| Internet-Draft | VAP Framework | January 2026 |
| Kamimura | Expires 12 July 2026 | [Page] |
Automated decision-making systems, including AI and algorithmic systems in critical infrastructure, currently lack standardized mechanisms for producing evidentiary-grade provenance records that can withstand independent verification. Traditional logging approaches fail to provide the cryptographic guarantees required for regulatory compliance, forensic investigation, and cross-organizational accountability.¶
This document describes the Verifiable AI Provenance Framework (VAP), an architectural framework that defines requirements for producing verifiable decision trails using existing IETF security technologies. VAP does not define new protocols or cryptographic primitives; rather, it provides an architectural coordination layer that enables domain-specific profiles to leverage Supply Chain Integrity, Transparency and Trust (SCITT), Remote Attestation Procedures (RATS), CBOR Object Signing and Encryption (COSE), and related IETF work in a consistent manner.¶
This document is intended to frame the problem space and facilitate discussion about whether architectural coordination work is needed in this area.¶
This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.¶
Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.¶
Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."¶
This Internet-Draft will expire on 12 July 2026.¶
Copyright (c) 2026 IETF Trust and the persons identified as the document authors. All rights reserved.¶
This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License.¶
The deployment of automated decision-making systems across critical infrastructure has created an urgent need for evidentiary-grade provenance records. These systems--including AI-driven trading algorithms, autonomous vehicle controllers, medical diagnostic systems, and public administration scoring systems--make decisions that significantly impact human welfare and require robust audit trails for regulatory compliance, forensic analysis, and accountability determination.¶
Current approaches to logging automated system behavior typically rely on traditional audit logs that lack the cryptographic properties necessary to serve as reliable evidence. While existing IETF technologies provide many of the necessary building blocks, there is no established architectural framework for applying these technologies consistently across different domains.¶
This document proposes a unifying framework that coordinates existing IETF security building blocks--specifically SCITT for transparency infrastructure, RATS for environment attestation, and COSE for cryptographic operations--to achieve tamper-evident and provably complete audit trails for high-impact AI and automated systems.¶
This document describes the Verifiable AI Provenance Framework (VAP), which aims to address this gap by defining architectural requirements for evidentiary-grade provenance while leveraging existing IETF work wherever possible.¶
VAP is positioned as a specialized evidentiary and forensic layer focused on producing cryptographically verifiable decision trails. It is not intended to be a comprehensive AI governance protocol; rather, it addresses the specific problem of how to record and verify what decisions an automated system made, when, and based on what inputs. Broader governance concerns such as authorization policies, risk classification, and real-time approval workflows are outside VAP's scope but may consume VAP provenance data.¶
Traditional logging mechanisms, including syslog [RFC5424], database audit trails, and application-level logs, suffer from several fundamental limitations when used as evidence of automated system behavior:¶
These limitations render traditional logs insufficient for regulatory evidence, forensic reconstruction, or cross-organizational accountability determination.¶
While particular implementations may focus on specific sectors, the underlying requirement for verifiable decision provenance is domain- agnostic. The same fundamental properties--non-repudiation, completeness verification, and independent auditability--are required across multiple sectors:¶
This cross-sector relevance motivates an architectural framework approach rather than domain-specific point solutions.¶
Several regulatory frameworks are creating immediate demand for technical standards addressing AI system auditability:¶
The European Union's AI Act [EU-AI-ACT] Article 12 establishes logging requirements for high-risk AI systems that become enforceable on 2 August 2026. These requirements include:¶
Currently, no IETF RFCs directly address these logging requirements. VAP aims to provide protocol-level specifications that complement the requirements framework being developed by ISO/IEC and CEN-CENELEC JTC 21.¶
Additional regulatory frameworks creating demand for verifiable AI provenance include:¶
This document:¶
This document does not:¶
It is important to distinguish VAP from other AI-related work in the IETF:¶
The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here.¶
Note that this document primarily uses descriptive rather than normative language, as it describes an architectural framework rather than a protocol specification.¶
This section describes the specific gaps in current approaches to automated system auditability that motivate the VAP framework.¶
Non-repudiation requires that an entity cannot deny having performed an action. Current audit approaches often fail to provide this guarantee because:¶
For automated systems, non-repudiation is particularly challenging because the "actor" may be an algorithm rather than a human, requiring clear identification of the specific system version, configuration, and operational parameters that produced a given decision.¶
The Entity Attestation Token (EAT) [RFC9711] provides a foundation for addressing these challenges through standardized claims for device and entity identification, software measurements, and freshness guarantees.¶
Many existing approaches can demonstrate that individual log entries have not been modified (integrity), but cannot prove that no entries have been omitted (completeness). This gap is critical because:¶
The Certificate Transparency model [RFC6962] demonstrated that completeness can be addressed through append-only logs with Merkle tree commitments, but this pattern has not been widely applied to automated system audit trails. See Appendix A for lessons learned.¶
Specifically, Merkle tree-based Receipts enable two critical proofs:¶
By requiring both proof types, VAP enables detection of attempts to selectively omit records. Sequential record identifiers (e.g., monotonic sequence numbers or UUID v7 timestamps) provide additional gap detection capability.¶
Automated systems frequently operate across organizational boundaries, creating uncertainty about responsibility allocation:¶
Current logging approaches typically capture only the local view of a single system, without cryptographic binding to the provenance of inputs or the responsibilities of other parties in the decision chain.¶
Note: RFC 9334 Errata 7314 identifies terminology ambiguities regarding entity and role definitions in multi-party scenarios. VAP profiles should carefully define responsibility boundaries with explicit reference to this errata when mapping to RATS concepts.¶
Perhaps the most fundamental gap is that current approaches require trust in the log-producing entity. An auditor examining a traditional audit trail must trust that:¶
This trust requirement is particularly problematic when the entity being audited has an incentive to present a favorable but inaccurate record, which is precisely when audit trails are most needed.¶
The following table summarizes the gaps that VAP addresses:¶
| Gap | Traditional Approach | VAP Requirement |
|---|---|---|
| Non-repudiation | Trust-based | Cryptographic signatures with attested keys |
| Completeness | Not addressed | Merkle tree proofs |
| Cross-org accountability | Point-to-point | Verifiable chains |
| Independent verification | Trust operator | External anchoring |
This section describes the high-level design goals that guide the VAP framework.¶
The fundamental principle of VAP is "Verify, Don't Trust." Rather than requiring auditors to trust log-producing entities, VAP enables mathematical verification of:¶
This shift from trust to verification is essential for audit scenarios where the audited entity may have incentives to present inaccurate records.¶
VAP requires that completeness be cryptographically verifiable. This means:¶
This goes beyond traditional integrity (individual records are unmodified) to ensure that the entire audit trail is complete and verifiable.¶
VAP should enable verification without requiring cooperation from the entity being audited. This requires:¶
Automated systems increasingly operate in environments where:¶
VAP should support clear accountability boundaries by enabling:¶
While particular applications of VAP may be domain-specific, the framework itself should be domain-agnostic:¶
This approach enables reuse of verification infrastructure across domains while allowing each domain to define its specific requirements.¶
This section describes the conceptual architecture of VAP. This is an architectural framework, not a protocol specification; actual implementations would realize these concepts using specific technologies such as those described in Section 5.¶
VAP defines three conceptual layers:¶
These layers are conceptual; actual implementations may combine them in various ways depending on deployment requirements.¶
VAP is designed as a framework that supports domain-specific profiles. The framework defines:¶
Profiles define:¶
This separation allows the framework to remain stable while profiles evolve to meet changing domain requirements.¶
VAP systems should support cryptographic agility, meaning the ability to:¶
This approach, often called "crypto-agility," is essential given the ongoing evolution of cryptographic best practices and the transition to post-quantum algorithms.¶
NIST has standardized three post-quantum cryptographic algorithms in August 2024:¶
For long-lived AI provenance records that may need to remain verifiable for decades, VAP profiles should consider post-quantum signature algorithms. The COSE working group is standardizing ML-DSA for COSE [I-D.ietf-cose-dilithium], which registers:¶
Profiles may mandate specific algorithms for interoperability within a domain, but should do so in a way that allows future algorithm updates.¶
A key principle of VAP is to leverage existing IETF technologies wherever possible rather than defining new protocols or formats. This section describes how VAP concepts map to ongoing IETF work.¶
+--------------------+
| VAP | (Architectural Framework)
| (This Document) |
+--------------------+
|
+------------+------------+------------+
| | | |
v v v v
+------+ +------+ +------+ +-------+
| SCITT| | RATS | | COSE | | WIMSE | (IETF WGs)
+------+ +------+ +------+ +-------+
| | | |
v v v v
+------+ +------+ +------+ +-------+
| CFRG | | JOSE | | etc. | | SPICE | (Supporting)
+------+ +------+ +------+ +-------+
The SCITT working group [I-D.ietf-scitt-architecture] provides the most direct mapping to VAP's Integrity Layer requirements.¶
| VAP Concept | SCITT Equivalent | Notes |
|---|---|---|
| Provenance Record | Signed Statement | COSE_Sign1 with CWT claims per RFC 9597 |
| Append-Only Log | Transparency Service | Maintains ordered log via VDS |
| Merkle Commitment | Receipt | COSE Receipt per Merkle Tree Proofs |
| Verification Policy | Registration Policy | Admission criteria |
| External Anchor | Merkle Tree Root | Published via Signed Tree Head |
| Transparent Record | Transparent Statement | Statement + Receipt |
The SCITT WG charter explicitly scopes work to "software supply chain" and "firmware." However, the charter also notes that SCITT is "applicable to any other type of supply chain statements." VAP positions AI provenance as content-agnostic payload within SCITT's Signed Statements, which is explicitly supported by the architecture's design.¶
Profiles that wish to use SCITT infrastructure should:¶
VAP profiles using SCITT should adopt the following terminology from [I-D.ietf-scitt-architecture]:¶
While SCITT provides robust tamper-evidence through Merkle tree commitments, VAP profiles should consider requiring periodic External Anchoring--the publication of Merkle Tree roots to independent, external systems (e.g., public blockchains, trusted timestamping services, or Certificate Transparency logs).¶
External Anchoring addresses a specific threat: a malicious Transparency Service operator who might attempt to rewrite history by reconstructing the entire log with altered content. By periodically anchoring the Merkle root to external systems beyond the operator's control, VAP ensures that:¶
This requirement emerged from domain profile experience (VCP v1.1) where the "Verify, Don't Trust" principle demanded cryptographic guarantees even against collusion between system operators and Transparency Service providers. Profiles may specify anchoring frequency (e.g., hourly, daily) based on domain-specific risk assessment.¶
VAP profiles that address the Integrity Layer requirements should:¶
This alignment allows VAP-compliant systems to benefit from the SCITT ecosystem, including existing Transparency Service implementations and verification tooling.¶
The RATS working group [RFC9334] addresses the question of how to verify the state of a system producing attestations. This is relevant to VAP's Accountability Layer.¶
Per RFC 9334, the RATS architecture defines specific roles and data types: an Attester produces Evidence (claims about its own state), a Verifier evaluates that Evidence and produces an Attestation Result, and a Relying Party consumes the Attestation Result to make trust decisions. VAP's cross-organizational verification scenarios map naturally to this model.¶
| VAP Concept | RATS Equivalent | Notes |
|---|---|---|
| Actor Attestation | Attester | Entity producing provenance records |
| Environment Binding | Evidence | Claims about Attester state |
| Cross-Org Verify | Verifier | Third-party verification svc |
| Verification Result | Attestation Result | Verifier output for Relying Party |
| Auditor/Regulator | Relying Party | Consumes results for trust decision |
The Entity Attestation Token specification [RFC9711] provides attestation-oriented claims particularly relevant to AI provenance:¶
VAP profiles requiring strong attestation should also consider:¶
RATS concepts are particularly relevant when VAP systems need to attest to the integrity of the log-producing environment itself:¶
VAP does not require RATS integration, but profiles may specify RATS usage for environments where stronger assurance about the log producer is needed.¶
COSE [RFC9052] provides the cryptographic message formats used by both SCITT and RATS. VAP systems that leverage these technologies will use COSE for:¶
VAP profiles should:¶
Profiles that need JSON-based formats may alternatively use JOSE [RFC7515] [RFC7516], though this limits interoperability with CBOR- based ecosystems.¶
The Crypto Forum Research Group (CFRG) provides cryptographic review and guidance that informs VAP's cryptographic requirements. Relevant CFRG work includes:¶
VAP does not directly depend on CFRG outputs, but profiles should reference CFRG recommendations when selecting cryptographic algorithms.¶
The WIMSE working group addresses identity and authentication for workloads (processes, containers, serverless functions) in cloud- native and multi-system environments. For VAP, WIMSE is relevant to the question of how AI systems obtain and manage the signing keys used to authenticate provenance records.¶
AI systems operating as autonomous agents require identity credentials to sign provenance records. WIMSE provides mechanisms for:¶
The individual draft [I-D.ni-wimse-ai-agent-identity] specifically addresses AI agent identity within the WIMSE framework.¶
VAP does not define identity management mechanisms; instead, it assumes that actors (AI systems) possess valid signing credentials. Profiles may specify:¶
This separation of concerns allows VAP to focus on provenance structure and verification, while delegating identity management to specialized infrastructure like WIMSE.¶
The following table summarizes how VAP layers map to IETF work:¶
| VAP Layer | Primary IETF Work | Supporting Work |
|---|---|---|
| Integrity Layer | SCITT | COSE, Merkle Tree Proofs, CT (RFC 6962/9162) |
| Provenance Layer | (Domain-specific profiles) | JSON Schema, CBOR, W3C VC 2.0, C2PA |
| Accountability Layer | RATS, EAT (RFC 9711) | WIMSE, CoRIM, AR4SI, OAuth/OIDC |
VAP is explicitly designed to avoid duplicating existing IETF work. Where existing standards adequately address a requirement, VAP profiles should reference those standards rather than defining alternatives.¶
Given that existing IETF technologies provide many of the necessary building blocks, one might ask whether a framework document is needed. This section explains the value of architectural coordination.¶
The challenge is not the absence of suitable technologies, but rather:¶
Without architectural coordination, there is a risk that different domains will develop incompatible approaches to AI/automated system provenance:¶
This fragmentation would:¶
A framework document can help prevent this fragmentation by establishing common vocabulary, requirements, and architectural patterns.¶
One alternative to a framework would be to develop domain-specific profiles directly, without an overarching framework. This approach has drawbacks:¶
A framework provides a foundation that profile developers can build upon, ensuring consistency while allowing domain-specific customization.¶
The value of VAP as a framework lies in its coordination role:¶
This coordination role does not require VAP to define new protocols; rather, it provides the architectural context within which existing protocols are applied.¶
VAP is specifically focused on evidentiary-grade decision trails-- the problem of recording and verifying what decisions were made. It is not intended to address the full scope of AI governance, which includes concerns such as:¶
Other work addressing broader AI governance concerns may consume VAP provenance data as an input to governance decisions. VAP provides the forensic/evidentiary layer that such systems can build upon.¶
Examining the existing IETF landscape reveals a gap that VAP addresses:¶
The unique value of VAP lies in connecting these domains:¶
This "missing link" perspective explains why VAP warrants architectural coordination: it bridges two established IETF work streams to address a problem (dynamic decision accountability) that neither fully covers alone.¶
VAP is designed to support domain-specific profiles that tailor the framework to particular use cases. This section describes how profiles relate to the framework, using existing work as an example.¶
The VeritasChain Protocol (VCP) [I-D.kamimura-scitt-vcp] is a profile of VAP focused on AI-driven algorithmic trading systems. VCP demonstrates how a profile specializes the framework.¶
The framework is designed to accommodate profiles for various domain requirements. Examples of potential future profiles include:¶
Each profile would define domain-specific event schemas, conformance requirements, and regulatory mappings while adhering to the common framework requirements.¶
It is important to emphasize that:¶
The mention of VCP or other potential profiles in this document is illustrative only. VAP's value lies in providing architectural coordination, not in mandating any particular domain application.¶
As an architectural framework rather than a protocol specification, VAP's security considerations are primarily about ensuring that profiles and implementations address the relevant threats. This section describes the threat model and explicit non-goals.¶
VAP addresses threats from entities who might seek to:¶
An operator might attempt to modify, delete, or fabricate historical records to conceal problematic behavior or create false evidence. VAP addresses this through:¶
An operator might attempt to selectively omit records that reveal problematic behavior while preserving favorable records. VAP addresses this through:¶
An operator might attempt to attribute actions to a different actor (algorithm, operator, or external party) than the one actually responsible. VAP addresses this through:¶
An operator might attempt to manipulate timestamps to change the apparent sequence of events. VAP addresses this through:¶
VAP does not address certain security concerns that are outside its scope:¶
VAP provenance records may contain sensitive information about:¶
Profiles must address privacy requirements specific to their domain, which may include:¶
A fundamental tension exists between append-only transparency logs (where deletion is cryptographically prevented) and regulatory requirements for data deletion (e.g., GDPR Article 17 "right to erasure"). Profiles addressing domains with deletion requirements should consider:¶
The framework itself does not mandate specific privacy mechanisms, but requires that profiles clearly document how privacy requirements are addressed.¶
This document has no IANA actions.¶
Domain-specific profiles may request IANA registrations for media types, COSE algorithm identifiers, or other parameters as needed. Such requests would be made in the profile documents, not in this framework document.¶
This document is intended to facilitate discussion about whether architectural coordination work is needed in the area of AI/automated system provenance.¶
The author proposes the following discussion path:¶
Given the EU AI Act Article 12 enforcement date of 2 August 2026, timely progress could position this work as a critical compliance enabler.¶
Depending on community interest, future work might include:¶
This document does not presuppose any particular outcome; it is intended to frame the problem and facilitate informed discussion.¶
Certificate Transparency (CT) [RFC6962] provides valuable lessons for VAP design. CT demonstrated that append-only, Merkle-tree-based logs can achieve widespread deployment, but also revealed challenges that VAP should address.¶
Based on CT experience, VAP profiles should:¶
The author thanks the members of the SCITT and RATS working groups whose foundational work enables the architectural approach described in this document. The Certificate Transparency ecosystem [RFC6962] provided key inspiration for the completeness verification concepts.¶
This work benefits from ongoing discussions about AI governance and audit requirements in various regulatory contexts, including the European Union's AI Act and financial market regulations.¶