project screenshot 1
project screenshot 2
project screenshot 3
project screenshot 4

ChillVille

We built a private onchain voting system with sybil resistance by combining MACI and zkTLS. This allows for fairer governance by eliminating bribery and collusion, and enabling private voting based on off-chain contributions.

ChillVille

Created At

ETHGlobal Singapore

Winner of

Ethereum Foundation - Best Overall Use of MACI 3rd place

Airdao - Multisig / DAO Infra on AirDAO 2nd place

Nethermind - Best AI x Blockchain Data Project 1st place

Worldcoin - Best Governance App

Project Description

This project combines MACI (Minimum Anti-Collusion Infrastructure) and zkTLS to build a private, sybil-resistant onchain voting system. The goal is to address two major challenges in onchain governance: vote transparency and sybil attacks. Onchain voting is a critical component of decentralized governance, but individual votes are often made public, which can lead to bribery, collusion, and undue influence. Moreover, preventing sybil attacks—where malicious actors use multiple identities to manipulate votes—remains difficult. Relying solely on onchain mechanisms to solve these problems is challenging, and integrating off-chain data into Web3 applications presents its own difficulties.

To tackle these issues, we integrated MACI, zkTLS, and zkML.

MACI is a private onchain voting infrastructure that uses encryption and zero-knowledge proofs to keep individual votes private while revealing only the final results, enabling privacy-preserving onchain voting. zkTLS is a protocol that serves as a gateway between private Web2 data and the Web3 ecosystem. Users can securely export their data from any website, generate zk-proofs, and have them verified by any verifier or smart contract. This allows off-chain data to be used portably, privately, and permissionlessly.

By combining MACI and zkTLS, we have created a sybil-resistant, private onchain voting system that incorporates off-chain data. Additionally, zkML is a technology that proves the inference results from specific models without revealing the input data, expanding the scope of verifiable private Web2 data.

By integrating these technologies, we enable off-chain contributions to be flexibly portable, verifiable through zkTLS and zkML, and fed into MACI, achieving a sybil-resistant, private onchain voting system based on off-chain activities.

How it's Made

Our project leverages a combination of cutting-edge technologies—MACI, zkTLS, and zkML—to create a sybil-resistant, private on-chain voting system that integrates off-chain data securely.

MACI (Minimal Anti-Collusion Infrastructure):

  • Purpose: Enables private on-chain voting by keeping individual votes confidential while revealing only the final tally.

zkTLS Protocol (zkPass):

  • Purpose: Acts as a bridge between private Web2 data and the Web3 ecosystem, allowing users to securely export and prove ownership of off-chain data.

zkML (Zero-Knowledge Machine Learning):

  • Purpose: Allows for the verification of machine learning inference results without revealing the input data, enhancing privacy.
background image mobile

Join the mailing list

Get the latest news and updates