AI explosion, industry elites have launched a new project to change the world.

CN
4 hours ago

Twitter user data is used for AI training, how does Nillion protect privacy and security?

Written by: Biteye core contributor Viee

Edited by: Biteye core contributor Crush

Have you ever thought about it? Perhaps AI knows you better than you know yourself.

In an era where AI is booming, the privacy of millions is being used to train ChatGPT. This statement may no longer be a question for the future, but rather an urgent issue that needs to be addressed.

The blockchain industry is no exception. In a field where information and data are publicly available in real-time, how can we ensure both user trust and privacy security?

During the TOKEN 2049 conference in September, discussions about AI ranked among the top three topics. After the conference, we began to research some meaningful AI+Web3 projects, including @nillionnetwork.

01 What is Nillion?

What is Nillion trying to achieve? Simply put, it aims to allow users to securely process and share sensitive data without disclosing personal privacy, also known as the world's first "blind computer."

Consider this: the development of personalized AI models increasingly relies on users' private data. Would you feel comfortable handing over your data entirely to AI?

The pain point is that if users' private data cannot be protected, the development of personalized AI tailored to individual needs cannot be driven.

It's no wonder that developer teams from well-known companies like Uber, Coinbase, and Goldman Sachs have spent years trying to solve this problem.

02 How to achieve "blind computation"?

The Nillion Network consists of two parallel, interdependent networks: the coordination layer and the orchestration layer. We can liken this dual network architecture to a library, divided into the front desk (coordination layer) and the reading room (orchestration layer).

  • The coordination layer (NilChain) is responsible for coordinating storage operations and payments for blind computation executed on the network. Similar to how the front desk manages borrowing and returning books, ensuring each transaction proceeds smoothly.
  • The orchestration layer (Petnet) utilizes privacy-enhancing technologies like MPC to protect static data and enable blind computation that can operate on that data. Similar to various reading rooms within a library, where readers can use special privacy protection tools (like multi-party computation MPC) to read and analyze books without opening them. This way, when conducting data analysis, users can ensure their privacy is not compromised while still obtaining the information they need. For instance, each node participating in the computation can complete transactions without directly accessing the user's private key by using "shared" keys and transaction information.

03 How to implement it? Examples of Nillion's applications in different fields

Currently, most AI+Web3 projects have bright ideas but struggle with implementation. The FOMO sentiment persists, and the more excited one gets, the easier it is to turn into a "gimmick."

For users, what Nillion does better is provide some practical application scenarios and has numerous collaborations with other projects.

For example, in the healthcare field, patients can safely share their genetic data to receive personalized health advice without worrying about privacy breaches.

In the financial sector, users can trade on encrypted trading platforms while ensuring their transaction data is not accessible to third parties.

Additionally, in blockchain application scenarios, Nillion allows users to process sensitive data on-chain without public disclosure, thus providing a broader space for decentralized applications.

Currently, Nillion's ecosystem projects (partial)

Nillion has established partnerships with projects across various fields, including artificial intelligence, healthcare, decentralized finance (DeFi), infrastructure, wallets, decentralized autonomous organizations (DAO), authentication, and gaming.

For instance, in the AI field, Nillion collaborates with projects like Ritual, Rainfall, and Skillful AI to promote the application of secure computation in personalized AI.

In healthcare, partners like Agerate and MonadicDNA are exploring how to use Nillion to securely share and analyze patient data.

Moreover, last month, Nillion announced the integration of the NEAR protocol, introducing blind computation and blind storage. By combining Nillion's blind computation capabilities with NEAR's transaction processing, Nillion and NEAR will support modular data privacy, private data management, and private AI.

04 How can ordinary users participate?

The Nillion testnet consists of the NilChain testnet and the Petnet testnet.

  • Method 1: You can interact with the NilChain testnet using NIL testnet tokens. Follow the guidelines below to create a wallet connected to the NilChain testnet, use the Testnet Faucet to obtain tokens, and interact with NIL tokens on the NilChain testnet.
  • Method 2: Developers can use the Nada programming language to write blind applications and connect them to the Petnet testnet.

The second method is suitable for users with certain technical skills. The first method is quite simple, and if you're still in the FOMO AI track, you can give it a try when you have time.

🔍 For more details, refer to the official testnet guide: https://docs.nillion.com/testnet-guides

05 Conclusion

OpenAI has faced multiple lawsuits, and Microsoft's Copilot is embroiled in privacy breach controversies. In the future, data privacy and security may become even more important than we imagine. It seems that while enjoying the conveniences of AI, ensuring the protection of personal privacy information will become an unavoidable social issue.

免责声明:本文章仅代表作者个人观点,不代表本平台的立场和观点。本文章仅供信息分享,不构成对任何人的任何投资建议。用户与作者之间的任何争议,与本平台无关。如网页中刊载的文章或图片涉及侵权,请提供相关的权利证明和身份证明发送邮件到support@aicoin.com,本平台相关工作人员将会进行核查。

Share To
APP

X

Telegram

Facebook

Reddit

CopyLink