Cover photo

Zeronym Provides Sybil Resistance and Programmable Compliance on Sign Protocol

Zeronym is a zero knowledge identity verification protocol developed by Holonym Foundation. It provides privacy-preserving proof of personhood, biometrics, residence, or compliance. Zeronym can be easily integrated into any site, on desktop or mobile, using the Silk SDK.

The Holonym Foundation is thrilled to announce its partnership with Sign Protocol as an identity issuer with high rigour, privacy and compliance checks. Now, users who successfully mint a proof of unique personhood SBT with Zeronym will also receive an attestation on Sign Protocol's public registry. This partnership ensures that identity proofs are discoverable by dApps across EVM  and other networks. Sign Protocol’s existing integration partners includes identity providers, transactional analysis tooling, in-house token distribution tool, and now, the addition of Zeronym as a high rigour, privacy preserving and compliant identity verification provider makes Sign Protocol a complete package for efficient token distribution. 

Public Attestations Steering the Adoption of ZK ID

Collation of verifiable attestations for identity is an ideal design choice for third party applications to verify users’ identity from a single source, with built in features such data provenance, interoperable across networks, permissionless nature to issue and consume attestation. 

Although web3 identity protocols have great adoption, they are often siloed to be accessed by builders and users. Attestations will help consolidate identity verification from different sources into a single repository, that can be plugged in for sybil resistance, and other specific use cases related to identity verification. Expanding the issuer stack for identity attestations and increasing the number of attestations will enrich the registry, allowing developers of third-party applications to access this comprehensive identity database permissionlessly.

Zero Knowledge Identity is more of a megaproject where projects are setting standards, building infrastructure, and iterating on identity primitives and application design. With advancement in Zero Knowledge primitives, ZK ID solutions are increasingly being adopted and tested out. 

Composable attestations are capable of functioning as a public registry to capture issuance of identity proofs and make novel identity primitives built on ZKPs more accessible, marketable, universal and portable. Public attestations are a very direct path to increase adoption of ZK ID.

About Sign Protocol

Sign Protocol is an omni-chain attestation protocol, enabling users to freely attest and verify any information on-chain. Attestations serve as a powerful methodology to implement sybil resistance in managing token sales/claims, or even in creating ways to credential particular types of users. Sign Protocol was most recently used to bring off-chain KYC data on-chain through attestations to help conduct Zetachain’s airdrop - enabling the distribution of >$30M to 14K+ verified addresses.

Composed Attestations

Sign Protocol is part of the composed attestation landscape, including the likes of Gitcoin Passport’s EAS attestation and Verax’s attestation registry. Gitcoin Passport’s on chain stamps are attested into Ethereum Attestation Services for broader usability in the Ethereum ecosystem, while Verax’s attestation framework, although compatible across EVM networks, is more prevalent in the Linea ecosystem. 

Sign Protocol will support attestations on EVM ecosystem and will accommodate more non-EVM chains in the future, making the solution omni-chain. Sign Protocol’s schema registry is designed to cater to a broad range of needs and use cases for attesters by offering diverse and versatile schemas. The schemas can be either stored on-chain and off-chain depending on the factors influencing the choice such as composability, security, cost and scalability. 

Sybil Resistant Airdrops

Sybil resistance has tons of use cases in web3 given the permissionless ability to create multiple accounts. This is frequently abused by industrial-scale sybil groups. Providing sybil resistance to airdrops could save nearly 9% to 30% of the airdrop value, throw a red carpet for decentralization, increase retention rates and set the starting point for safer governance.

Sign Protocol, with its suite of products for sybil resistance, compliance check, and token distribution mechanism, is well positioned as the one-stop for airdrop distribution management. 

Let’s explore how attestation from Zeronym adds more value to Sign Protocol’s airdrop distribution.

Less barrier to entry

Zeronym’s Proof of Personhood attestation, uses off-chain attributes such as phone number reputation and Government ID, to prove uniqueness in a private manner. Govt ID credentials are highly universal, with over 5 billion holders that can be verified through Holonym, and being used in high stake scenarios such as opening bank accounts, receiving subsidies and voting. 


This proof helps new users bootstrap identity, without the need to have an extensive web3 footprint signaling transactional engagement. Notably, 23% of Zeronym’s user base consists of new users, with wallet ages less than three months.

High Rigour and High Privacy

To ensure rigorous sybil resistance the protocol uses a nullifier scheme ​​that maintains the integrity of the verification process, ensuring that each proof remains singular in its use. The nullifier also masks the user on-chain making it infeasible to link the identifying information with on-chain address. Analogously, the protocol functions similarly to Tornado Cash or Privacy Pools, but for identity rather than money.

Zero Knowledge Compliance

Zero Knowledge technology helps safeguard user data through selective disclosure, though it complicates access to user data in cases of compliance requirements. “Proof of Clean Hands” addresses this challenge by keeping user data private while allowing for decryption based on predefined smart contract rules. For decryption, the data is decrypted using a threshold mechanism programmed on the Mishti Network – an Actively Validated Service (AVS) on EigenLayer created by Holonym Foundation. This approach ensures user privacy while complying with legal requirements when necessary.


Also, when for regulatory reasons airdrops above a certain value require  collection of KYC data, Zeronym helps manage this requirement for compliance without compromising on privacy. 

Proof of Location for airdrops

For regulatory reasons, certain countries are often blocked  from airdrops. Zeronym can be used for selective disclosure such as proof of residence to avail the airdrop, and blocklist residents of certain countries. 

Airdrops to Impoverished Countries

Weeding out Sybil groups could save significant tokens, valued at $millions. From these saved tokens, protocols can airdrop a certain percentage of tokens to citizens from underdeveloped countries. Some of these countries have cryptographically secure  identity documents that can be used to prove citizenship on-chain through Zeronym. Direct cash transfers have proved to have ripple effects on economies. A similar approach such as direct crypto transfer could have a positive impact on livelihood and set network effects to encourage more people to be onboarded to web3.

Steps to get the attestation

Once the user gets verified, Zeronym issues a Sign Protocol attestation for every SBT it sends. The attestation is a cryptographic signature that the Zero Knowledge proof has been verified. 

  • For developers, the docs gives an example of how to query and validate Zeronym attestations.

  • An example of the verification flow is here

  • Get verified here

Loading...
highlight
Collect this post to permanently own it.
The Current Cipher logo
Subscribe to The Current Cipher and never miss a post.
#airdrop#sybil resistance#zk kyc#attestation