What makes zkpass unique is its ability to process and verify private data from any HTTPS website without requiring special cooperation or modification from those websites.

Author: TechFlow

If Meme is the big wave of the current super cycle, then don’t forget to observe the new narrative brewing underwater.

Recently, I often see a new word called "zkTLS" when compiling articles from some overseas investment research institutions and VCs.

Western VCs have always been masters of coining words, but from another perspective, they are keenly aware of new market trends, and new words also have the potential to become new narratives.

For example, a few days ago, Mechanism Captital argued in (Why do we think zkTLS is an opportunity now?) that “zkTLS is just a buzzword at the moment” with only a few use cases.

Don’t rush to ask what zkTLS is. The progress of related projects is more important.

Just yesterday, zkPass, a zkTLS-based oracle project incubated by Binance Labs, officially announced the completion of a US$12.5 million Series A financing round. Investors include dao5, Animoca Brands, Flow Traders, Amber Group, IOBC Capital, Signum Capital, MH Ventures and WAGMI Ventures, which brings the total financing of the project to US$15 million.

Here comes the use case of the new term zkTLS?

From new technology to concepts, and then to projects in use, what exactly is zkTLS and what are the highlights of zkpass?

When private data can also become the data source of the oracle

Let’s not explain zkTLS first, let’s take a look at what zkPass is doing.

In short, zkPass is also an oracle project, and is essentially a bridge that transfers real-world data to the on-chain world; however, its core goal is to achieve a seemingly contradictory task:

While protecting privacy, private data can become a trusted source of information on the chain.

In terms of the project, zkPass allows users to prove that they have certain private information without actually exposing the content of the information. Behind this is the clever combination of zk (zero-knowledge proof technology) and traditional TLS (transport layer security protocol), forming a new way of data verification.

So at this point, you should understand the concept of zkTLS mentioned at the beginning:

  • TLS (Transport Layer Security), the "s" in "HTTPS," is used to secure communications between servers and users.

  • zkTLS makes it possible to create Web Proofs without sacrificing privacy. Web Proofs are zero-knowledge proofs used to verify that information from a Web2 data source is authentic.

  • A simple example is whether someone’s bank balance exceeds 100,000, whether the average number of likes on social media is 100, etc.

(Image source: Decentralised.Co)

After understanding this, you will understand the difference between zkPass and previous oracles.

Traditional blockchain oracle projects have mainly focused on providing publicly accessible data, such as price information, weather data, or sports results. However, they face significant challenges when processing private or personal data.

What makes zkpass unique is its ability to process and verify private data from any HTTPS website without requiring special cooperation or modification from those websites.

Currently, the project’s official website also lists the use cases that can be implemented currently, including but not limited to proving a user’s credit score, financial situation, voting choices, medical data, social media data, education situation, ownership, and on-chain achievements, without actually displaying this sensitive information, greatly expanding the types of data and application scenarios that oracles can handle.

Cloaking zkTLS

At this point, you can understand that zkPass uses zkTLS technology to put an invisible cloak on the traditional TLS protocol, allowing it to not only protect the security of data transmission, but also prove the authenticity of certain information without exposing the original data.

But this technique only finds the fabric. How is this cloak made into a finished product? zkPass also does some other work. Let’s ignore the strict technical details and quickly understand it:

  1. Three-party TLS (3P-TLS) protocol: the cornerstone of secure communications

It's like building an invisible, eavesdropping-proof tunnel between you, the website, and zkpass. This tunnel ensures that your data cannot be intercepted or tampered with by hackers during transmission. This is the first line of defense of zkTLS and lays the foundation for subsequent privacy protection.

  1. VOLE and VOLEitH protocols: zk proofs with lower overhead

These two protocols, which sound complicated, are actually a set of zk algorithms that can prove that you know a certain answer without telling others what the answer is.

However, compared to the zk-SNARKs we often hear about in Rollup, VOLE-ZK is more efficient and can achieve fast and low overhead, which makes them more suitable for authorizing TLS data. This avoids the need for a trusted setup and does not require large memory or a lot of computing to generate SNARK-like proofs, making it affordable for customers.

  1. Hybrid Mode: A Swiss Army Knife of Flexible Response

This mode is like a multi-functional Swiss Army knife, which can choose the most appropriate tool according to different situations. Sometimes, the website may not support some advanced features, and the hybrid mode can be flexibly adjusted to ensure that zkTLS can work properly in various environments.

Purpose: To adapt to different network environments and server limitations and improve compatibility. Effect: To enable zkpass to seamlessly integrate with various existing websites and services without requiring these websites to undergo special modifications.

Finally, the combination of these three technologies is like adding layer upon layer of protection to the data. First, 3P-TLS ensures the security of data transmission; then, the "mathematical magic" of VOLE and VOLEitH allows us to prove certain information without revealing the specific content; finally, the hybrid mode ensures that the whole system can operate flexibly in various complex real-world environments.

Many friends, spanning Web2 and Web3

In zkPass’ official post announcing its financing, there is a sentence:

Shipping matters more than storytelling. Although some projects are often empty shells when they announce financing, according to public information, zkPass already has a mature solution and a large number of customers are using it.

According to the official description, the project has been committed to developing core technologies and promoting market applications over the past two years. It has integrated more than 200 data models from more than 70 verified network data sources and has been adopted by more than 50 companies.

This also includes Web2 giants such as Uber, Tesla, Duolingo, Steam, Delta Airlines, etc., which have a large amount of valuable private data. Now with zkTLS, these data sources can be securely and privately shared with any third party without compromising privacy.

At the same time, judging from this cooperation form, it also includes exchanges in the circle such as Binance, OKX, Bybit, MEXC, etc.

In essence, oracle projects such as zkPass have a strong adhesive effect, and any entity that can provide data can become a potential partner.

Making as many friends as possible, conducting business without distinction across Web2 and Web3, is crucial to achieving scale.

At the same time, zkPass also open-sourced its SDK on Github.

Currently, its SDK is called Transgate, which developers can use to seamlessly integrate zkPass technology into their projects.

Currently available activities

There is no doubt that this is another large infrastructure project, but it can integrate a wider range of data sources than previous oracles and is more innovative in terms of security and privacy.

For ordinary players, what opportunities are currently available to participate in such infrastructure projects?

Currently, the project's official website (https://portal.zkpass.org/farming) lists activities carried out with multiple partners, which can be roughly divided into the following categories:

  1. Daily Tasks: Twitter Interaction Users can post any message containing the "#zkPass" tag on Twitter, and then click the "Attest Now" button on the platform to generate a ZK certification (Zero-Knowledge Attestation). For each completed certification, users can earn 1 $ZKP credit point. The number of certifications is refreshed every day at UTC 0:00.

  2. Account Abstraction on Arbitrum zkPass is exploring the application of Account Abstraction on the Arbitrum Network. This activity is ongoing and aims to simplify the user experience and make blockchain interactions more intuitive and user-friendly.

  3. Linea XP’s Proof of Humanity zkPass is working with Linea Verax to advance an initiative called “Proof of Humanity.” This project is ongoing and could involve verifying a user’s real identity while protecting their privacy.

  4. zkLink’s $ZKL Airdrop Enhancement zkPass has partnered with zkLink to enhance the $ZKL token airdrop with ZK authentication technology. This event is ongoing and provides users with the opportunity to earn more tokens.

Note that the ZKP credit points are similar to points and can be exchanged for ZKP official tokens later. For specific rules and gameplay, please visit the project's official website for details.