Loading vLEI.wiki
Fetching knowledge base...
Fetching knowledge base...
This comprehensive explanation has been generated from 78 GitHub source documents. All source documents are searchable here.
Last updated: October 7, 2025
This content is meant to be consumed by AI agents via MCP. Click here to get the MCP configuration.
Note: In rare cases it may contain LLM hallucinations.
For authoritative documentation, please consult the official GLEIF vLEI trainings and the ToIP Glossary.
Cryptographic strength is a comparative measure of an algorithm's resistance to cryptanalytic attacks, representing the computational effort required to break the security guarantees provided by a cryptographic primitive. When an algorithm is described as "cryptographically strong," it implies greater resistance to attack compared to weaker alternatives ("cryptographically weak").
The concept applies across multiple categories of cryptographic operations:
Cryptographic strength is fundamentally measured in bits of entropy or bits of security. A system with 128 bits of cryptographic strength requires approximately 2^128 operations to break through brute force, which would take 1 million supercomputers performing 1 quadrillion trials per second approximately 8,589,934,592 years to exhaust.
Collision Resistance: The difficulty of finding two different inputs that produce the same output. For hash functions, this is critical for ensuring unique identifiers.
Preimage Resistance: The computational infeasibility of deriving the original input from a hash output, essential for one-way functions used in key derivation.
Second Preimage Resistance: The difficulty of finding a different input that produces the same hash as a given input, protecting against substitution attacks.
Computational Infeasibility: The defining characteristic where breaking the cryptographic primitive requires computational resources beyond practical availability, even with quantum computing considerations.
Minimum Requirements: All KERI implementations must ensure at least 128 bits of cryptographic strength for:
Entropy Sources: Use hardware random number generators when available; software CSPRNGs must be cryptographically secure (e.g., /dev/urandom on Unix, CryptGenRandom on Windows, or language-specific secure random libraries).
Hash Function Selection: Prefer Blake3-256 for performance-critical applications while maintaining 128-bit collision resistance. Avoid deprecated algorithms (MD5, SHA-1) regardless of implementation convenience.
Quantum Resistance: KERI's pre-rotation mechanism provides post-quantum security for rotation authority. Current signature schemes (Ed25519) remain secure for near-term use, with upgrade paths to post-quantum algorithms (SPHINCS+, Dilithium) available through CESR's cryptographic agility.
Key Storage: Protect private keys and seeds with security measures commensurate with their cryptographic strength - hardware security modules (HSMs), trusted execution environments (TEEs), or encrypted keystores with strong key derivation functions.
Verification: When verifying cryptographic primitives, always check the derivation code to ensure the algorithm meets minimum strength requirements. Reject primitives using deprecated or weak algorithms.
The concept of cryptographic strength evolved alongside modern cryptography, particularly following the development of public-key cryptography in the 1970s. Early systems like DES (Data Encryption Standard) with 56-bit keys demonstrated that key length directly impacts security, as DES became vulnerable to brute-force attacks as computing power increased.
The cryptographic community established 128 bits as the practical minimum for long-term security in the post-quantum era. This standard emerged from:
Traditional implementations relied on algorithms like:
However, the advent of quantum computing threatens asymmetric algorithms based on factorization (RSA) and discrete logarithm problems (Elliptic Curve), while hash functions and symmetric encryption maintain their security properties.
KERI establishes 128 bits of cryptographic strength as the minimum standard across its entire protocol stack, with explicit requirements for quantum-resistant security.
KERI mandates hash functions that maintain post-quantum security:
These functions provide at least 128 bits of collision resistance and remain secure against quantum attacks because Grover's algorithm only provides quadratic speedup for hash collision searches, not the exponential speedup available for factorization.
KERI's autonomic identifiers (AIDs) derive their cryptographic strength from:
The derivation code prepended to identifiers specifies which cryptographic algorithm was used, enabling cryptographic agility while maintaining verifiable strength.
KERI's pre-rotation mechanism provides post-quantum security through cryptographic hiding:
This represents a fundamental security improvement over traditional PKI, where rotation authority typically resides in currently exposed keys.
CESR (Composable Event Streaming Representation) enables cryptographic agility while maintaining strength guarantees:
The CESR specification explicitly requires that all cryptographic primitives maintain minimum strength thresholds, with clear upgrade paths as quantum computing advances.
KERI's distributed consensus mechanisms maintain cryptographic strength through:
The threshold of accountable duplicity (TOAD) ensures that even if some witnesses are compromised, the system maintains overall security through redundancy and cryptographic verification.
Implementers must ensure:
The vLEI ecosystem governance framework explicitly requires "approximately 128 bits of cryptographic strength" for all key generation operations, with specific approved algorithms (Ed25519, ECDSA-secp256k1).
When implementing KERI systems:
KERI's approach provides quantum resistance through:
This contrasts with blockchain-based DIDs that expose public keys on ledgers, making them vulnerable to "harvest now, decrypt later" quantum attacks.
Cryptographic strength impacts system performance:
KERI's design philosophy emphasizes "minimally sufficient means" - using the simplest cryptographic primitives that meet security requirements, avoiding unnecessary complexity that could introduce vulnerabilities.
The vLEI ecosystem demonstrates practical cryptographic strength requirements:
These requirements translate abstract cryptographic strength into concrete operational security measures.
Cryptographic strength considerations for persistent identifiers:
KERI's architecture ensures that identifiers created today can maintain security guarantees as cryptographic standards evolve, avoiding the "cryptographic debt" that plagues systems locked to specific algorithms.