User Reveals

ZK and Non-ZK Reveals

StatusEntrypoint

Concept

TL;DR

Similarly, to support forensic reveals, each transaction results in an encrypted “message to data escrow”

  • Account holders can choose what of this, and their KYC data, they reveal and to whom

  • Account holders may provide ZK proofs rather than the raw data

Introduction

When users transact from a zAccount, they create an encrypted “message to self” to be stored on-chain — accessible with their private key. In this way, basic details of the transaction event, such as the asset type and value and when ownership was relinquished, are retained. The account holder, however, can’t reveal anything about the recipient of a transaction, other than the zAccount’s Id.

Account holders may then select what transaction and KYC data they reveal and to whom.

Selective reveals

Panther Protocol uses Zero-Knowledge, ZK proofs to give users more control over their data. Rather than users sharing their personal information with every institution or protocol they interact with, Panther instead allows them for each use case (e.g. one for proof of address, one for identity, etc.) to interact only once with only a single trusted party (a Trust Provider) which can verify their information and issue a signed cryptographic attestation.

Users can then use these attestations to issue an unforgeable mathematical proof, verifiable on- and off-chain, which Service Providers can reference and verify. This indicates that the user has the attributes, credentials, or reputation needed to participate in a transaction, with selective sharing of personal data. The user can make a given Panther Reveal (carrying no personal data) or non-ZK (carrying personal data). Both would be verifiable by anyone if submitted on-chain.

Furthermore, ZK Reveals are generalizable across other segments such as private identity, insurance, credit scoring, Web3 authentication, and other services.

Once a Service Provider (such as a KYC verifier, institutional DeFi service, or Web3 protocol) receives a Panther ZK Reveal, they don’t learn the underlying information; only that the proofs are valid and the users’ claims are true. Also, the Trust Providers who issued the attestations never learn when or how users use those attestations when interacting with Service Providers.

Last updated