Loading vLEI.wiki
Fetching knowledge base...
Fetching knowledge base...
This comprehensive explanation has been generated from 136 GitHub source documents. All source documents are searchable here.
Last updated: October 7, 2025
This content is meant to be consumed by AI agents via MCP. Click here to get the MCP configuration.
Note: In rare cases it may contain LLM hallucinations.
For authoritative documentation, please consult the official GLEIF vLEI trainings and the ToIP Glossary.
Non-repudiable refers to the property where a statement's author cannot successfully dispute its authorship or the validity of an associated signature or commitment. In KERI, non-repudiation is achieved through cryptographic digital signatures that create verifiable, tamper-evident proof of who made a statement, enabling secure attribution without relying on trusted intermediaries.
Non-repudiation is a fundamental security property in cryptographic systems that prevents an entity from denying the authenticity of their signature on a message or the validity of a commitment they have made. The term originates from legal contexts where the authenticity of a signature is challenged—when someone attempts to "repudiate" or deny their signature.
In digital systems, non-repudiation provides very strong reason to believe that a message was created by a known sender (authentication) and that the message was not altered in transit (integrity). When prerequisites are satisfied, a valid digital signature creates a non-repudiable cryptographic commitment that binds both the source identifier and the message content together in a way that cannot be credibly denied.
The core properties of non-repudiation include:
Non-repudiation emerged as a critical requirement in digital commerce and legal systems as business transactions moved online. Traditional handwritten signatures provided non-repudiation through physical characteristics (handwriting analysis, ink properties, paper forensics), but digital systems required cryptographic equivalents.
Public Key Infrastructure (PKI) systems introduced digital signatures as the primary mechanism for achieving non-repudiation. In traditional PKI:
KERI primarily uses Ed25519 signatures for non-repudiation, providing:
Signatures are encoded using CESR (Composable Event Streaming Representation):
To verify non-repudiable signatures, implementers must:
Non-repudiation is strengthened by witness receipts:
For long-term non-repudiation:
However, traditional PKI systems have significant limitations:
KERI fundamentally reimagines non-repudiation by replacing administrative trust with cryptographic root-of-trust through self-certifying identifiers (SCIDs).
In KERI, non-repudiable signatures are created using private keys associated with Autonomic Identifiers (AIDs). The verification process allows anyone to:
This creates a self-contained mapping between an identifier and its controlling public key embedded within the identifier structure itself, eliminating dependency on trusted third parties.
KERI functions as an identifier-system security overlay for IP packets, establishing message authenticity through:
An authenticatable (verifiable) internet message or data item in KERI includes:
Verification workflow:
KERI's pre-rotation mechanism provides additional non-repudiation guarantees:
This ensures that even if current signing keys are compromised, the non-repudiable commitments made with pre-rotated keys remain secure.
KERI's duplicity detection mechanisms enhance non-repudiation by making controller misbehavior evident:
If a controller signs two conflicting events, both signatures serve as cryptographic proof of duplicitous behavior, making repudiation impossible.
Non-repudiation in KERI enables critical applications:
Legal Entity Verification: The vLEI (verifiable Legal Entity Identifier) system uses KERI's non-repudiation to create cryptographically verifiable organizational credentials. When a Legal Entity Official Organizational Role holder signs a document, the signature provides non-repudiable proof of authorization.
Supply Chain Provenance: ACDCs (Authentic Chained Data Containers) use non-repudiable signatures to create verifiable chains of custody. Each transformation or transfer in a supply chain is signed, creating an immutable audit trail.
Credential Issuance: When a Qualified vLEI Issuer (QVI) issues credentials, the issuance event is signed with non-repudiable signatures anchored to the issuer's KEL. The issuer cannot later deny having issued the credential.
Regulatory Reporting: Organizations can submit regulatory reports with non-repudiable signatures, providing cryptographic proof of submission that satisfies compliance requirements without requiring trusted intermediaries.
Decentralized Trust: Non-repudiation without certificate authorities eliminates single points of failure and reduces infrastructure dependencies.
Portability: Identifiers and their non-repudiation properties are portable across trust domains, enabling cross-organizational workflows.
Scalability: Each identifier has its own KEL, avoiding global consensus bottlenecks while maintaining non-repudiation guarantees.
Legal Defensibility: Cryptographic proofs provide objective evidence in disputes, with mathematical certainty rather than procedural trust.
Privacy Preservation: Non-repudiation can be achieved with cryptonymous identifiers, separating authentication from identification.
Key Management Responsibility: Controllers bear full responsibility for protecting private keys. Key compromise undermines non-repudiation, though KERI's pre-rotation provides recovery mechanisms.
Computational Overhead: Signature generation and verification require cryptographic operations, though modern hardware makes this negligible for most applications.
Complexity: Understanding and implementing KERI's non-repudiation mechanisms requires cryptographic expertise, though libraries and tools abstract much of this complexity.
Irrevocability: Non-repudiable commitments cannot be undone. While KERI supports key rotation and credential revocation, the historical record of signed events remains immutable.
KERI's non-repudiation achieves SUF-CMA (Strong UnForgeability under Chosen Message Attack) properties through Ed25519 signatures, providing:
These properties ensure that non-repudiation guarantees hold even against sophisticated adversaries with significant computational resources.
When implementing non-repudiation for legal purposes: