Skip to content

Commit 8250fae

Browse files
rampygRamprasad Gaddam
andauthored
docs: Add prior art disclosure system (#19)
- Create docs/disclosures/ folder structure - PAD-001: Cryptographic Agent Identity (existing work) - PAD-002: Chain of Custody Delegation (new disclosure) - README with index and format documentation Establishes defensible prior art for Vouch Protocol innovations. Signed-off-by: Ramprasad Gaddam <[email protected]> Co-authored-by: Ramprasad Gaddam <[email protected]>
1 parent a027ba9 commit 8250fae

File tree

3 files changed

+225
-0
lines changed

3 files changed

+225
-0
lines changed
Lines changed: 68 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,68 @@
1+
# PAD-001: Cryptographic Binding of AI Agent Identity
2+
3+
**Publication Date:** December 28, 2025
4+
**Author:** Vouch Protocol Maintainers
5+
**Status:** Public Prior Art
6+
**License:** Apache 2.0
7+
8+
## 1. Abstract
9+
10+
This disclosure describes a method for cryptographically binding AI agent identity to stated intent using Ed25519 digital signatures in a JWS (JSON Web Signature) format. Unlike traditional API authentication which only identifies *who* is calling, this system provides non-repudiation by binding *what* the agent intends to do with *who* they claim to be.
11+
12+
## 2. Problem Statement
13+
14+
Current AI agent authentication relies on:
15+
- Bearer tokens (no binding to intent)
16+
- API keys (shared secrets, no non-repudiation)
17+
- OAuth (designed for humans, not agents)
18+
19+
These approaches fail to provide:
20+
1. **Intent binding** - Proof that the agent authorized a specific action
21+
2. **Non-repudiation** - Cryptographic proof that cannot be denied
22+
3. **Agent-to-agent trust** - Verification between autonomous systems
23+
24+
## 3. The Novel Solution: Vouch Protocol
25+
26+
We disclose a protocol where AI agents sign their intent using:
27+
28+
### 3.1 Token Structure
29+
```json
30+
{
31+
"jti": "unique-request-id",
32+
"iss": "did:web:agent.example.com",
33+
"iat": 1703808000,
34+
"exp": 1703808300,
35+
"vouch": {
36+
"version": "1.0",
37+
"payload": {
38+
"action": "transfer_funds",
39+
"amount": 100,
40+
"recipient": "account_123"
41+
}
42+
}
43+
}
44+
```
45+
46+
### 3.2 Cryptographic Binding
47+
- Ed25519 signature over canonical JSON
48+
- Decentralized Identity (DID) for agent identification
49+
- JWS compact serialization for transport
50+
51+
## 4. Prior Art Acknowledgement & Differentiation
52+
53+
We acknowledge:
54+
- **JWT/JWS (RFC 7515)** - Token format
55+
- **DIDs (W3C)** - Identity format
56+
57+
**Differentiation:** This disclosure applies these standards specifically to **AI agent identity** with the addition of:
58+
- Intent payload binding
59+
- Reputation scoring integration
60+
- Agent-to-agent verification flows
61+
62+
## 5. Implementation
63+
64+
Reference implementation available at: https://github.com/vouch-protocol/vouch
65+
66+
---
67+
68+
*This document is published as prior art to prevent patent assertion on the described concepts.*
Lines changed: 130 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,130 @@
1+
# PAD-002: Cryptographic Binding of AI Agent Intent via Recursive Delegation
2+
3+
**Publication Date:** January 03, 2026
4+
**Author:** Vouch Protocol Maintainers
5+
**Status:** Public Prior Art
6+
**License:** Apache 2.0
7+
8+
## 1. Abstract
9+
10+
This disclosure describes a method for establishing a cryptographically verifiable "Chain of Custody" for autonomous Artificial Intelligence (AI) agents. Unlike traditional authorization systems (e.g., OAuth 2.0, RBAC) which bind static *permissions* to an identity, this system binds dynamic *intent* (reasoning/logic) to a recursive delegation chain. This ensures that every action taken by a downstream sub-agent can be traced back to a specific root user intent, enabling forensic liability and automated policy enforcement in non-deterministic systems.
11+
12+
## 2. Problem Statement
13+
14+
In multi-agent systems, a "Root Agent" often spawns "Sub-Agents" to perform tasks. Standard authentication (e.g., passing a Bearer Token) suffers from:
15+
16+
1. **Context Loss:** The downstream service sees the Sub-Agent's identity but loses the context of *who* initiated the request and *why*.
17+
2. **Permission Drift:** The Sub-Agent often inherits the full permissions of the Root Agent, violating the Principle of Least Privilege.
18+
3. **Lack of Non-Repudiation:** If an agent acts erroneously (hallucination), there is no cryptographic proof that the action was consistent with the prompt provided by the user.
19+
20+
## 3. The Novel Solution: Intent-Bound Delegation Chains
21+
22+
We disclose a protocol mechanism where every delegation step requires a signed "Vouch" object containing:
23+
24+
1. **The Principal:** The identity of the delegator (User/Agent).
25+
2. **The Delegate:** The identity of the sub-agent receiving authority.
26+
3. **The Intent Payload:** A structured or natural language description of the *specific task* authorized (e.g., "Book flight < $500", not just "Scope: Travel").
27+
4. **The Signature:** A cryptographic signature (e.g., Ed25519) binding the above fields.
28+
29+
### 3.1 Recursive Structure
30+
31+
The protocol enforces a recursive "Russian Doll" structure. To validate a request from `Agent_C`, the Verifier must validate:
32+
33+
```
34+
Sign(User -> Agent_A) AND Sign(Agent_A -> Agent_B) AND Sign(Agent_B -> Agent_C)
35+
```
36+
37+
If any link in the chain fails to validate, or if the *Intent Payload* at any step contradicts the final action (checked via semantic validation or logic policy), the request is rejected.
38+
39+
### 3.2 Visual Flow
40+
41+
```
42+
User Alice --delegates--> Agent A --delegates--> Agent B --calls--> Database
43+
│ │ │
44+
└─ "Analyze my data" └─ "Query tables" └─ "SELECT * FROM users"
45+
```
46+
47+
## 4. Prior Art Acknowledgement & Differentiation
48+
49+
We acknowledge foundational work in capability-based security:
50+
51+
* **Macaroons (2014):** Introduced "Cookies with Contextual Caveats" using chained HMACs.
52+
* **Biscuits (2019):** Introduced public-key based offline delegation with Datalog caveats.
53+
* **SPIFFE/SPIRE:** Workload identity for service-to-service authentication.
54+
55+
**Differentiation:**
56+
57+
This disclosure specifically applies these chaining mechanisms to **Non-Deterministic AI Workloads**. It introduces the concept of binding **Probabilistic Intent** (e.g., LLM prompts, embeddings, or confidence scores) into the cryptographic chain, allowing policy engines to make authorization decisions based on *semantic alignment* rather than just static claims.
58+
59+
## 5. Technical Implementation
60+
61+
### 5.1 Token Structure
62+
63+
```json
64+
{
65+
"vouch_payload": "base64_encoded_canonical_json",
66+
"vouch_signature": "ed25519_signature",
67+
"delegation_chain": [
68+
{
69+
"sub": "did:web:alice.com",
70+
"aud": "did:web:travel_agent",
71+
"intent": "Plan a trip to Paris",
72+
"iat": 1704268800,
73+
"sig": "signature_1"
74+
},
75+
{
76+
"sub": "did:web:travel_agent",
77+
"aud": "did:web:flight_bot",
78+
"intent": "Find flights to CDG < $600",
79+
"iat": 1704268810,
80+
"parent_sig": "signature_1",
81+
"sig": "signature_2"
82+
}
83+
]
84+
}
85+
```
86+
87+
### 5.2 Verification Algorithm
88+
89+
```python
90+
def verify_chain(token, trusted_roots):
91+
# 1. Verify outermost signature
92+
if not verify_signature(token.vouch_signature, token.vouch_payload):
93+
return False
94+
95+
# 2. Walk chain backwards
96+
for i in range(len(token.delegation_chain) - 1, 0, -1):
97+
current = token.delegation_chain[i]
98+
parent = token.delegation_chain[i - 1]
99+
100+
# Verify current signed by parent
101+
if not verify_signature(current.sig, current, parent.public_key):
102+
return False
103+
104+
# Optional: Check intent alignment
105+
if not is_intent_aligned(parent.intent, current.intent):
106+
return False
107+
108+
# 3. Verify root is trusted
109+
root = token.delegation_chain[0]
110+
return root.sub in trusted_roots
111+
```
112+
113+
## 6. Claims
114+
115+
This disclosure establishes prior art for:
116+
117+
1. Cryptographic binding of AI agent intent to delegation chains
118+
2. Recursive signature verification for multi-hop agent systems
119+
3. Semantic intent alignment checking in authorization decisions
120+
4. Non-repudiation of AI agent actions through signed intent chains
121+
122+
## 7. Reference Implementation
123+
124+
- **Repository:** https://github.com/vouch-protocol/vouch
125+
- **Related Discussion:** https://github.com/vouch-protocol/vouch/discussions/17
126+
- **Implementation Issue:** https://github.com/vouch-protocol/vouch/issues/18
127+
128+
---
129+
130+
*This document is published as prior art to prevent patent assertion on the described concepts while allowing free use by the community under the Apache 2.0 license.*

docs/disclosures/README.md

Lines changed: 27 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,27 @@
1+
# Prior Art Disclosures
2+
3+
This directory contains defensive prior art disclosures for innovations in the Vouch Protocol.
4+
5+
## Purpose
6+
7+
These disclosures establish prior art for novel concepts, preventing others from patenting them while keeping them freely available for the community.
8+
9+
## Disclosures
10+
11+
| ID | Title | Date | Status |
12+
|----|-------|------|--------|
13+
| [PAD-001](./PAD-001-cryptographic-agent-identity.md) | Cryptographic Agent Identity | 2025-12-28 | Published |
14+
| [PAD-002](./PAD-002-chain-of-custody.md) | Chain of Custody Delegation | 2026-01-03 | Published |
15+
16+
## Format
17+
18+
Each disclosure follows a standard format:
19+
- Abstract
20+
- Problem Statement
21+
- Novel Solution
22+
- Prior Art Differentiation
23+
- Technical Implementation
24+
25+
## Legal Notice
26+
27+
These disclosures are published as prior art under the Apache 2.0 license. They are intended to prevent patent assertion on the described concepts while allowing free use by the community.

0 commit comments

Comments
 (0)