With the development of Web3, we are witnessing the rise of a decentralized society. In this society, everyone has complete control over their private data and can interact with the Web3 ecosystem in a secure, efficient, and trustworthy manner. To achieve this vision, we have introduced zkPass, a privacy-preserving identity protocol based on secure multi-party computation (MPC) and zero-knowledge proofs (ZKP).
Project Overview
zkPass is a privacy protection protocol for verifying private data. It is based on MPC, ZKP, and three-party TLS. zkPass allows users to selectively prove their verifiable data in Web2 and Web3 to third parties, including legal identities, financial data, medical records, social data, work experience, educational credentials, and skills, without the need to upload files or disclose any personal privacy details. It is worth mentioning that zkPass stood out among more than 900 projects, winning the first prize in binance Labs' buildtheblock and receiving investment from Binance.
Working Principles
The zkPass protocol operates based on two key technologies: MPC-TLS and ZKP. MPC (Secure Multi-Party Computation) enables multiple participants to jointly perform computations without compromising their privacy, while revealing the results to one or all participants. ZKP (Zero-Knowledge Proof) allows the prover to convince the verifier of a statement's truthfulness without disclosing any sensitive information.
Key Technologies - MPC-TLS & ZKP
- TLS: The Transport Layer Security protocol provides confidentiality and data integrity between two communicating entities. TLS is a cornerstone of communication in the network world.
- MPC (Multi-Party Computation) enables multiple participants to collaboratively perform computations without compromising their privacy and disclose the results to one or all participants. This is primarily achieved using the Yao's garbled circuit protocol and Oblivious Transfer protocol. Additionally, zkPass is leveraging the latest research papers to optimize the efficiency of MPC, such as "Half Gate," "Silent OT," and "Vector-OLE."
- ZKP (Zero-Knowledge Proof) allows a prover to convince a verifier that a statement is true without revealing any sensitive information to the verifier. Its specific implementation is based on zk-SNARK. zkPass is currently optimizing ZKP to be interactive and efficient, meaning it can generate ZKP in just a few seconds.
User Flow
Users (verifiers) no longer need to upload documents or share personal information with third parties. Users can locally generate zero-knowledge proofs by accessing various trusted data sources (such as Australia's MyGovID or Singapore's Singpass) and provide responses to on-chain smart contracts. During this process, the MPC nodes of the zkPass protocol acquire a shared mac_key to ensure the integrity, authenticity, and validity of the data.
Main Features
zkPass has the following main features:
- Privacy Protection: zkPass uses zero-knowledge proofs to enable users to share their data without disclosing sensitive information.
- Verifiability: zkPass leverages verifiable zkSBTs to ensure data integrity and verifiability.
- Compatibility: zkPass is compatible with a wide range of data sources from Web2 and Web3 applications, making integration with existing systems easy.
- Anti-cheating: zkPass incorporates advanced anti-cheating mechanisms to prevent fraud and abuse.
Application Scenarios
The versatility of zkPass makes it suitable for a wide range of industries. It is compatible with all data sources of Web2 HTTPS websites and Web3 applications, allowing seamless integration with existing systems without requiring any changes on the data source side. Potential application scenarios for zkPass include, but are not limited to: zkKYC, healthcare, education, decentralized due diligence, social networks, gaming, finance, and supply chain management.
- Online identity verification: With zkPass, users can easily verify their identity online without revealing personal information, which helps prevent identity theft and protect privacy.
- Social applications: With zkPass, users can anonymously prove the authenticity of their age, personal information, and profiles without disclosing sensitive personal data.
- Decentralized finance: zkPass can be used to verify identities and credentials for DeFi applications, ensuring that only authorized parties can access sensitive financial data.
- Job applications: zkPass can verify the qualifications, education, and experience of job applicants without disclosing personal information.
- Online marketplaces: zkPass can be used to verify the authenticity of sellers and buyers, or publishers and applicants, on online marketplaces, preventing fraud and abuse.
Summary
Imagine a world where your personal information no longer needs to pass through numerous data brokers or third parties, but instead remains in your own hands. It's a world that respects privacy, ensures data security, authenticity, and verifiability. This is the world zkPass is creating.
zkPass is more than just an identity verification tool; it is the foundation of a decentralized society. By leveraging MPC and ZKP technologies, zkPass allows users to selectively share their verifiable data with third parties without disclosing sensitive information. Companies and individuals can verify identities and credentials without compromising personal data.
The versatility and compatibility of zkPass make it a valuable tool across various industries. From financial institutions to healthcare providers, zkPass can be used for secure and privacy-preserving identity verification. Furthermore, with its advanced anti-cheating mechanisms, zkPass ensures tamper-proof and fraud-free data.
The future is decentralized, and zkPass is leading the way. With its privacy-enhancing technology and secure verification methods, zkPass is creating a world where individuals have control over their own data and privacy is respected.
All Comments