SPAC (Secure Private Authentic Confidentiality) is a comprehensive security framework for KERI-based systems that addresses the fundamental trade-offs between privacy, authenticity, and confidentiality through the PAC Theorem, establishing that systems can achieve any two of these three properties at the highest level but not all three simultaneously.
Related Concepts
No related concepts available
Comprehensive Explanation
Secure Private Authentic Confidentiality (SPAC)
Protocol Definition
SPAC (Secure Private Authentic Confidentiality) represents a foundational security framework developed by Samuel M. Smith for the KERI ecosystem that addresses a critical gap identified by the ToIP Trust Spanning Layer Group: while KERI provides robust secure authentication capabilities, it lacked comprehensive mechanisms for confidentiality and privacy in communications with public AIDs using public witnesses.
The framework is formalized in the SPAC whitepaper and establishes the theoretical foundation for understanding security property trade-offs in message-based identity systems. SPAC is not a standalone protocol but rather an architectural framework that guides the design of secure communication systems built on KERI infrastructure.
Core Purpose
SPAC addresses the fundamental challenge: "If someone has set up a public AID with public Witnesses, we don't have a mechanism to support private communication with this AID." The framework provides:
Theoretical foundation for understanding security trade-offs through the PAC Theorem
Cryptographic primitives for achieving strong authenticity and confidentiality
Privacy mechanisms that balance verifiability with correlation resistance
Implementation Notes
SPAC Implementation Notes
Critical Design Decisions
Priority Ordering
When implementing SPAC-compliant systems, always prioritize in this order:
Authenticity first: Ensure all messages are cryptographically signed and verifiable to KERI root-of-trust
Confidentiality second: Implement encryption for sensitive communications
Privacy third: Maximize privacy without compromising authenticity or confidentiality
This ordering is not arbitrary—it reflects the PAC Theorem constraint and practical security requirements.
Cryptographic Primitives Selection
For Authenticity:
Use Ed25519 via libsodium for signatures
Verify signatures against current key state in KEL
Implement replay attack protection through event sequencing
Check for duplicity evidence before trusting signatures
For Confidentiality:
Use HPKE-Auth (RFC 9180) for authenticated encryption
Alternative: libsodium sealed boxes for simpler use cases
Always verify sender signatures before decryption
For Privacy:
Use pseudonymous AIDs (cryptonyms) for correlation resistance
Implement ACDC selective disclosure mechanisms
Minimize correlatable metadata in all communications
Consider legal frameworks (chain-link confidentiality) for sustainable privacy
Key Management
KERI Integration
Leverage KERI infrastructure:
All SPAC identifiers must be KERI AIDs
Use pre-rotation for quantum-safe key management
Implement witness pools for distributed verification
Enable watcher networks for duplicity detection
Key Rotation:
Follow KERI rotation events for key updates
Verify signatures against key state at time of signing
Handle rotation gracefully in long-lived sessions
Implement recovery procedures using pre-rotated keys
Hardware Security
For High-Value Keys:
Legal frameworks for sustainable privacy through chain-link confidentiality
Formal Specification Status
As of the available documentation, SPAC exists primarily as a whitepaper and conceptual framework rather than a formal IETF specification. The framework has been discussed in KERI technical meetings (June 2023, August 2023) and is referenced in ToIP design goals as the authoritative source for understanding privacy-authenticity-confidentiality trade-offs.
Protocol Architecture
The PAC Theorem
The foundational principle of SPAC is the PAC Theorem, which states:
"One can have any two of the three (privacy, authenticity, confidentiality) at the highest level but not all three."
This theorem establishes an inherent constraint in security system design, analogous to the CAP theorem in distributed systems. The theorem insists that system architects must make explicit trade-offs by prioritizing one or two properties over the third.
Property Definitions
Authenticity: Proving "who said what" in conversations through digital signatures. Authenticity is about verifiable origin and content attribution via cryptographic mechanisms.
Confidentiality: Controlling "what was said" through encryption. Confidentiality protects content data so only authorized parties have access.
Privacy: Managing "who participated" through control of correlatable identifiers. Privacy has two complementary definitions:
Data rights privacy: Recipients respecting sender's data privacy concerns
Surveillance privacy: Protection against correlation of publicly viewable metadata
ToIP Design Goals Priority
The Trust over IP design goals reflect the PAC Theorem and establish a priority ordering for KERI-based systems:
High authenticity (first priority)
High confidentiality (second priority)
As high as possible privacy (third priority, without compromising the first two)
This prioritization reflects practical requirements: cryptographic verifiability and secure attribution are prerequisites for any meaningful privacy guarantees.
Three-Party Exploitation Model
SPAC employs a systematic three-party model for analyzing security threats:
1st party: Data discloser/sender
2nd party: Data disclosee/receiver
3rd party: Any unintended party (potential attacker/aggregator)
This model enables precise analysis of different attack vectors:
Direct observation attacks: 3rd parties observing communications
Collusion attacks: 2nd parties sharing data with 3rd parties
Correlation attacks: Statistical analysis linking metadata across contexts
Cold War vs. Hot War Security Model
SPAC distinguishes between two fundamentally different security challenges:
Cold War (Authenticity & Confidentiality):
Can be achieved with arbitrarily strong cryptographic protection
Legal and technical mechanisms complement each other
Future Directions
Post-Quantum Cryptography
Algorithm Transitions:
NIST post-quantum standards integration
Lattice-based signatures (Dilithium, Falcon)
Hash-based signatures (SPHINCS+)
Code-based encryption (Classic McEliece)
Migration Strategy:
Leverage KERI pre-rotation for smooth transitions
Hybrid schemes during transition period
Backward compatibility considerations
Enhanced Privacy Mechanisms
Zero-Knowledge Proofs:
Integration with ACDC selective disclosure
Range proofs for attribute values
Set membership proofs
Predicate proofs
Secure Multi-Party Computation:
Threshold signatures for distributed control
Private set intersection for discovery
Secure aggregation for analytics
Differential Privacy:
Statistical privacy for aggregate queries
Noise injection for privacy preservation
Formal privacy guarantees
Legal Framework Evolution
Regulatory Compliance:
GDPR and CCPA alignment
Emerging privacy regulations
Cross-border data transfer frameworks
Smart Contracts:
Automated enforcement of privacy policies
Blockchain-based audit trails
Decentralized dispute resolution
Standardization Efforts
IETF Specifications:
Formal SPAC protocol specification
Integration with existing IETF standards
Interoperability testing frameworks
W3C Standards:
VC privacy enhancements
DID method specifications
Credential exchange protocols
ISO Standards:
Identity management standards
Privacy frameworks
Security certifications
Conclusion
SPAC provides a comprehensive framework for understanding and implementing security in KERI-based identity systems. By explicitly acknowledging the PAC Theorem's constraints and prioritizing authenticity and confidentiality over absolute privacy, SPAC enables practical systems that balance security, usability, and privacy.
The framework's integration with KERI, ACDC, and related protocols provides a solid foundation for building secure, privacy-preserving identity systems. The combination of strong cryptography (cold war security) with legal frameworks (chain-link confidentiality) creates sustainable privacy that can withstand both technical and social attacks.
Implementers should carefully consider the trade-offs inherent in the PAC Theorem and design systems that align with their specific security and privacy requirements. By following SPAC principles and leveraging KERI infrastructure, developers can build identity systems that provide strong security guarantees while respecting user privacy to the maximum extent possible within the constraints of the PAC Theorem.
Use HSMs (Hardware Security Modules) for root keys
Implement secure enclaves for mobile devices
Consider TPMs (Trusted Platform Modules) for endpoint security
Use key stretching for password-derived keys
Privacy Implementation
Identifier Management
Pseudonymous Identifiers:
Create separate AIDs for different contexts
Rotate identifiers periodically to reduce correlation
Use One Relationship Identifiers (ORIs) for pairwise relationships
Balance privacy with usability (too many identifiers confuse users)
Metadata Minimization:
Reduce correlatable metadata in all messages
Use OOBIs for discovery to separate discovery from trust
Implement traffic analysis resistance where appropriate
Consider timing attacks and implement countermeasures
Selective Disclosure
ACDC Integration:
Use compact disclosure (SAIDs only) by default
Implement partial disclosure for progressive revelation
Support selective disclosure for specific attributes
Provide full disclosure only when necessary and authorized
Blinded Attributes:
Use UUIDs as salty nonces to prevent rainbow table attacks
Implement blinded attribute mechanisms for privacy
Support graduated disclosure with contractual protections
Enable verifiable selective disclosure without revealing all data
Legal Frameworks
Chain-Link Confidentiality:
Implement contractual restrictions on disclosed information
Ensure obligations propagate to downstream recipients
Provide audit trails for compliance
Enable recourse mechanisms for privacy violations
Regulatory Compliance:
Ensure GDPR compliance (right to erasure, data portability)
Implement CCPA requirements (opt-out, data access)