Skip to content

Instantly share code, notes, and snippets.

@ianseyer
Created September 25, 2017 06:35
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save ianseyer/26c311752fe0ca889673d453c1ec71a4 to your computer and use it in GitHub Desktop.
Save ianseyer/26c311752fe0ca889673d453c1ec71a4 to your computer and use it in GitHub Desktop.
A collection of thoughts for an expiring data protocol using zk-SNARKS on the ethereum blockchain

Expiring Data

The goal is for data to be accessible to a Reader only if the Owner chooses so.

This could be accomplished by the concept of a "Lease." The Reader is granted, via the Owner, the ability to perform operations on the Data with a set of expiry conditions (time, usage count, etc). See Vanish.

Vanish was achieved by leveraging the BitTorrent DHT to decentralize the storage of data. However, Vanish was proven by a seperate group of researchs to be susceptible to Sybil Attacks ("UnVanish", https://news.utexas.edu/2009/09/29/new-digital-security-program-doesnt-protect-as-promised)

I believe that, leveraging, zk-SNARKS, one could feasibly execute arbitrary computation (via a contract) upon data without ever knowing the target data. This would be valuable for the Owner because they could allow the Reader (social networks, advertising networks, peers, untrusted parties, etc) to access data for a teporray amount of time without the Reader having the ability to replicate or otherwise copy the data, in plain, off the encrypted viewing volume while still allowing the Reader to verify that they have access to the actual data.

Overcoming Sybil Attacks

  • Pattern matching using ML
  • Reputation systems
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment