Loading vLEI.wiki
Fetching knowledge base...
Fetching knowledge base...
This comprehensive explanation has been generated from 80 GitHub source documents. All source documents are searchable here.
Last updated: October 7, 2025
This content is meant to be consumed by AI agents via MCP. Click here to get the MCP configuration.
Note: In rare cases it may contain LLM hallucinations.
For authoritative documentation, please consult the official GLEIF vLEI trainings and the ToIP Glossary.
Correlation is the ability to link different identifiers, credentials, or data points to the same entity through observable patterns, particularly when public keys are reused across contexts, enabling external parties to track relationships and behaviors that compromise privacy.
Correlation in digital identity systems refers to the ability of external observers to establish linkages between seemingly separate identifiers, credentials, or data points, thereby revealing that they belong to or are controlled by the same entity. The fundamental mechanism of correlation occurs when cryptographic material—particularly public keys—is reused across multiple contexts, creating observable patterns that enable tracking and profiling.
In the KERI ecosystem, correlation represents a privacy vulnerability where the use of identifiers or credentials in different contexts can be linked together, potentially exposing information about an entity's activities, relationships, or attributes that the entity intended to keep separate. This is distinct from authentication (proving who you are) or authorization (proving what you're allowed to do)—correlation is about unwanted linkability that occurs through observation of identifier usage patterns.
The scope of correlation extends beyond simple identifier reuse to include:
The correlation problem has deep roots in privacy research and cryptographic systems. Early public key infrastructure (PKI) systems inadvertently created correlation vectors by using the same public key across multiple contexts. When a certificate authority issued a certificate binding a public key to an identity, that public key became a persistent correlatable identifier that could track the entity across all uses of that certificate.
Context-Specific AIDs: Create separate AIDs for different interaction contexts (employment, healthcare, financial) to prevent cross-context correlation
Ephemeral AID Rotation: For high-privacy scenarios, generate fresh AIDs for each interaction and discard after use
Hierarchical Delegation: Use a root AID for key management while delegating context-specific child AIDs for actual interactions
Compact-First Disclosure: Initially disclose only SAIDs, progressively revealing content as trust relationships develop
Selective Attribute Bundling: Group attributes into separate blinded blocks based on correlation sensitivity
Private ACDC Usage: For sensitive credentials, always include high-entropy UUIDs to prevent rainbow table correlation
Wallet-Level Monitoring: Track which AIDs and credentials are used together in transactions to detect correlation patterns
User Warnings: Implement proactive alerts when actions would create new correlation vectors (e.g., linking previously separate identifiers)
Correlation Risk Scoring: Develop metrics to quantify correlation risk based on identifier reuse, context overlap, and attribute disclosure patterns
Salty Nonce Generation: Use cryptographically secure random number generators with at least 128 bits of entropy for UUID generation
Key Derivation Selection: Choose appropriate method (HTOP, TOTP, or HDKM) based on synchronization requirements and security model
Selective Unblinding: Implement mechanisms to share unblinding secrets only with authorized verifiers
Chain-Link Confidentiality Agreements: Establish contractual terms that bind recipients to correlation restrictions
Audit Mechanisms: Implement logging and monitoring to detect unauthorized correlation attempts
Bitcoin's address system provides an instructive example of correlation awareness. The Pay-to-Public-Key-Hash (P2PKH) model was specifically designed to reduce correlation by using a hash of the public key as the address rather than the public key itself. This meant that until a transaction was signed (revealing the public key), the address remained non-correlatable to other addresses controlled by the same entity. However, once the public key was revealed through spending, all addresses using that same public key became correlatable.
The W3C Verifiable Credentials specification acknowledges correlation as a fundamental privacy challenge, noting that even with selective disclosure mechanisms, the context of credential presentation can enable correlation. The specification warns that "correlation is a privacy risk that can be mitigated but not eliminated" in systems where verifiers control the presentation context.
The concept of contextual linkability emerged from privacy threat modeling frameworks like LINDDUN, which recognized that even when cryptographic unlinkability is achieved, the context surrounding data disclosure—including time, location, device fingerprints, and interaction patterns—can enable statistical correlation that defeats cryptographic privacy protections.
KERI addresses correlation through multiple architectural mechanisms, recognizing that correlation represents a fundamental trade-off in the PAC Theorem (Privacy, Authenticity, Confidentiality). According to KERI's design philosophy, you can achieve any two of these properties at the highest level, but not all three simultaneously.
KERI supports the creation of non-correlatable identifiers through several mechanisms:
Ephemeral AIDs: Short-lived autonomic identifiers designed for single-use or limited-context interactions. These identifiers can be created, used once, and discarded without creating persistent tracking vectors.
Delegated Identifiers: KERI's delegation mechanism allows a root AID to delegate authority to multiple child AIDs, each used in different contexts. The cryptographic binding between parent and child is verifiable but not publicly observable, preventing correlation across contexts.
Key Rotation: KERI's pre-rotation mechanism enables changing the cryptographic keys associated with an identifier without changing the identifier itself. This breaks correlation based on key reuse while maintaining identifier continuity.
The Authentic Chained Data Container (ACDC) specification provides sophisticated correlation resistance through graduated disclosure mechanisms:
Compact Disclosure: ACDCs can be disclosed using only SAIDs (Self-Addressing Identifiers) rather than full content, providing cryptographic commitments without revealing correlatable data.
Selective Disclosure: Attributes are provided in an array of blinded blocks where each attribute has its own dedicated block. Critically, "the selectively disclosed fields are not correlatable to the so far undisclosed but selectively disclosable fields in the same encompassing block."
Private ACDCs: Include high-entropy UUIDs as "salty nonces" that prevent rainbow table attacks, making it computationally infeasible to correlate ACDCs based on their SAIDs even when the schema is known.
Contractually Protected Disclosure: Combines technical privacy measures with legal frameworks to restrict how disclosed information can be used and correlated.
KERI-based systems can implement correlation tracking to provide proactive privacy protection. The canonical glossary provides this example:
"Software can track correlation patterns in wallet usage and provide proactive warnings when correlation risks arise. Example warning: 'Looks like you are about to send cryptocurrency, from an account you frequently use to a new account you just created'"
This approach recognizes that perfect privacy is unattainable in practical systems and instead focuses on making users aware of correlation risks so they can make informed decisions.
KERI acknowledges that contextual linkability represents a fundamental challenge that cryptographic techniques alone cannot solve. The SPAC (Secure Privacy, Authenticity, and Confidentiality) framework recognizes that:
The solution involves combining technical measures with governance frameworks that establish legal obligations preventing correlation attacks.
Financial Privacy: Preventing transaction pattern analysis that could reveal spending habits, income sources, or business relationships. KERI's support for ephemeral identifiers enables creating fresh AIDs for each transaction context.
Healthcare Credentials: Allowing patients to present proof of vaccination or medical qualifications without enabling correlation across different healthcare providers. Selective disclosure ensures that only necessary attributes are revealed in each context.
Employment Verification: Enabling individuals to prove employment status to one party (e.g., a landlord) without that party being able to correlate with other contexts (e.g., a former employer checking current employment status). Blinded revocation registries prevent unauthorized status checks.
Cross-Border Identity: Allowing individuals to prove citizenship or residency status in different contexts without creating a global tracking identifier. Delegated identifiers enable context-specific AIDs that cannot be correlated back to a root identity.
Privacy by Design: Correlation resistance is built into the protocol architecture rather than being an afterthought, with mechanisms like SAIDs and graduated disclosure providing foundational privacy properties.
Flexible Privacy Levels: The graduated disclosure framework allows entities to choose appropriate privacy levels for different contexts, from fully public credentials to highly private selective disclosures.
User Control: Entities maintain control over correlation risks through mechanisms like ephemeral identifiers and selective disclosure, rather than depending on verifier cooperation.
Cryptographic Guarantees: Where correlation resistance is provided, it relies on cryptographic properties (like the computational infeasibility of reversing hash functions) rather than policy promises.
PAC Theorem Constraints: Achieving maximum privacy (non-correlatability) requires trade-offs with authenticity or confidentiality. KERI prioritizes authenticity first, then confidentiality, then privacy.
Contextual Linkability: As acknowledged in the SPAC framework, "privacy is a hot war" requiring ongoing tactical adaptation. Cryptographic unlinkability can be defeated by contextual correlation, requiring legal and contractual protections.
Usability Complexity: Managing multiple non-correlatable identifiers across contexts increases system complexity and user cognitive load. Users must understand when to use which identifier to maintain privacy.
Verification Efficiency: Some correlation-resistant mechanisms (like zero-knowledge proofs) impose computational costs. KERI's approach using "minimally sufficient means" (digests and signatures) provides better performance but may offer less privacy than more complex cryptographic techniques.
Governance Requirements: Effective correlation resistance requires not just technical mechanisms but also governance frameworks (like chain-link confidentiality) that establish legal obligations. This creates dependencies on legal systems and enforcement mechanisms.
Identifier Lifecycle Management: Systems must support creating, using, and retiring identifiers with appropriate correlation properties for different contexts.
Correlation Risk Assessment: Applications should implement correlation tracking to warn users when actions might create unwanted linkages.
Selective Disclosure Strategies: Credential issuers must design schemas that support selective disclosure of attributes without enabling correlation through schema fingerprinting.
Blinding Mechanisms: For credentials requiring strong privacy, implement blinded revocation registries using salty nonce blinding factors with appropriate key derivation methods (HTOP, TOTP, or HDKM).
Contractual Frameworks: Establish chain-link confidentiality agreements that legally bind recipients to correlation restrictions, extending technical protections with legal enforcement.
The correlation problem represents a fundamental challenge in digital identity systems, and KERI's approach recognizes that perfect privacy is unattainable while providing practical mechanisms to minimize correlation risks through cryptographic techniques, architectural patterns, and governance frameworks.
Legal Enforcement: Ensure governance frameworks include remedies for correlation violations