [VerificationMethod](#VerificationMethod)
- - [new VerificationMethod(did, key_type, public_key, fragment)](#new_VerificationMethod_new)
- - _instance_
- - [.id()](#VerificationMethod+id) ⇒ [DIDUrl
](#DIDUrl)
- - [.controller()](#VerificationMethod+controller) ⇒ [DID
](#DID)
- - [.SetController(did)](#VerificationMethod+SetController)
- - [.type()](#VerificationMethod+type) ⇒ [MethodType
](#MethodType)
- - [.data()](#VerificationMethod+data) ⇒ [MethodData
](#MethodData)
- - [.toJSON()](#VerificationMethod+toJSON) ⇒ any
- - [.clone()](#VerificationMethod+clone) ⇒ [VerificationMethod
](#VerificationMethod)
- - _static_
- - [.fromJSON(value)](#VerificationMethod.fromJSON) ⇒ [VerificationMethod
](#VerificationMethod)
-
-
-
-### new VerificationMethod(did, key_type, public_key, fragment)
-
-Creates a new `VerificationMethod` object from the given `did` and public key.
-
-| Param | Type |
-| ---------- | ------------------------ |
-| did | [DID
](#DID) |
-| key_type | number
|
-| public_key | Uint8Array
|
-| fragment | string
|
-
-
-
-### verificationMethod.id() ⇒ [DIDUrl
](#DIDUrl)
-
-Returns a copy of the `id` `DIDUrl` of the `VerificationMethod` object.
-
-**Kind**: instance method of [VerificationMethod
](#VerificationMethod)
-
-
-
-### verificationMethod.controller() ⇒ [DID
](#DID)
-
-Returns a copy of the `controller` `DID` of the `VerificationMethod` object.
-
-**Kind**: instance method of [VerificationMethod
](#VerificationMethod)
-
-
-
-### verificationMethod.SetController(did)
-
-Sets the `controller` `DID` of the `VerificationMethod` object.
-
-**Kind**: instance method of [VerificationMethod
](#VerificationMethod)
-
-| Param | Type |
-| ----- | ------------------------ |
-| did | [DID
](#DID) |
-
-
-
-### verificationMethod.type() ⇒ [MethodType
](#MethodType)
-
-Returns a copy of the `VerificationMethod` type.
-
-**Kind**: instance method of [VerificationMethod
](#VerificationMethod)
-
-
-
-### verificationMethod.data() ⇒ [MethodData
](#MethodData)
-
-Returns a copy of the `VerificationMethod` public key data.
-
-**Kind**: instance method of [VerificationMethod
](#VerificationMethod)
-
-
-
-### verificationMethod.toJSON() ⇒ any
-
-Serializes a `VerificationMethod` object as a JSON object.
-
-**Kind**: instance method of [VerificationMethod
](#VerificationMethod)
-
-
-
-### verificationMethod.clone() ⇒ [VerificationMethod
](#VerificationMethod)
-
-Deep clones the object.
-
-**Kind**: instance method of [VerificationMethod
](#VerificationMethod)
-
-
-
-### VerificationMethod.fromJSON(value) ⇒ [VerificationMethod
](#VerificationMethod)
-
-Deserializes a `VerificationMethod` object from a JSON object.
-
-**Kind**: static method of [VerificationMethod
](#VerificationMethod)
-
-| Param | Type |
-| ----- | ---------------- |
-| value | any
|
-
-
-
-## VerifierOptions
-
-Holds additional proof verification options.
-See `IVerifierOptions`.
-
-**Kind**: global class
-
-- [VerifierOptions](#VerifierOptions)
- - [new VerifierOptions(options)](#new_VerifierOptions_new)
- - _instance_
- - [.toJSON()](#VerifierOptions+toJSON) ⇒ any
- - [.clone()](#VerifierOptions+clone) ⇒ [VerifierOptions
](#VerifierOptions)
- - _static_
- - [.default()](#VerifierOptions.default) ⇒ [VerifierOptions
](#VerifierOptions)
- - [.fromJSON(json)](#VerifierOptions.fromJSON) ⇒ [VerifierOptions
](#VerifierOptions)
-
-
-
-### new VerifierOptions(options)
-
-Creates a new `VerifierOptions` from the given fields.
-
-Throws an error if any of the options are invalid.
-
-| Param | Type |
-| ------- | ----------------------------- |
-| options | IVerifierOptions
|
-
-
-
-### verifierOptions.toJSON() ⇒ any
-
-Serializes a `VerifierOptions` as a JSON object.
-
-**Kind**: instance method of [VerifierOptions
](#VerifierOptions)
-
-
-
-### verifierOptions.clone() ⇒ [VerifierOptions
](#VerifierOptions)
-
-Deep clones the object.
-
-**Kind**: instance method of [VerifierOptions
](#VerifierOptions)
-
-
-
-### VerifierOptions.default() ⇒ [VerifierOptions
](#VerifierOptions)
-
-Creates a new `VerifierOptions` with default options.
-
-**Kind**: static method of [VerifierOptions
](#VerifierOptions)
-
-
-
-### VerifierOptions.fromJSON(json) ⇒ [VerifierOptions
](#VerifierOptions)
-
-Deserializes a `VerifierOptions` from a JSON object.
-
-**Kind**: static method of [VerifierOptions
](#VerifierOptions)
-
-| Param | Type |
-| ----- | ---------------- |
-| json | any
|
-
-
-
-## X25519
-
-An implementation of `X25519` Elliptic-curve Diffie-Hellman (ECDH) cryptographic key exchange.
-
-**Kind**: global class
-
-- [X25519](#X25519)
- - [.PRIVATE_KEY_LENGTH()](#X25519.PRIVATE_KEY_LENGTH) ⇒ number
- - [.PUBLIC_KEY_LENGTH()](#X25519.PUBLIC_KEY_LENGTH) ⇒ number
- - [.keyExchange(privateKey, publicKey)](#X25519.keyExchange) ⇒ Uint8Array
- - [.Ed25519toX25519Private(privateKey)](#X25519.Ed25519toX25519Private) ⇒ Uint8Array
- - [.Ed25519toX25519Public(publicKey)](#X25519.Ed25519toX25519Public) ⇒ Uint8Array
-
-
-
-### X25519.PRIVATE_KEY_LENGTH() ⇒ number
-
-Length in bytes of an X25519 private key.
-
-**Kind**: static method of [X25519
](#X25519)
-
-
-
-### X25519.PUBLIC_KEY_LENGTH() ⇒ number
-
-Length in bytes of an X25519 public key.
-
-**Kind**: static method of [X25519
](#X25519)
-
-
-
-### X25519.keyExchange(privateKey, publicKey) ⇒ Uint8Array
-
-Performs Diffie-Hellman key exchange using the private key of the first party with the
-public key of the second party, resulting in a shared secret.
-
-**Kind**: static method of [X25519
](#X25519)
-
-| Param | Type |
-| ---------- | ----------------------- |
-| privateKey | Uint8Array
|
-| publicKey | Uint8Array
|
-
-
-
-### X25519.Ed25519toX25519Private(privateKey) ⇒ Uint8Array
-
-Transforms an `Ed25519` private key to an `X25519` private key.
-
-This is possible because Ed25519 is birationally equivalent to Curve25519 used by X25519.
-
-**Kind**: static method of [X25519
](#X25519)
-
-| Param | Type |
-| ---------- | ----------------------- |
-| privateKey | Uint8Array
|
-
-
-
-### X25519.Ed25519toX25519Public(publicKey) ⇒ Uint8Array
-
-Transforms an `Ed25519` public key to an `X25519` public key.
-
-This is possible because Ed25519 is birationally equivalent to Curve25519 used by X25519.
-
-**Kind**: static method of [X25519
](#X25519)
-
-| Param | Type |
-| --------- | ----------------------- |
-| publicKey | Uint8Array
|
-
-
-
-## DIDMessageEncoding
-
-**Kind**: global variable
-
-
-
-## StatusCheck
-
-Controls validation behaviour when checking whether or not a credential has been revoked by its
-[`credentialStatus`](https://www.w3.org/TR/vc-data-model/#status).
-
-**Kind**: global variable
-
-
-
-## Strict
-
-Validate the status if supported, reject any unsupported
-[`credentialStatus`](https://www.w3.org/TR/vc-data-model/#status) types.
-
-Only `RevocationBitmap2022` is currently supported.
-
-This is the default.
-
-**Kind**: global variable
-
-
-
-## SkipUnsupported
-
-Validate the status if supported, skip any unsupported
-[`credentialStatus`](https://www.w3.org/TR/vc-data-model/#status) types.
-
-**Kind**: global variable
-
-
-
-## SkipAll
-
-Skip all status checks.
-
-**Kind**: global variable
-
-
-
-## SubjectHolderRelationship
-
-Declares how credential subjects must relate to the presentation holder during validation.
-See `PresentationValidationOptions::subject_holder_relationship`.
-
-See also the [Subject-Holder Relationship](https://www.w3.org/TR/vc-data-model/#subject-holder-relationships) section of the specification.
-
-**Kind**: global variable
-
-
-
-## AlwaysSubject
-
-The holder must always match the subject on all credentials, regardless of their [`nonTransferable`](https://www.w3.org/TR/vc-data-model/#nontransferable-property) property.
-This variant is the default used if no other variant is specified when constructing a new
-`PresentationValidationOptions`.
-
-**Kind**: global variable
-
-
-
-## SubjectOnNonTransferable
-
-The holder must match the subject only for credentials where the [`nonTransferable`](https://www.w3.org/TR/vc-data-model/#nontransferable-property) property is `true`.
-
-**Kind**: global variable
-
-
-
-## Any
-
-The holder is not required to have any kind of relationship to any credential subject.
-
-**Kind**: global variable
-
-
-
-## FailFast
-
-Declares when validation should return if an error occurs.
-
-**Kind**: global variable
-
-
-
-## AllErrors
-
-Return all errors that occur during validation.
-
-**Kind**: global variable
-
-
-
-## FirstError
-
-Return after the first error occurs.
-
-**Kind**: global variable
-
-
-
-## KeyType
-
-**Kind**: global variable
-
-
-
-## MethodRelationship
-
-**Kind**: global variable
-
-
-
-## start()
-
-Initializes the console error panic hook for better error messages
-
-**Kind**: global function
diff --git a/docs/build/identity.rs/0.6/docs/libraries/wasm/getting_started.mdx b/docs/build/identity.rs/0.6/docs/libraries/wasm/getting_started.mdx
deleted file mode 100644
index ed745a94422..00000000000
--- a/docs/build/identity.rs/0.6/docs/libraries/wasm/getting_started.mdx
+++ /dev/null
@@ -1,219 +0,0 @@
----
-title: Getting Started with WASM
-sidebar_label: Getting Started
-description: Getting started with the IOTA Identity WASM Library.
-image: /img/Identity_icon.png
-keywords:
- - WASM
- - install
- - npm
- - yarn
- - build
- - nodejs
- - webpack
----
-
-# IOTA Identity WASM
-
-> This is the beta version of the official WASM bindings for [IOTA Identity](https://github.com/iotaledger/identity.rs).
-
-## [API Reference](./api_reference.mdx)
-
-## [Account Examples](https://github.com/iotaledger/identity.rs/blob/support/v0.6/bindings/wasm/examples-account/README.md)
-
-## [Low-Level Examples](https://github.com/iotaledger/identity.rs/blob/support/v0.6/bindings/wasm/examples/README.md)
-
-## Install the library
-
-Latest Release: this version matches the main branch of this repository, is stable and will have changelogs.
-
-```bash
-npm install @iota/identity-wasm
-```
-
-Development Release: this version matches the dev branch of this repository, may see frequent breaking changes and has the latest code changes.
-
-```bash
-npm install @iota/identity-wasm@dev
-```
-
-## Build
-
-Alternatively, you can build the bindings if you have Rust installed. If not, refer to [rustup.rs](https://rustup.rs) for the installation.
-
-Install [`wasm-bindgen-cli`](https://github.com/rustwasm/wasm-bindgen). A manual installation is required because we use the [Weak References](https://rustwasm.github.io/wasm-bindgen/reference/weak-references.html) feature, which [`wasm-pack` does not expose](https://github.com/rustwasm/wasm-pack/issues/930).
-
-```bash
-cargo install --force wasm-bindgen-cli
-```
-
-Then, install the necessary dependencies using:
-
-```bash
-npm install
-```
-
-and build the bindings for `node.js` with
-
-```bash
-npm run build:nodejs
-```
-
-or for the `web` with
-
-```bash
-npm run build:web
-```
-
-## Minimum Requirements
-
-The minimum supported version for node is: `v16.0.0`
-
-## NodeJS Usage
-
-
-
-
-```javascript
-const identity = require('@iota/identity-wasm/node');
-
-async function main() {
- // The creation step generates a keypair, builds an identity
- // and publishes it to the IOTA mainnet.
- const builder = new identity.AccountBuilder();
- const account = await builder.createIdentity();
-
- // Retrieve the DID of the newly created identity.
- const did = account.did();
-
- // Print the DID of the created Identity.
- console.log(did.toString());
-
- // Print the local state of the DID Document
- console.log(account.document());
-
- // Print the Explorer URL for the DID.
- console.log(`Explorer Url:`, identity.ExplorerUrl.mainnet().resolverUrl(did));
-}
-
-main();
-```
-
-## Web Setup
-
-The library loads the WASM file with an HTTP GET request, so the .wasm file must be copied to the root of the dist folder.
-
-### Rollup
-
-- Install `rollup-plugin-copy`:
-
-```bash
-npm install rollup-plugin-copy --save-dev
-```
-
-- Add the copy plugin usage to the `plugins` array under `rollup.config.js`:
-
-```js
-// Include the copy plugin
-import copy from 'rollup-plugin-copy';
-
-// Add the copy plugin to the `plugins` array of your rollup config:
-copy({
- targets: [
- {
- src: 'node_modules/@iota/identity-wasm/web/identity_wasm_bg.wasm',
- dest: 'public',
- rename: 'identity_wasm_bg.wasm',
- },
- ],
-});
-```
-
-### Webpack
-
-- Install `copy-webpack-plugin`:
-
-```bash
-npm install copy-webpack-plugin --save-dev
-```
-
-```js
-// Include the copy plugin
-const CopyWebPlugin= require('copy-webpack-plugin');
-
-// Add the copy plugin to the `plugins` array of your webpack config:
-
-new CopyWebPlugin({
- patterns: [
- {
- from: 'node_modules/@iota/identity-wasm/web/identity_wasm_bg.wasm',
- to: 'identity_wasm_bg.wasm'
- }
- ]
-}),
-```
-
-### Web Usage
-
-```js
-import * as identity from "@iota/identity-wasm/web";
-
-identity.init().then(() => {
-
- // The creation step generates a keypair, builds an identity
- // and publishes it to the IOTA mainnet.
- let builder = new identity.AccountBuilder();
- let account = await builder.createIdentity();
-
- // Retrieve the DID of the newly created identity.
- const did = account.did();
-
- // Print the DID of the created Identity.
- console.log(did.toString())
-
- // Print the local state of the DID Document
- console.log(account.document());
-
-});
-
-// or
-
-(async () => {
-
- await identity.init()
-
- // The creation step generates a keypair, builds an identity
- // and publishes it to the IOTA mainnet.
- let builder = new identity.AccountBuilder();
- let account = await builder.createIdentity();
-
- // Retrieve the DID of the newly created identity.
- const did = account.did();
-
- // Print the DID of the created Identity.
- console.log(did.toString())
-
- // Print the local state of the DID Document
- console.log(account.document());
-
-})()
-
-// Default path is "identity_wasm_bg.wasm", but you can override it like this
-await identity.init("./static/identity_wasm_bg.wasm");
-```
-
-`identity.init().then(