Interpretation of zkPass: Incubated by Binance Labs, 12.5 million in Series A funding, is the oracle powered by zkTLS about to become a reality?

CN
3 hours ago

The uniqueness of zkPass lies in its ability to handle and verify private data from any HTTPS website without requiring special cooperation or modification from those sites.

Author: Shenchao TechFlow

If memes are the big wave of the current extended cycle, we should not forget to observe the new narratives brewing beneath the surface.

Recently, while compiling articles from overseas investment research institutions and VCs, I often came across a new term called "zkTLS."

Western VCs are known for their creativity in coining terms, but from another perspective, they remain sensitive to new market trends, and new terms have the potential to become new narratives.

For instance, just a few days ago, Mechanism Capital stated in "Why We Think zkTLS is an Opportunity Now?" that "zkTLS is currently just a buzzword," with only a few use cases.

Before rushing to ask what zkTLS is, it is more important to look at the progress of related projects.

Just yesterday, the zkPass oracle project based on zkTLS, incubated by Binance Labs, officially announced the completion of a $12.5 million Series A financing round, with investors including dao5, Animoca Brands, Flow Traders, Amber Group, IOBC Capital, Signum Capital, MH Ventures, and WAGMI Ventures, bringing the total funding for the project to $15 million.

So, is this the use case for the new term zkTLS?

From new technology to concept, and now to a project in use, what exactly is zkTLS, and what highlights does zkPass have?

When private data can also become a data source for oracles

Let's not explain zkTLS just yet; first, let's see what zkPass is doing.

In simple terms, zkPass is also an oracle project, essentially serving as a bridge to transmit real-world data into the blockchain world; however, its core goal is to achieve a seemingly contradictory task:

To protect privacy while making private data a trusted source of on-chain information.

In practical terms, zkPass allows users to prove they possess certain private information without actually exposing the content of that information. This is achieved by cleverly combining zk (zero-knowledge proof technology) with traditional TLS (Transport Layer Security protocol), forming a brand new data verification method.

So at this point, you should understand the concept of zkTLS mentioned at the beginning:

  • TLS (Transport Layer Security protocol) is the "s" in "HTTPS," used to protect the security of communication between the server and the user.

  • zkTLS makes it possible to create web proofs without sacrificing privacy. Web proofs are a type of zero-knowledge proof used to verify the authenticity of information from Web2 data sources.

  • A simple example would be whether someone's bank balance exceeds 100,000 or whether their average social media likes are over 100.

(Source: Decentralised.Co)

Once you understand this, you can see the difference between zkPass and traditional oracles.

Traditional blockchain oracle projects primarily focus on providing publicly accessible data, such as price information, weather data, or sports results. However, they face significant challenges when dealing with private or personal data.

The uniqueness of zkPass lies in its ability to handle and verify private data from any HTTPS website without requiring special cooperation or modification from those sites.

Currently, the project's official website lists use cases that can be implemented, including but not limited to proving users' credit scores, financial situations, voting choices, medical data, social media data, educational status, ownership, and on-chain achievements, all without actually displaying this sensitive information, greatly expanding the types of data and application scenarios that oracles can handle.

Creating the invisibility cloak for zkTLS

At this point, you can understand that zkPass uses zkTLS technology to give the traditional TLS protocol an invisibility cloak, allowing it not only to protect the security of data transmission but also to prove the authenticity of certain information without exposing the original data.

But using this technology is just finding the fabric; how is this invisibility cloak tailored into a finished product? zkPass has also done some other work, so let's overlook the strict technical details and quickly understand:

  1. Three-Party TLS (3P-TLS) Protocol: The Foundation of Secure Communication

This is like establishing an invisible, eavesdrop-proof tunnel between you, the website, and zkPass. This tunnel ensures that your data cannot be intercepted or tampered with by hackers during transmission. This is the first line of defense for zkTLS, laying the groundwork for subsequent privacy protection.

  1. VOLE and VOLEitH Protocols: Lower Overhead zk Proofs

These two seemingly complex protocols are actually a set of zk algorithms that can prove you know a certain answer without revealing what that answer is.

However, compared to the zk-SNARKs we often hear about in Rollups, VOLE-ZK is more efficient, enabling quick and low-overhead proofs, making them more suitable for authorizing TLS data. This avoids the need for trusted setups and does not require large memory or extensive computation to generate proofs similar to SNARKs, making it affordable for clients.

  1. Hybrid Mode: A Versatile Swiss Army Knife

This mode is like a multifunctional Swiss Army knife, capable of selecting the most suitable tool based on different situations. Sometimes, a website may not support certain advanced features; the hybrid mode can flexibly adjust to ensure zkTLS works properly in various environments.

Purpose: To adapt to different network environments and server limitations, improving compatibility. Effect: It allows zkPass to seamlessly integrate with various existing websites and services without requiring special modifications from those sites.

Ultimately, these three technologies combine to add layers of protection to the data. First, 3P-TLS ensures the security of data transmission; then, the "mathematical magic" of VOLE and VOLEitH allows us to prove certain information without leaking specific content; finally, the hybrid mode ensures that this entire system can operate flexibly in various complex real-world environments.

Making many friends, bridging Web2 and Web3

In its announcement of financing, zkPass stated:

Shipping matters more than storytelling. Although some projects are often just shells when announcing financing, from the publicly available information, zkPass already has a mature solution and a large number of clients using this solution.

According to official descriptions, the project has been dedicated to developing core technologies and promoting market applications over the past two years, integrating over 200 data patterns from more than 70 verified network data sources; it has been adopted by over 50 enterprises.

This includes major Web2 companies like Uber, Tesla, Duolingo, Steam, and Delta Airlines, which possess a wealth of valuable private data. With zkTLS, these data sources can be shared securely and privately with any third party without compromising privacy.

Additionally, from this collaboration form, it also includes exchanges like Binance, OKX, Bybit, and MEXC.

Essentially, oracle projects like zkPass have a strong adhesive effect; any entity that can provide data can become a potential partner.

Making many friends and conducting business across Web2 and Web3 indiscriminately is crucial for scaling up.

At the same time, zkPass has also open-sourced its SDK on GitHub.

Currently, their SDK is called Transgate, allowing developers to seamlessly integrate zkPass technology into their projects.

Current Participation Opportunities

Undoubtedly, this is another major infrastructure project, but it can integrate a wider range of data sources than previous oracles, with more innovative security and privacy features.

For ordinary players, what opportunities are currently available to participate in such infrastructure projects?

Currently, the project’s official website (https://portal.zkpass.org/farming) lists activities conducted in collaboration with multiple partners, roughly categorized into the following types:

  1. Daily Tasks: Twitter Interaction Users can post any message containing the "#zkPass" tag on Twitter and then click the "Attest Now" button on the platform to generate a ZK certification (Zero-Knowledge Attestation). For each certification completed, users can earn 1 $ZKP credit point. The number of certifications resets daily at UTC 0:00.

  2. Account Abstraction on Arbitrum zkPass is exploring the application of account abstraction on the Arbitrum network. This activity is ongoing and aims to simplify the user experience, making blockchain interactions more intuitive and user-friendly.

  3. Proof of Humanity on Linea zkPass is collaborating with Linea Verax to promote a program called "Proof of Humanity." This project is ongoing and may involve verifying users' real identities while protecting their privacy.

  4. $ZKL Airdrop Enhancement with zkLink zkPass is partnering with zkLink to enhance the airdrop effect of the $ZKL token through ZK certification technology. This activity is ongoing, providing users with opportunities to earn more tokens.

Note that the ZKP credit points are similar to points and should be redeemable for the official ZKP token in the future. Specific rules and gameplay can be checked on the project's official website.

免责声明:本文章仅代表作者个人观点,不代表本平台的立场和观点。本文章仅供信息分享,不构成对任何人的任何投资建议。用户与作者之间的任何争议,与本平台无关。如网页中刊载的文章或图片涉及侵权,请提供相关的权利证明和身份证明发送邮件到support@aicoin.com,本平台相关工作人员将会进行核查。

Share To
APP

X

Telegram

Facebook

Reddit

CopyLink