What is zkPass? Zero upload verification of private data, the Web3 privacy revolution begins.

zkPass

zkPass is a private data protocol that utilizes 3P-TLS and hybrid ZK technology, providing tools and applications for secure, verifiable data sharing while ensuring privacy and integrity. It enables users to selectively verify their data from any HTTPS website to the Web3 world. These verifications are securely completed locally and privately, without the need to disclose or upload sensitive personal data to third parties.

zkPass: The Infrastructure for Web3 Privacy Verification

zkPass combines 3P-TLS and zK technology

What is zkPass? In simple terms, it is a protocol that allows you to prove certain facts without revealing the original data. Traditional data verification models require you to upload documents or share private information with third parties. In the past, uploading passports, driver's licenses, and educational certificates to platforms was standard practice, but this approach carries serious privacy risks. Once data is uploaded to a platform, you lose control over it, and the platform may leak, misuse, or be hacked.

zkPass fundamentally changes this model. Users no longer need to upload documents or share private information with third parties. Users can generate zero-knowledge proofs locally by accessing accounts from various trusted data sources (such as MyGovID in Australia or Singpass in Singapore) and returning responses specified by the on-chain smart contract. In this process, the MPC nodes of the zkPass protocol obtain shares of the mac_key to ensure the source, integrity, authenticity, and validity of the private data. However, the Enc_key is only for the user to use from start to finish.

This method ensures that only the user can decrypt the data, and the MPC nodes can verify that the user cannot tamper with the information. For example, when you need to prove that you are over 18 years old, zkPass allows you to extract age information from the government database and generate a zero-knowledge proof stating “I am over 18 years old” without revealing your date of birth, name, or other identifying information. The verifier (such as a DeFi protocol or dating app) can be confident that this proof is authentic, but cannot access your original data.

Five Core Features of zkPass:

Privacy Protection: Prove private data without uploading any personal privacy details.

Verifiability: Redesign the standard TLS protocol into a three-party TLS to ensure the source of private data.

Compatibility: Seamlessly compatible with any HTTPS website, no API or license required.

Anti-Cheat: The MPC node decentralized network verifies the authenticity of data, preventing identity theft and data tampering.

Memory Efficiency: IZK based on VOLE achieves millisecond-level ZKP generation in the browser environment.

zkPass can be easily integrated into multiple application scenarios, including composable decentralized identity passports, DeFi lending protocols relying on off-chain credit, privacy-preserving healthcare data markets, and dating applications with verifiable zkSBT, among others. Wherever trust and privacy are needed, zkPass can provide a solution.

3P-TLS Technology Breakthrough, Redesigning Network Security Standards

zkPass 3P-TLS technology breakthrough

TLS (Transport Layer Security) is one of the most widely used protocols for secure communication over the internet. It encrypts data from plaintext to ciphertext and vice versa, providing data security and privacy by encrypting traffic to prevent sensitive data from being exposed to third parties. The process consists of two sub-protocols: the handshake layer and the record layer. The goal of the first sub-protocol is to negotiate a secure key between two endpoints, while the second sub-protocol uses the agreed-upon key to protect communications.

The innovation of zkPass lies in redesigning the standard TLS protocol into a three-party TLS (3P-TLS). In traditional TLS, only the client and server participate in encrypted communication. zkPass introduces a third party (MPC node network) as a verifier, but this third party cannot decrypt the actual data content. Specifically, zkPass splits the session key into two parts: the encryption key (Enc_key) and the message authentication code key (mac_key).

The encryption keys are held solely by the user and are used to decrypt data obtained from the server. The MPC node network holds shares of the mac_key to verify the integrity and authenticity of the data, but cannot decrypt the content of the data. This design cleverly balances privacy and verifiability: users maintain full control over their data, while verifiers can be confident that the data has not been tampered with and comes from a trusted source.

The technical difficulty of 3P-TLS is extremely high. It requires a redesign of the handshake process of the TLS protocol, ensuring that the session keys are securely split at the time of generation. Moreover, the MPC node network needs to be decentralized to prevent single points of failure or attacks from malicious nodes. The zkPass team utilizes the latest advancements in cryptographic research, including technologies such as “half-gate,” “silent OT,” and “vector OLE” to optimize the efficiency of MPC.

Zero-knowledge proof implemented in the browser with millisecond level generation

Traditional zero-knowledge proof systems, such as zk-SNARK and zk-STARK, while highly secure, suffer from serious performance issues. These systems represent computations as circuits, and if a computation requires multiple circuits, all of these circuits need to be merged into one large circuit before submission. This method requires a very large amount of memory space, which is often infeasible in a browser environment. Imagine if verifying a simple age proof required several GB of memory; ordinary users' computers or mobile phones would simply be unable to handle it.

To solve this problem, zkPass uses IZKP (Interactive Zero-Knowledge Proof) based on VOLE (Vector Oblivious Linear Evaluation). Its linear properties allow us to submit circuits independently, effectively balancing memory size. Furthermore, IZKP does not require a trusted setup, enabling the generation of zero-knowledge proofs in a browser environment. This technological breakthrough allows zkPass to complete proof generation in milliseconds, providing a user experience close to traditional web applications.

This performance advantage is crucial in the response of zkPass. If a privacy protection protocol requires users to wait several minutes to generate a proof or needs to download several GB of files, it will be impractical for real-world applications. The millisecond-level generation speed of zkPass allows it to be embedded in any web application, with users experiencing almost no delay, which is a prerequisite for large-scale adoption.

From DeFi to dating app application scenarios are everywhere

The versatility of zkPass makes it suitable for a wide range of industries. It is compatible with a broad array of data sources, including all Web2 HTTPS websites and Web3 applications, enabling seamless integration with existing systems without requiring changes on the data source side. This compatibility is a significant advantage of zkPass, as it does not require persuading government agencies or large enterprises to modify their systems, but can instead work directly on the existing infrastructure.

Online identity verification is the most direct application. Through zkPass, users can easily verify their identity online without disclosing personal information, which helps prevent identity theft and protect privacy. For example, when registering for a cryptocurrency exchange, you can prove that you have passed government KYC verification without needing to upload a passport photo or identity card scan.

The social application scenario is highly innovative. By using zkPass, users can anonymously prove their age, personal information, and the authenticity of their profiles without disclosing sensitive personal data. By using zkSBT (Zero-Knowledge Soul-Bound Token), users can selectively disclose their tokens and specify that only those who possess certain zkSBT can send them private messages, thus preventing the spread of fraudulent messages. Imagine a dating app where you can prove your educational background, profession, and income range without revealing specific company names or salary figures.

The application of decentralized finance has the most commercial value. zkPass can be used to verify the identity and credentials of DeFi applications, ensuring that only authorized parties can access sensitive financial data. More importantly, zkPass can introduce off-chain credit scoring into DeFi lending protocols. Currently, DeFi lending is over-collateralized because protocols cannot verify the actual credit status of borrowers. With zkPass, users can prove their credit score or repayment history from traditional banks without disclosing specific bank account information, which will open up the possibility of under-collateralized or even uncollateralized lending.

The job application scenario addresses a real pain point. zkPass can verify a job seeker's qualifications, education, and experience without disclosing personal information. Job seekers can prove they hold a degree from a certain university, have worked for a well-known company, or fall within a specific salary range, without needing to provide detailed resumes that could be misused.

Online marketplace applications can significantly reduce fraud risks. zkPass can be used to verify the authenticity of sellers and buyers in online marketplaces, preventing scams and abuse. For example, in the NFT market, creators can prove that they are graduates of a certain art school or have won a particular award without revealing their true identity.

The healthcare data market is a highly promising yet highly sensitive field. Patients can selectively use their medical data for research, proving that they meet the criteria for a particular clinical trial (such as age range, specific medical history), without having to disclose their complete medical records or real names. This privacy-protecting data sharing can accelerate medical research while safeguarding patient privacy.

Vision for the Infrastructure of a Decentralized Society

zkPass is not just a private data verification tool; it is also the infrastructure of a decentralized society. By leveraging MPC and ZKP technologies, zkPass enables users to selectively share their verifiable private data with third parties without disclosing sensitive information. Companies and individuals can verify identities and credentials without revealing personal data.

This vision is inspired by the concept of “Decentralized Society” (DeSoc) proposed by Ethereum founders like Vitalik Buterin. In this vision, individuals no longer rely on centralized platforms to manage their identity and reputation, but instead prove their qualifications and achievements through a decentralized credential system. zkPass provides the technical foundation to realize this vision: safeguarding privacy while ensuring verifiability.

The future is decentralized, and zkPass is leading the trend. With its privacy protection technology and secure verification methods, zkPass is creating a world where individuals control their private data and respect privacy. Imagine a world where your private data no longer needs to go through numerous data brokers or third parties, but is in your own hands. A world that respects privacy, data security, authenticity, and verifiability. This is the world that zkPass is creating.

ETH-4.47%
View Original
This page may contain third-party content, which is provided for information purposes only (not representations/warranties) and should not be considered as an endorsement of its views by Gate, nor as financial or professional advice. See Disclaimer for details.
  • Reward
  • Comment
  • Repost
  • Share
Comment
0/400
No comments
Trade Crypto Anywhere Anytime
qrCode
Scan to download Gate App
Community
English
  • 简体中文
  • English
  • Tiếng Việt
  • 繁體中文
  • Español
  • Русский
  • Français (Afrique)
  • Português (Portugal)
  • Bahasa Indonesia
  • 日本語
  • بالعربية
  • Українська
  • Português (Brasil)