project screenshot 1
project screenshot 2
project screenshot 3
project screenshot 4
project screenshot 5
project screenshot 6

Zertify

A seamless, secure data signature solution using zk-tech and proof folding for safety and scalability

Zertify

Created At

ETHGlobal London

Winner of

Nethermind - Zero-Knowledge (ZK) innovations 2nd place

Aztec - Best Noir App

Project Description

deliver a seemless but secure solution for data signatures to Ethereum. We strongly focused on building a proof of concept that shows the feasibility of our architecture. For this, we chose to leverage zk-technology and proof folding to ensure safety and scalability. At it's core, Zertify uses a commitment(C) that connects the signature to the signed piece of data. The commitment is generated from the original piece of data(c0). Along with the proof(𝞹) there will always be a record of the operations(phi) that have been performed with the piece of data. introducing one of our advanced safety feature. Post-Compromise Security: If a key-pair is compromised, the original owner will be informed about any fraudulant on-chain activity and as soon as the key-pair is used further uses can be invalidated by a smart contract that has been issued. The main issue with previous solutions is theire lack of adaptibility. Huge amounts of data are beeing processed everyday and there is an increasing trend in fraudulent activities like deepfakeing or manipulation. Our solution is set to high scalability by folding the operation records which lets it keep a constant size. Our second advanced feature enables this scalability, Updatability: The commitment should be infinitely updatable without invalidating any authorizations. Each update should only requiring the information available from the previous step. The update operations(functions) must be public.

How it's Made

A smart contract to keep up with content commitments was deployed to Base Testnet, Eth Sepolia and Arbitrum. Noir was used to generate proofs and validations for the data manipulation applied to the audio files. To achieve this the manipulation functions needed to be implemented in Noir as well. We implemented FFT as a proof of Concept to down-sample audio files and for other future operations. To get a working FFT implementation in Noir we wrote our own Complex Fixpoint library and precomputed roots of unity. For the User a Front-End in Next.js was created, which enables the upload, modification and download of audio files while providing the Proofs for the modifications used. This was achievable with the help of Noir.js.

background image mobile

Join the mailing list

Get the latest news and updates