Yanis Meziane

@meyanis

Joined on Oct 15, 2024

  • This note summarizes the arbitrage between different proving system options for the Trinity ZK Commitment scheme. Currently, Trinity is implemented using Halo2, but any ZK proving system using KZG as its polynomial commitment scheme (PCS) could be adapted. The main target for migration is Aztec Noir with UltraPLONK, and this note explains why, as well as alternatives to improve developer experience and performance. Why Target Noir + UltraPLONK? Noir has rapidly gained traction in the developer community for circuit development, offering:A growing standard library (std) and precompiled components. Fast Zk prover. Strong tooling and a smooth DevX for circuit writing. Performs well on in-SNARKs ECC operations.
     Like  Bookmark
  • Table of Contents 1. Introduction 2. MotivationProblem Statement Why Now? (Urgency) For Whom? 3. Proposed Approach Data Provenance for MPC Laconic OT & Reduced Round Complexity
     Like  Bookmark
  • Over the past year, I’ve been deeply involved in developing Anon Aadhaar—a protocol that allows Indian Aadhaar holders to generate a Zero-Knowledge Proof (ZKP) attesting to their possession of a genuinely signed identity document, all without revealing personal information. At Devcon, I was overwhelmed by the attention and positive feedback Anon Aadhaar received. Our collaboration with the Devcon team enabled nearly 1,000 Indian citizens to anonymously redeem discounted tickets, showcasing the practical applications of our protocol and proving that the space has significantly advanced, now enabling impactful real-world use cases. While I remain a strong advocate for ZKPs as a means to enhance privacy and empower users to locally prove computations over their personal data, recent discussions and talks have pushed me to refine my perspective. These experiences have solidified my vision for what we’re now calling programmable cryptography (ProgCrypto). After catching a few hours of sleep and spending countless more watching talks on YouTube that I couldn’t attend in person, I felt compelled to organize my thoughts and reflections. The Challenge of Trust and Understanding in ZKP Protocols Protocols like Anon Aadhaar, ZkEmail, and OpenPassport share a common structure: they rely on a trusted issuer (e.g., a government signing your identity document or a mail client signing your email) and a verifier seeking authentication based on the issuer’s signature. Using ZKPs, we can derive proofs from these signatures and selectively disclose information from the signed data.
     Like  Bookmark
  • The ZkID team has recently intensified its research on Self-Sovereign Identity (SSI), driven by the growing interest from governments in adopting more secure, digital methods for managing identities. Table of Contents Introduction to Self-Sovereign Identity (SSI) Verifiable Credentials (VCs): Standards and Specifications Decentralized Identifiers (DIDs): A PrimerTechnical Structure DID Document Use Cases of DIDs The Role of Identity Wallets in SSI
     Like  Bookmark