Exploring ZK Potentials on Social Protocols: Takeaways from Vitalik Buterin and Founders of Anoma…
Mask Network
2024-07-26 01:49
订阅此专栏
收藏此文章

Exploring ZK Potentials on Social Protocols: Takeaways from Vitalik Buterin and Founders of Anoma, Nebra Labs & Kakarot

Watch the full panel here: https://youtu.be/-Cr-7h9N92s

During the ETHCC[7] in Brussels on July 9th, Mask Network, in collaboration with Lens Protocol and SendingMe, hosted the Web3 Social Day side event.

The “Exploring ZK Potentials on Social Protocols” panel featured:

  • Joshua Davila, the Blockchain Socialist (moderator)
  • Vitalik Buterin (co-founder of Ethereum)
  • Chris Goes (Founder of Anoma)
  • Shumo Chu (Founder of Nebra Labs)
  • Elias Tazartes (Co-Founder of Kakarot).

The speakers shared in an extensive conversation on Zero-Knowledge Proofs (ZKPs), their limitations, and their potential to revolutionize the future of Decentralized Social Networks.

Moderator Joshua Davila opened the panel by asking for a basic overview of ZK Proofs, including their broad uses and how they relate to decentralized social protocols.

Shumo Chu shared that he previously worked with Silvio Micali, one of the inventors of ZK. He shared that Silvio defines ZK as “an encryption on computation.”

Encryption meaning that:
1. It adds privacy properties to computational inputs and outputs, and
2. It’s like compression in that you can prove a very large computation while the verification cost is much cheaper than the computation itself. As for Decentralized Social, in Shumo’s view, ZK opens the door for not just privacy, but also selective disclosure of information.

Joshua confirmed that ZK is commonly understood as having those two benefits, providing privacy tools as well as memory saving benefits.

In speaking on the concept of Scalability, Elias Tazartes said the transaction efficiency of ZK may be valuable if a network needs to handle a large volume of transactions or needs its own sovereign space. He followed this by bringing up Lens Protocol, which announced their own chain that uses a ZK stack for compression in its execution, delivering scalability and integrity in tandem.

A question was asked about the term “information flow control” and what it means for Web3 Social. Chris answered by explaining that the term “privacy” holds the somewhat negative connotation of hiding, or needing to hide away some of your activity. However, he pointed out that in digital systems, you take actions to reveal information rather than conceal it. ZK Proofs, he says, allow you a more granular choice in what you want to reveal.

He continued to share that great existing systems have been developed over the decades in Web2 regarding information flow control, but the technology has not been up to speed until now with ZK technology. Combining the two, we can build the right theoretical frameworks to reason out a best path forward for ZK’s applications.

We often see media depictions of those interested in privacy rights as having something to hide, while when we frame the discussion as data ownership and the right to disclosure, it is more naturally understood.” — Elias Tazartes

The concept of ZK Proof cryptography and its value as a defense technology was brought to the discussion by Shumo, who explained that cryptographic verification may be one of the only ways to combat “Deepfakes” in the near future. He recalled last year’s “ZK Hack” hackathon event in which one team invented a ZK microphone, which attaches a digital signature to a microphone to create a signature that enables verification of authenticity.

He continued that ZK needs better developer tooling and proof aggregation infrastructure, like what his company Nebra is building. “The idea here is very simple, you can take a proof regardless of where it is from, such as ZK EVM, ZK analogy, ZK processors, and you can aggregate these multiple proofs into a single proof which only needs to be verified as a single proof on chain, thus improving the throughput of Ethereum’s ZK processing power. He hopes ZK proof aggregation may help bring down the cost of Ethereum’s gas fees to a reasonable level for the average user.

Elias mentioned the evolution of how ZK was referred to as “validity groups” at first, or “validity roll-ups” and validity proofs”, but those terms did not manage to stick like ZK Proofs.

Chris chimed in remarking on how ZK sort of became a meme term which was used to raise money for funding applied cryptography, but that we may need to change the language to something more precise in the future.

At this point, Vitalik made a heroic entrance to the panel through the stormy weather outside!

He was asked about his thoughts on the concept of “information flow control”, to which he responded that it seems like a new term that attempts to make the tech sound less scary while also being more precise about its uses.

He continued that the question is really, what is Web3 missing now that information flow control offers?

Chris responded, “What helps me is figuring out the right abstractions for developers. So developers want to be reasoning about the information flow control properties more than they want to be reasoning about specific ZKP backends.”

Shumo replied that perhaps you want to guarantee that a specific application won’t access a particular piece of data. On the application level, a ZK proof can attest that software won’t interact with a certain piece of data, which can be helpful for Proof of Stake operating systems.

Elias mentioned data analytics giant Palantir, and that he was made to understand they have a technology that offers granular access to subsets of data within a massive database. Vitalik asked if they use any ZK proofs or if they are just a centralized company you have to “trust.” Elias confirmed it was the latter, to which Vitalik humorously said we need a ZK version of “Palantir but something good and trustworthy. Can we call it Gandalf’s staff or something?”

Elias circled back to the fact that a digital world needs more trustworthy coordination, and ZK is an essential technology in facilitating trust across borders and languages.

However the response raised was that in terms of decentralized social networks, the general public does not see the need for these technologies yet.

Vitalik explained that long term the real value is in being able to create your own social protocol with unique front end experiences, but also specialized content prioritization and filtering. He mentioned Farcaster being similar to X, Flink which takes X’s data and makes it look like Reddit, and Firefly, a multi-client aggregator.

Here you can have sub communities that are more likely to rise and fall based on long-term opinions of their quality. I think the benefits of a more multi-community architecture and the ability of decentralized social to enable that is something I’m in favor of. — Vitalik Buterin

Shumo brought up that the darker side of the story is the concept of being banned, or worse, shadow-banned.

As the digital world evolves and more of our personal value gets tied up in it, the potential of being banned on a major platform can sort of “erase” you from the world. — Shumo Chu

Decentralized social allows users ownership and accountability for their own identity, and removes the power of centralized authorities to simply delete their data for not complying with their conditions.

Chris replied that a good decentralized social protocol will allow you to represent many different dimensions of social status, experience, or history while also keeping them distinct. At the same time it should allow you to avoid the kind of automatic recommendation algorithms that have turned X into what it is today. Instead we should be able to craft the information filters that we personally desire.

Joshua mentioned the potential pitfalls of ZK tech being used by centralized organizers who may drive a network effect while not delivering on the promises of decentralized information flow control.

At this point Q&A began, and a question was asked about making ZK proofs user-friendly, so that users shouldn’t need to reveal more data than necessary or be burdened with complex permission settings.

Vitalik shared that it’s important to let users preview what data will be revealed before committing an action, as well as whitelisting by specifying trusted applications to access data.

Chris added that UI improvements where interfaces clearly show who data is being disclosed to, as well as restricting how application access data are both important. He also brought up “designated verifier ZK proofs”, as Cryptographic tools for revealing proofs to specific parties without them being stored.

Another audience member mentioned the difficulty of explaining the value of this technology to the average web user who doesn’t even question the use of site cookies.

Panel members explained that by default we shouldn’t require users to actively opt-in to privacy, and that we need better stories to emphasize why privacy matters.

Wrap-up

This thought-provoking panel discussion offered a glimpse into the potential of Zero-Knowledge Proofs to revolutionize social media. While ZKPs offer exciting possibilities for privacy, selective disclosure, and network efficiency, the panelists acknowledged challenges in user experience and the need for better education around the value of data ownership.

Here are the key takeaways:

Beyond Privacy: ZKPs offer more than just privacy; they enable granular control over information disclosure and verification of data authenticity.

Improved User Experience: Simplifying interfaces and permission settings is crucial for wider adoption. Designated verifier ZK proofs can help with targeted disclosure.

Education is Key: Highlighting the benefits of data ownership and control over information flow will be essential for user adoption.

Despite some challenges, the panelists seem to believe ZKPs hold the potential to create a future where users can control their data and social experiences, free from centralized gatekeepers and algorithmic manipulation. The ability to create unique social protocols that feature specialized content may pave the way for a more diverse and user-centric social media landscape.

【免责声明】市场有风险,投资需谨慎。本文不构成投资建议,用户应考虑本文中的任何意见、观点或结论是否符合其特定状况。据此投资,责任自负。

Mask Network
数据请求中
查看更多

推荐专栏

数据请求中
在 App 打开