zkPass:
Zero-Knowledge Proofs Made Easy

With zkPass, you can quickly and easily add ZKP capabilities to your applications, without having to worry about the complex underlying cryptography.

| What is zkPass?

zkPass is a cloud-based platform that easily integrates Zero-Knowledge Proofs (ZKPs) into your apps while ensuring data privacy and security through a Trusted Execution Environment (TEE).
Mockup

zkPass SDK

A set of tools for integrating zkPass that ensures secure and efficient privacy in applications.
Mockup

zkPass Portal

Use zkPass Portal to create or connect trust ecosystems for seamless interoperable interactions using standards.
zkPass is a powerful way to protect user privacy, and zkPass makes them easy to use, even for devices with limited resources.
Dashboard mockup

| Use Cases

Mockup

Employee Onboarding

zkPass lets employers verify new hires' blood tests without needing sensitive personal info.
More Detail
Mockup

Loan Application Screening

zkPass streamlines loan screening by verifying borrowers' identity and credit without sharing personal data.
More Detail
Mockup

Sharing OIDC Users Securely

zkPass securely proves account ownership across companies, enhancing privacy and security without sensitive data.
More Detail

| Frequently asked questions

What is zkPass?
zkPass is a service that enables individuals or entities to prove the validity of data or claims (such as credentials) without revealing the details of that data. In the zkPass ecosystem, there are three main parties: the Issuer (who provides the data), the Verifier (who checks the data), and the Holder (the owner of the data). zkPass utilizes Zero-Knowledge Proofs (ZKP) technology to ensure that verification is conducted securely while maintaining privacy. This system is ideal for applications requiring data verification without compromising privacy, such as age verification or citizenship status.
Why and when should I use zkPass?
Why Use zkPass?
  • Privacy Protection: zkPass ensures that sensitive data remains confidential while still allowing necessary verification, such as proving age without revealing the exact birthdate.
  • Security: Utilizing Zero-Knowledge Proofs (ZKP) and a Trusted Execution Environment (TEE), zkPass ensures that data is processed securely, without exposure to unauthorized parties.
  • Trustworthiness: zkPass facilitates the establishment or participation in a trust ecosystem, enabling secure data sharing and verification without risking data leakage.
  • Efficiency: zkPass enables seamless and efficient interactions in scenarios requiring proof or verification, simplifying and streamlining the process compared to traditional methods.
When to Use zkPass?
  • Sensitive Data Verification: zkPass is ideal for verifying personal, financial, or sensitive information without exposing the underlying data, particularly in finance, healthcare, and legal sectors.
  • Age or Identity Verification: Perfect for situations requiring confirmation of age or identity, such as accessing restricted services, without disclosing additional personal details.
  • Trustworthiness: zkPass facilitates the establishment or participation in a trust ecosystem, enabling secure data sharing and verification without risking data leakage.
  • Interoperable Data Sharing: When secure interaction with other systems or platforms is necessary, zkPass enables standardized data exchanges without compromising privacy.
zkPass is the go-to solution when privacy, security, and trust are crucial, particularly in environments where data verification is needed without full disclosure.
Which tools are included in zkPass Service?
The zkPass Service includes several key tools designed to facilitate secure and efficient Zero-Knowledge Proof (ZKP) computations. Here are the main components:
  • zkPass SDK: This toolkit allows developers to easily integrate ZKP functionality into their applications, enabling privacy-preserving data verification without exposing sensitive data.
  • DVR Query: A versatile JSON-based language that enables the creation of customized queries to be executed on user data. These queries are processed within the Zero-Knowledge Virtual Machine (ZKVM), which generates cryptographic proofs of execution.
  • Zero-Knowledge Virtual Machine (ZKVM): This component executes the zkPass Query, ensuring that the query has been faithfully executed and generates a proof without compromising data privacy.
  • Trusted Execution Environment (TEE): Ensures that all computations are conducted in a secure and isolated environment, adding an extra layer of security to protect data integrity and confidentiality.
Moreover, zkPass offers the Proof Builder, a tool designed to help both developers and non-experts create and verify ZKPs with ease. This tool simplifies the process, making it accessible to a broader audience and encouraging innovation within the zkPass ecosystem​.
Does zkPass require an internet connection to operate?
Yes, zkPass typically requires an internet connection as it relies on cloud-based processing within a Trusted Execution Environment (TEE) to execute ZKP computations. This setup allows for secure and efficient data verification, especially for devices with limited computational resources.
Where does zkPass store the data it processes?
zkPass does not store any input data. The input data provided for processing is held temporarily in memory only to perform the necessary calculations and generate proofs. Once the process is complete, the data is not retained. This process is executed within a Trusted Execution Environment (TEE), ensuring that no one can inspect the process's memory to steal the input data.
What happens if the zkPass Proof is compromised or imitated?
The zkPass Proof is protected by hash digests, public key cryptography, and Zero-Knowledge Proofs (ZKP).Our zkPass SDK follows these steps to ensure that the zkPass Proof cannot be compromised or imitated:
  • It uses our public key to verify that the zkPass Proof genuinely originates from our server.
  • It employs Zero-Knowledge Virtual Machine (ZKVM) technology to verify the execution process.
  • It uses the original Data Verification Request (DVR) to ensure that the zkPass Proof was generated using the same DVR.
How is zkPass different from blockchain-based ZKP solutions?
Unlike blockchain-based ZKP solutions, zkPass is not tied to any blockchain and operates within a flexible cloud environment. This allows zkPass to offer more general-purpose query capabilities and faster processing times without the delays often associated with blockchain technology.
Can zkPass be used in on-premise environments?
Yes, zkPass can be deployed in on-premise environments, especially in scenarios where organizations require complete control over their data. This flexibility allows zkPass to be integrated into various IT infrastructures while still providing the benefits of Zero-Knowledge Proofs.
Dashboard mockup

Let's take a deep dive into how zkPass works!

Explore the capabilities of zkPass with our demo. See how it works and discover what it can do for you.
Try Our demo