paint-brush

This story draft by @escholar has not been reviewed by an editor, YET.

Zero-Knowledge Proofs for Questionnaire Result Verification: Conclusions and References

EScholar: Electronic Academic Papers for Scholars HackerNoon profile picture

This paper is available on arxiv under CC BY-NC-SA 4.0 DEED license.

Authors:

(1) Carlos Efrain Quintero-Narvaez, School of Science and Engineering Tecnologico de Monterrey;

(2) Raul Monroy-Borja, School of Science and Engineering Tecnologico de Monterrey.

TABLE OF LINKS

Abstract and Introduction

Background

Design

Discussion

Conclusions and References

V. CONCLUSIONS

In conclusion, our implementation showcases the successful utilization of ZK proofs and ERC-721 NFTs to create a robust and tamper-evident system for result validation and attestation in the context of questionnaire evaluation. By integrating Circom 2’s features for generating Solidity code and integrating it into our NFT, we achieved efficient verification of userprovided answers using ZK proofs, resulting in the minting of a Soulbound NFT that serves as immutable evidence of the test results. This approach holds promise not only for personality tests, as we did here, but also for various applications requiring secure result validation and attestations. Further research can explore scalability, optimization, and potential vulnerabilities, in order to expand the usability of this solution across different Web3 platforms and domains beyond questionnaire evaluation.


REFERENCES

[1] Aave. AAVE/AAVE-protocol: AAVE protocol version 1.0 - Decentralized Lending Pools. URL: https://github.com/ aave/aave- protocol/blob/master/docs/Aave Protocol Whitepaper v1 0.pdf.


[2] Hayden Adams et al. Uniswap v3 Core. URL: https : //uniswap.org/whitepaper-v3.pdf.


[3] Adam Back et al. Hashcash-a denial of service countermeasure. Accessed: 2016-03-09. 2002. URL: http : / / www.hashcash.org/papers/hashcash.pdf.


[4] Vitalik Buterin. “Ethereum White Paper: A Next Generation Smart Contract & Decentralized Application Platform”. In: (2013). URL: https://github.com/ethereum/ wiki/wiki/White-Paper.


[5] Jens Groth. “On the Size of Pairing-Based Noninteractive Arguments”. In: Advances in Cryptology – EUROCRYPT 2016. Ed. by Marc Fischlin and JeanSebastien Coron. Berlin, Heidelberg: Springer Berlin ´ Heidelberg, 2016, pp. 305–326. ISBN: 978-3-662- 49896-5.


[6] Jaynti Kanani, Sandeep Nailwal, and Anurag Arjun. Matic Whitepaper. 2020. URL: https : / / github . com / maticnetwork/whitepaper.


[7] Jose L. Munoz-Tapia et al. “CIRCOM: A Robust ˜ and Scalable Language for Building Complex ZeroKnowledge Circuits”. In: (Mar. 2022). DOI: 10 . 36227 / techrxiv . 19374986 . v1. URL: https : / / www . techrxiv . org / articles / preprint / CIRCOM A Robust and Scalable Language for Building Complex Zero - Knowledge Circuits/19374986.


[8] Satoshi Nakamoto. “Bitcoin: A Peer-to-Peer Electronic Cash System”. In: (May 2009). URL: http : / / www . bitcoin.org/bitcoin.pdf.


[9] Overview — Lit Protocol. URL: https : / / developer . litprotocol.com/ (visited on 07/13/2023).


[10] Lens Protocol. What is Lens? - Lens Protocol. URL: https://docs.lens.xyz/docs.


[11] T. J. Rocket et al. “Scalable and Probabilistic Leaderless BFT Consensus through Metastability”. In: ArXiv abs/1906.08936 (2019).


[12] Nicolas van Sabarhagen. “CryptoNote v2.0”. In: (2013). URL: https://github.com/monero-project/research-lab/ blob/master/whitepaper/whitepaper.pdf.


[13] Nicolas van Sabarhagen. Polkadot: Vision for A Heterogeneous Multi-Chain Framework. 2020. URL: https: //assets.polkadot.network/Polkadot-whitepaper.pdf.


[14] Anatoly Yakovenko. Solana: A new architecture for a high performance blockchain v0.8.13. 2020. URL: https: //github.com/maticnetwork/whitepaper.