Meet zkPass, Proof of Everything Without Oversharing Your Private Data

zkPass is a privacy-centric data protocol that facilitates secure verification without compromising personal data. It is built on the foundation of Multi-Party Computation (MPC), Zero-Knowledge Proofs (ZKP), and three-party Transport Layer Security (3P-TLS).

The protocol’s feature, TransGate, enables users to selectively and privately validate their data from any HTTPS website to the web3 world. This validation can be applied to various data types such as legal identity, financial records, healthcare information, social interactions, work experience, education, and skill certifications. The beauty of zkPass is that all these verifications can be done securely and privately without revealing or uploading sensitive personal data to third parties.

zkPass can be readily incorporated into multiple application scenarios, including composable decentralized identity passes, DeFi lending protocols relying on off-chain credit, healthcare data marketplaces with privacy assurance, and dating apps featuring verifiable zkSBTs. Wherever there is a need for trust and privacy, zkPass can provide a solution.

Technical Overview

zkPass employs advanced cryptographic technologies including 3P-TLS, MPC, and ZKP.

Three-Party TLS (3P-TLS) and Multi-party Secure Computation (MPC): Three-party Handshake

The process begins with a three-party handshake protocol involving a trusted data source, a user, and a zkPass node. They collectively generate session keys, with the user and the zkPass node each obtaining a share. This setup utilizes Paillier encryption for additive homomorphism, ensuring secure communication and data integrity.

In subsequent stages, the user and the zkPass node collaboratively compute encryption and message authentication keys via MPC, preventing the node from accessing the user's private information. The protocol also involves standard TLS procedures and prepares for zero-knowledge proof phases.

Zero-Knowledge Proof (ZKP) Generation

zkPass uses a Hybrid zk approach that combines interactive and non-interactive protocols. The interactive phase (VOLE-ZK) involves both parties generating VOLE instances to authenticate data origin and protect against client tampering. The protocol employs SoftSpoken for network efficiency and focuses on commitments for AND gates to streamline circuit complexity.

In the Non-Interactive Zero-Knowledge (NIZK) phase, the system uses the SNARK framework. After passing IZK verification, the client's result is signed and inserted into a Merkle tree in the soulbound token contract. This allows for efficient, secure validation of results while preserving privacy.

Unique Soul - zkSBT

zkPass also features a unique zkSBT construction adhering to the ERC998 standard. It securely and verifiably stores user credentials and claims. Security measures include preventing unauthorized data access by nodes and detecting malicious activity within the decentralized network.

Overall, zkPass ensures secure, private, and verifiable interactions between clients, data sources, and nodes, leveraging cutting-edge cryptographic techniques.

Key Features

  • zkPass is privacy-preserving, allowing you to prove your private data without uploading personal details.

  • zkPass is verifiable and has re-designed the standard TLS protocol into a three-party TLS to ensure the provenance of private data.

  • zkPass is compatible with any HTTPS website without needing an API or license.

  • Additionally, zkPass has anti-cheating measures where he decentralized network of MPC nodes divides the Session Key to verify the data’s authenticity, integrity, and validity. This prevents malicious activities like identity theft and data tampering.

  • zkPass also features a memory-efficient ZK, a VOLE-based IZK that realizes millisecond-level ZKP generation locally in the browser environment.

Practical Applications

zkPass can be applied in various domains like decentralized identity pass based on off-chain reputation, DeFi lending protocols based on web reputation, DeFi insurance based on smart contracts and ZKP automated claims settlement and verification, Web Name Service with privacy-preserving features, Healthcare Data Marketplaces that allow users to contribute their healthcare data without oversharing their privacy information, and dating apps with zkSBTs.

Conclusion

zkPass represents a significant advancement in the field of data privacy and security. It harnesses the power of Three-Party TLS, Multi-party Secure Computation, and Zero-Knowledge Proof technologies, to offer a unique solution to the persistent challenge of data privacy in the digital age. Its ability to verify personal data from HTTPS websites to the web3 world without exposing sensitive details is a breakthrough in user privacy protection and web data silo disruption.

In a world increasingly concerned with data security and privacy, zkPass provides a robust, efficient, and user-friendly protocol for secure data transactions. Follow them on Twitter and Discord for all the latest updates. Keep up with the latest on Linea and the DeFi Voyage on Mirror, Twitter, and Lens. Check out our developer portal and technical documentation to get started on the L2 network.

Subscribe to Linea
Receive the latest updates directly to your inbox.
Mint this entry as an NFT to add it to your collection.
Verification
This entry has been permanently stored onchain and signed by its creator.