How Can ZK Proof Protect Data Privacy on SAO Network?

SAO Network
4 min readJul 18, 2023

Since last year, ZK proof has been a buzzword in Web3. In the upcoming era of Web3, privacy and security are critical factors for the technology’s success. ZK proof, with its ability to provide secure and private verification, will undoubtedly play an essential role in achieving that success. So what is ZK proof? What roles will it play in Web3?

What is ZK Proof?

In cryptography, a zero-knowledge proof(ZK Proof) or zero-knowledge protocol is a method by which one party (the prover) can prove to another party (the verifier) that a given statement is true while the prover avoids conveying any additional information apart from the fact that the statement is indeed true. (Source: Wikipedia) ZK proofs are highly recognized for its soundness, completeness and zero-knowledge. This means that ZK proof will help Web3 natives protect their data privacy during the process of data utilization.

Different Forms of ZK Proofs

There are several types of zero-knowledge proofs (ZK proofs) that are suitable for various use cases. These proofs have been developed to enable information verification without revealing any sensitive details.

One of the most commonly used types of zero-knowledge proofs is ZK-SNARKs (Zero-Knowledge Succinct Non-Interactive Arguments of Knowledge). These proofs are perfect for applications where privacy is a top priority. They can be used to verify information without revealing any private details, which makes them ideal for applications where confidentiality is critical.

Another widely-used type of zero-knowledge proof is ZK-STARKs (Zero-Knowledge Scalable Transparent Arguments of Knowledge). These proofs are ideal for applications where information needs to be verified on a transparent database. They can be used to verify information without revealing any confidential details, which makes them ideal for applications where transparency is a top priority.

Bulletproofs are also a typical type of zero-knowledge proof that is gaining in popularity. These proofs are ideal for applications where the size of the proof is important. They are significantly smaller than other types of proofs, which makes them ideal for applications where proof size is a critical factor.

How Can ZK Proofs Protect Data Privacy on SAO Network?

Under certain circumstances, it may be necessary for SAO clients to provide data-bound verifiable attestations to prove that they meet certain requirements or qualifications. SAO Network is dedicated to providing clients a wide range of ZK proof solutions to meet different needs and situations to provide verifiable attestation for clients so as to protect their data privacy. The following are the most common use cases.

Web3 natives often need to provide verifiable attestations based on private data, such as personal resumes. In terms of resumes, the clients may want to provide credible proof of their working experiences at least exposure of other personal information. Through ZK proofs, SAO Network can offer attestation of required information. Users can authorize designated users to access private data related to working experiences. At the same time, working experience data can also include employer signature to ensure data reliability.

Another typical use case is DAO governance. As previous voting history may impact the clients’ vote weight, they may need to provide a verifiable attestation of vote times without exposing vote details. For example, a client can apply verifiable attestation without data exposure to prove that she/he voted 3 times before without providing voting details because the more one votes, the higher the vote weights.

This is how it works: For each user, all data will be constructed into a Merkle Tree, of which each leaf represents a “key: value” pair. The key is an identifier used to retrieve data while the value is the hash (CID) of the data. The hash roots of each tree will be recorded on-chain in the consensus. Based on this tree, users can prove:

  • The tree contains the user’s voting data;
  • The number of votes is calculated from the voting data;
  • The data has not been modified since onboarding.
Source: Decentralized Thoughts

To conclude, ZK proof can protect data privacy on SAO Network by providing verifiable attestations without revealing private information. This can be particularly useful in cases such as providing credible proof of working experiences or previous voting history, where confidentiality is critical. With a combined utilization of technologies like ZK Proofs and TEE(Trusted Execution Environment), SAO Network will protect privacy and sovereignty for all data stored onto the network.

About SAO Network

SAO Network, developed by Hedra Labs, is a decentralized storage infrastructure for Web3. It offers a decentralized storage protocol based on Cosmos SDK and IPFS, facilitating the adoption of Web3 content storage and supporting various applications within the Web3 ecosystem.

For more about SAO Network,

--

--

SAO Network

A secured and decentralized storage infrastructure for Web3