It uses MPC and ZK to prove some data from a server (that uses TLS) is authentic given some request.

One of the simple demos is proving you received a DM from someone on twitter, without sharing your session token or login credentials with the other party.

Another idea is proving you know some exploit (think sql injection) without revealing how you did it.

Or proving you purchased some item off a website so you can review it on a neutral platform (amazon reviews but without amazon being able to manipulate the votes)

  • towerful@programming.dev
    link
    fedilink
    arrow-up
    1
    ·
    10 months ago

    Considering data is secured from the notary, it might be that large companies (Google, Microsoft, Apple, other foundations) might run free notaries.
    Like how LetsEncrypt does free TLS certs for websites, or how Google (and many others) provide free STUN servers for webrtc. I imagine it’s fairly low traffic, and fairly light encryption (being TLS, it’s pretty optimised and hardware accelerated).

    If it picks up as a “widely useful thing” like STUN signalling did, there might be things like browsers being able to configure a Notary server (so you can self host if you want, or use one provided by your email provider or your ISP or whatever)