Signum Newsletter 11

Weekly alpha for your weekend reads

This edition of the newsletter dives into a zkTLS which is a protocol that enhances data privacy and security by verifying data authenticity without revealing sensitive information. Unlike traditional TLS, which is vulnerable to man-in-the-middle attacks, zkTLS leverages zero-knowledge proofs to ensure secure and private data verification. We'll also share some interesting articles, portfolio updates and market highlights.

Special thanks to YY, Melvin, Adna, Nikos, Keith and Ash for their help.


1. Research Articles

a) Will AI Survive in the Crypto World?
• AI understands crypto concepts but struggles with practical applications. It can perform basic tasks but faces challenges in complex calculations, security, and smart contract vulnerabilities. Open-source models lag behind closed-source ones.
• Future research needs to focus on creating benchmarks, expanding datasets, and developing evaluation frameworks.


b) Rethinking points
• Problems with points include: manipulation by insiders, artificially inflation of TVL, token delays and inflation of valuations.
• Instead, points campaign should have a merit-based system that rewards skill and performance which includes a gamified system that encourages engagement and participation.


c) Founder mode
• Founder mode = involves a hands-on and involved approach to management, similar to how Steve Jobs ran Apple.
• This involves breaking down the traditional hierarchical structure and fostering a more collaborative and engaged culture within the company.


d) Consumer Crypto
• Consumer crypto = the adoption of blockchain-powered applications that serve billions of people in their everyday lives for personal use.
• This narrative is important as the fragile narrative surrounding crypto is increasingly associated with gambling and financial risk, threatening its mass adoption and overall potential.


2. Portfolio Highlights

a) Infrared Finance
• Infrared partners with Kodiak Finance to integrate Kodiak's LP that uses Stakestone's $STONE (ETH LSD) or $STONEBTC (Bitcoin).
• Their testnet with partners such as BeraBorrow, TimeSwap, and Kodiak is out, try it now.


b) Talisman
• Talisman and Ajuna Network are working together to bring you more Big Balls. You will be able to play Ajuna’s BBB game and get more free mints by connecting Talisman to bbb.ajuna.io and entering the code found in the post below.


3. Primer on zkTLS

Introduction
Transport Layer Security (TLS) is a widely used protocol that safeguards data transmitted over the internet. By encrypting communications between web applications, servers, and platforms like email and messaging systems, TLS protects information from unauthorized access. Prior to TLS, data was often sent in plain text, making it susceptible to cyberattacks and data theft. This lack of encryption exposed online activities such as web browsing, email exchanges, chats, and video calls to potential breaches.

TLS aimed to mitigate these risks by establishing a connection through two primary phases:
• A cryptographic handshake where the client and server negotiate encryption and authentication methods, authenticate each other using digital certificates, and establish a shared secret using their public keys.
• A record phase where the client and server employ the shared secret established during the handshake to generate symmetric keys for encryption and authentication, which are then used to maintain the confidentiality and integrity of the session's communication.

TLS ensures that sensitive information, including login credentials, credit card numbers, and personal data, is encrypted and protected from unauthorized access. By encrypting data between a client and server, TLS secures the communication, ensuring confidentiality and integrity.

However, TLS remains vulnerable to man-in-the-middle attacks, such as those perpetrated by data brokers who collect, buy, and sell data, compromising the integrity and privacy process. Consequently, there is no effective way for a user to prove the authenticity of their data to another party, like a third-party merchant, without exposing the data itself. This lack of provability poses privacy and data leakage risks and hinders trustless verification.

Zero Knowledge TLS (zkTLS) seeks to address the absence of authentication by enabling any user to prove the authenticity of data to a server (such as a third-party merchant) without disclosing sensitive information. This ensures that the third party remains unaware of the content exchanged between the client and the server. This solution can be applied to both publicly available data sources and privately held data.

How to zk + TLS?
As previously discussed with traditional TLS, the process begins with a handshake between both entities. However, in the case of zkTLS, we are integrating zk proofs alongside the handshake.

zkTLS offers a framework for securely verifying both on-chain and off-chain data using zk proofs without revealing sensitive information. For on-chain data, zkTLS functions like an oracle, enabling publicly accessible Web2 data to be verified by submitting a zk proof on-chain. This proof is validated against predefined parameters set during the initial handshake, ensuring that the data meets the required conditions without exposing any underlying details.

For off-chain data, zkTLS facilitates the verification of private and personalized information, such as account balances or application records needed for various eligibility checks (e.g., an airdrop). This approach ensures that sensitive data about an individual or company remains confidential while still allowing secure data validation. The client generates a zk proof (STARK or SNARK, depending on implementation details) that contains the specific information required for verification without data disclosure. The proof verification follows the same path, verifying that the proof meets the predefined application or smart contract-specific properties.

zkCoprocessors like Brevis, Lagrange, and others play a crucial role in verifying the authenticity of on-chain data. By offloading the verification process off-chain, these coprocessors significantly improve the scalability and efficiency of validation across extensive datasets, thereby boosting the performance of zkTLS operations.

This method enhances data integrity, privacy, and security by providing trustless verification without compromising data confidentiality.

Use Cases
a) zkKYC: zkTLS enables the verification of a user’s identity or credentials to service providers - both on-chain and off-chain - without exposing personal details. This functionality supports secure and private KYC processes, enhancing privacy while maintaining regulatory compliance.

b) DeFi: protocols are able to integrate seamlessly into DeFi platforms to offer secure, privacy-preserving identity verification, reducing fraud while protecting user data. For lending platforms, they verify borrowers' identities and creditworthiness without revealing sensitive information, optimizing capital use and minimizing fraud, which enhances both borrower and lender protection.

c) Gaming: zkTLS simplifies game access with a single login system, allowing players to manage their identity securely and privately among a suite of games. Further, it enables developers to target specific player profiles by linking on-chain and off-chain data with zero-knowledge proofs, while players can control how much information they reveal about their achievements and in game assets.

d) Authentication and access: zkTLS solutions can be used to authenticate users for streaming services like Netflix or Spotify, ensuring only authorized access to special suite of products. It also enhances security on socials by allowing identity verification without revealing personal details, helping prevent identity theft and fake accounts.

Conclusion
Advancements in data verification technologies like zkTLS are ushering in a new era of applications and services that prioritize both privacy and efficiency. This innovative approach enables Web2 applications to augment their offerings with innovative blockchain features, creating new value and opportunities across the digital landscape. By effectively bridging the gap between the somewhat siloed blockchain ecosystem and the vast expanse of Web2 data, zkTLS streamlines data integrations, expanding the reach and diversity of blockchain use cases and generating new value and opportunities within both traditional and crypto-native application landscapes.

This article was written by Nikos

Signum Capital Newsletter logo
Subscribe to Signum Capital Newsletter and never miss a post.
#cryptocurrency#venture capital