Technical Overview

ZERO Protocol is currently being built with a variety of privacy preserving technologies that interchangeably work with one another to enable complete data privacy, provenance and user sovereignty.

Key Technologies

  1. Zero-Knowledge Proofs (ZKPs): Zero-knowledge is a privacy preserving technology that enables a party to verify that he has access to a given information without revealing the underlying information. This means that a user’s underlying data (e.g their age) can be proven against another data (an age limit) without revealing said user data (proving a user is above a certain age). ZERO Protocol leverages ZKPs in almost every part of its stack hence the inspiration for the name and overall vision.

  2. Verifiable Credentials (VCs): VCs are digital representations of claims made by an issuer about a subject, designed to be cryptographically secure and easily verifiable. They follow standards set by the World Wide Web Consortium (W3C) and can represent various types of information, similar to physical credentials like passports or driver's licences. ZERO’s aim is to act as a verifier, privately proving data with ZKPs, working with accredited issuers, for users who become the holders of said credential.

  3. zkTLS: ZK (zero-knowledge) transport layer security as it’s formally known, is a protocol that enables users to generate cryptographic, untamperable proofs of data being sent through from a website/api (any data transmitted through https). This works very similarly to regular ZKPs except it’s primarily used for verifying data from an external https data (in the context of ZERO APIs). This enables dynamic credentials and data proving (e.g bank balance) and is implemented with ZERO to tie these dynamic data to user identities. It removes the need for hacking around with verifiable credentials hence improving efficiency.

  4. Facegraphs (3D): In order to verify humanness and uniqueness, ZERO will have to implement biometric verification during ZKYC onboarding process. Facegraphs are mathematical signatures of a person's facial features and will be combined alongside the most fundamental user information (fullname, gender, nationality) to produce a unique signature (merkle roots). This system prevents identity overlap and provides get-go zk_KYC without being invasive.

  5. MPC Key Shares: For every identity created through ZERO Protocol (OMID), a keyless wallet is created. These keyless wallets are powered by multiparty computation (nodes computing data without complete access to the underlying secret), whereby private keys are abstracted through DKG key shares. Going with this system enables VC encryption and decryption as well as signing transactions on EVM chains hence opening the door for a plethora of innovative use cases for OMIDs. Identities can be used as embeddable wallets, which can help with account abstraction.

  6. ERC-4337 Accounts: Underneath OMIDs are SBTs(soulbound tokens) embedded into Smart Accounts (OMSafes). Following erc-4337 standards, these accounts are completely keyless, programmable and easily recoverable. Paymasters can also be implemented to sponsor gas payments and overall OMSafes will help drive chain agnosticism/abstraction for OMIDs. OMSafes are delegated the MPC Wallets to power them and can be delegated at a smaller scale to other wallet addresses in a pseudo-sig way (this doesn’t mean OMIDs can be recovered from these external wallets, just accessed from them).

Last updated