The History and Development of zkLogin

Recorded: Jan. 23, 2024 Duration: 0:44:48

Player

Snippets

Hello everyone, thank you so much for joining for our x space on the history and development of zk login
We are going to get started in just a few moments. We're going to wait a little bit longer for people to join and
Wayne will kick us off soon. Thanks
Thanks, everyone who has joined if you are just joining us we will get started in just a few moments
We'll be talking about the history and development of zk login a primitive on sweep
Hi everyone, I'm Wayne Cunningham and welcome to our x space today
We're discussing the origin and development of zk login squeeze social login primitive in
September of last year
We announced zk login enabling social login through google twitch and facebook credentials
It embodies the idea that sui is built not just for crypto natives, but for the public at large
Projects integrating zk login can easily onboard users who know nothing about wallets or web 3
But what is zk logins origin story? Where did it come from?
Today we have costas miston labs co-founder and cheap cryptographer along with joy and arnab
Members of costas's team who helped create zk login. They'll discuss zk logins development and impact
Thanks for joining us
Costas, can you tell people about your role at miston labs?
Hey, everybody. I'm costas
I'm living currently the mr. Labs team and I'm coming from facebook as well where I used to have a pretty much the same role
I used to be the lead cryptographer both for the Libra project, but also helped on watch up and some other like
Encryption developments happening to the organization after the Cambridge analytical situation
Um, i'm in the space for many many years
Literally having been able to work with one of the first developers of satoshi imagine
I mean there was a guy called mike harn who was literally has built a bitcoin j library for for bitcoin
And he hired me in a previous company before I joined facebook
And I was a white hat hacker for a while
Probably, you know me for for the work that I did on process solvency and breaking stuff like the dsa algorithm
Identifying that many of the exchanges in the past were not solvent and I figured out how to make them solvent eventually
And nowadays i'm working on very interesting stuff
With my team like we have joy and arnab here some excellent engineers and researchers
Especially on the field of privacy and zk login is like one of our flaxseed products here for for sui
Which is in my opinion one of the best primitives. Uh, at least the community has seen in the last few years
Uh, I passed it towards to joy and arnab to give like a very quick introduction of themselves like uh joy
Can you start first?
Yeah, please joy if you can tell us a little bit little about yourself and your role at mr laps
If joy is uh, I think joy says
She's a listener now. So I pass it towards to arnab arnab. Can you can you talk about yourself first?
Uh, yes, uh, hi, this is arnab
Uh, so I joined mr. Labs last year. Uh, i'm part of costas's cryptography team
I've been working on cryptography for many years
I think mainly I have worked on zero knowledge proof systems, uh on the theoretical side
And at mr. Labs, I get this great opportunity to bring those theoretical ideas into practical reality
uh, which is
A great feeling for me
But other than zero knowledge proof systems i've worked on other aspects of blockchain identity privacy
Metrics and so on and a little bit of uh quantum annealing too
That's about me
Yeah, thank you, arnab. Uh joy. Can you tell us about your role at mr. Labs? Hi, my name is joy
I'm on the cryptography team working as a software engineer
Um, I was working mostly with a lot of the signature schemes on suite a lot of the cryptographic primitives such as hash functions
Multisig and most recently on zk login implementations
Thank you joy
And what's really unique about mr. Labs and suite is we do have this dedicated
cryptography team to create
New features and new functions and and also make sure that the network is absolutely as secure as it can be
Uh costas i'm going to go back to you because we're talking about zk login today
So can you just describe what zk login is of course?
Um, I can give it a like a short story of how all of the things in the blockchain space started it happened to
Like a big coincidence that I finished my phd at the time that uh, like satoshi published his bitcoin paper
and my work was in a like
State of cryptography from moving to rsa to elliptic years and some new developments were coming zero knowledge proofs were uh, like some
Some of these things and there was a particular like theory of the elliptic chairs, which is called like bilinear pairings
And I was lucky to be at that time
literally on time for
Enabling my technology into something new. Otherwise, I would have been an academic
And then the whole idea was until now
We know that people had to remember passwords mnemonics and like all of this
like long or short, uh
Selection of words that people pick to protect their accounts and these imagine me coming from facebook
We realized that it cannot actually work for the average person. Obviously for some digits and some people who are like very familiar
Uh to to protect secrets and they know how to do the correct thing
It makes sense. But for the 99 of the population this would never work
Like even I mean if you cut even yourselves, uh, many times that you're logging into websites
You prefer probably social logins just because you cannot remember like new passwords and imagine that
Many of our friends are not familiar with password managers
And then we said, okay
This is a barrier like this is an obstacle for uh, the average person to join this revolution of the blockchain
I personally believe it's a revolution. I can explain even in another thread why I believe all of the
cryptocurrencies are backed by something it's another service and so on but what I said is
This doesn't allow them to go into the space and the problem is
Obviously on the onboarding experience. They don't know what it is. They don't know what is a wallet
They have used to actually only have access to some in banking account
They know there is a password, but for for the blockchain, they don't know who is behind the password and so on and then
um, we had uh, like many
Uh discussions around all of these years the cryptographic community how to connect
Identity with the blockchain. It was almost impossible
We had some people working on this stuff even as a PhD career and we couldn't find a way to make it easy
Until we realized that oh we can use existing technologies
That are like login with google login with facebook to create ephemeral keys to create keys that don't live forever
So if people forget them, then again, they can log in with google and facebook and they can access their accounts
however, as you can understand
Oh, uh login with google probably google will give you something and you don't want to reveal this something
To the audience to every observer on the blockchain and then we said, okay
Let's hide it, right? We have privacy preserving techniques in cryptography. One of them is zero knowledge proofs
Let's get whatever we're getting back from google and facebook and apple
Let's convert this into something that nobody can understand what it is
However, you are proving ownership of this account which means now you can sign transactions
If we add like an ephemeral public key, you lose your key doesn't matter go login with google again
And then you can sign transactions again with a new key. That was the whole idea
You don't need to remember anything and because of this it was actually
Uh one of them in my opinion one of the best
applications for onboarding first of all in the sui network and we've seen this success you remember we had this
Like sui this collaboration with redbull and biped it and eventually in like just a few days
hundreds of thousands of people managed to create accounts and all of these people are people coming from tiktok and instagram and their fans of
Like sports racing and they didn't know what is a blockchain wallet and all of this stuff
So as you can imagine you open the door to all of the uh, like non-technical folks to actually get into the blockchain space
And then zk login has an extra property that didn't exist before you can even
Depending on how the wallet is implemented you can even receive money before you have an account
How do you do it now probably with like paypal or venmo?
And some like web2 technologies
Is it possible even today to send money to someone in the blockchain before zk login easily without someone having an account now you can
Right because you can send to a particular email account and this email account will just prove ownership of this email account
Will zk log in it might not be email because zk log in supports everything any identifier
I'm telling now email as an example, but it can be anything you can imagine
And then by using cryptography you are hiding all of this information from the blockchain and this person can go and claim the money
That's why uh, you will see very very soon that zk log in will also be used as a claimable address
And receiving assets even before you even have a password or even if uh before you you know
What the blockchain is so I personally consider it's one of the best innovations
Connecting identities with uh with blockchain today. I don't believe there is any anything equivalent in the space
Especially because it doesn't introduce third parties, right? There is no you don't trust intel you don't trust
Hardware. It's just pure math magic of zero knowledge proofs
Costas you mentioned facebook and that that's a great connection because
Uh, obviously you're working on a blockchain at facebook. Did you start thinking about these types of zk login type of
Circle login while you're at facebook. That's a great question
We have barn up here who we can also mention a few things about all of the work
We did to figure out how the average instagram user can log in
We couldn't manage back then to find this awesome solution with zk log in
We focused a lot on how we can use biometrics like opening your phone and then with your face probably face login
You can manage to have an account
But imagine we have this problem of now you are tied to a particular device
What do you do if you want to move from one device to the other? What if you want to change wallets and all of this stuff?
Honestly, I mean there is a very interesting comment when we publish zk log in we have one of the best cryptographers in the world
it's uh, I don't want to reveal his identity, but uh, it's a male his uh
Uh, he's he's working on the identity space for years one of the most notable cryptographers
Some comment that I had from him was how the heck didn't we figure out how to do this all of these years?
We had like so many people working stanford cornell, uh berkeley mit
So many people working on identity connecting to the blockchain
But nobody tried to go to the next step like walk the next mile to make it like a production ready
And these folks managed to do it. It's not a coincidence, right?
The reason is at facebook. We had a more like
Background and until libra was launched if you don't have something live
It's a bit more difficult to build something and test it
And now with sui what happened is sui managed to uh to launch
Like very quickly in some of using some of the best security patterns in the world
We have well, we have people working from many companies like google former apple from uh, like paypal
All of the all of the companies you can imagine in bay area and europe and asia everywhere
We joined our forces to say, okay, let's forget. What's what's happening in academia?
Let's see how we can actually make it practical which means you need a ux a user experience that something is happening in just
A second like in the blick of a second very quickly. Can you do this with zero knowledge proofs?
Even if I wanted to do it away not facebook. I couldn't do it back then zero knowledge proofs were slower
It's literally a matter of timing that we managed to use the technology at the best
Like uh rate today using the current hardware we have the current developments we have on zero knowledge proofs the fact that
Looking with google and facebook is by far more popular than it was a few years ago
And at the same time we managed to make it practical that was another issue, right?
How do you make these things practical? You cannot wait 10 seconds until you look in
and because of this and we have like a
mentality where the blockchain community after ethereum vitalik and
All of the people who actually evolved the the whole community
We said, okay, let's be practical
Let's figure out how to do it
Um in uh in a sense that nobody will realize that they're even getting into the blockchain space
They they really see looking with google and nothing else, right?
You don't even know that you have an account the fact that I tell you you have an nft
Is that's because this is happening on the background, but it's seamless to the user
They don't really know and we decided to take the more applied role compared to academic and you know, these things make miracles
We got we hired one person from cornell depak who is like one of the experts on identity and he helped us
We had joy from uh, like coming from robin hood and seeing you how to work with people obviously having
Stocks and like dealing with all of this stuff all of the day
And we have varnab who is one of the best experts on security proofs because imagine
It's not only putting a product out there you want to prove that this is secure
And then we have fortini fortini baldinci who is one of the most reputable cryptographers
Uh in in the space as well
Uh with mixers and all of this stuff and you need to hide identities here and we have other people working
Like ben riva is is a great like scientist that we have. I don't believe without the blend
Of different folks coming from different backgrounds that this could be possible even at facebook or google where things are slower
Imagine a big organization. It's very difficult to take risks in technology. It might take one year to develop
But we managed to do it in shui
Obviously, it was a matter of excellence and luck as well
And at the same time a coincidence that all of these folks came together in the same place
Great thanks. Thanks costas for that background especially looking the background how it developed out of your experience at facebook
Joy, I want to go to you on this question because I want to bring this into the suite development environment
What you've been at suite for quite a while and when did this idea of zk log and first get brought up to you
When did you first start working on it?
Yeah, I guess I'll start with like, um at the beginning even before mainnet launch
We started this concept idea of having multiple supporting multiple signature schemes and this is very
Uh novel for a lot of blockchains
Uh, uh, for example bitcoin aetherium or the traditional blockchains, they only support
elliptic curve signatures
Whereas for suite we we wanted to be ready for new signature schemes that are coming in that are more novel more secure
And we can integrate them into a protocol quickly
So it was kind of like a work started over a year ago to refactor a lot of our code
To be able to have this capacity of having different
authenticators and having ability to use multi-sig and
We kind of laid a lot of different work
The foundational work before we start even thinking about zk login
um, and the moment we start to look into like the papers and start to develop the idea of
Um, what is it like to write a write a zero knowledge circuit? What language to use and how do we put the verifier inside?
Inside the suite verifier authenticator itself. It started to become a lot easier to do that work
It just kind of incremental to add a new signature scheme, which is zk login and we're able to
incorporate
A lot of the research and also our cryptographic library work
directly into suite immediately
Uh to start benchmarking the verifiers and also just seeing the end-to-end performance while we're iterating on a circuit
many times
throughout
like last year
Yeah, enjoy that's one thing. I understand about suite. This is a slight segue
But suite has cryptographic flexibility so you can plug in different
Algorithms. Can you talk about that a little bit?
Yes, so currently suite supports, um, like, uh different we call it crypto agility meaning that
You as a user you can choose to uh, what signature scheme to use
For example, if you're coming from the more
From bitcoin or therian community you like to continue to use the same
Wallet implementation. For example, you can reuse this spk1 curve and then on top of that
If you wanted to use eddsa signature, which is a more modern
Like signature schemes that you can that's kind of what through wallet currently supports and on top of that where there's also
Um, like your iphone and your android enclaves it has
It natively supports this different curve called sec pr1 curve
And if you wanted to leverage, uh, the native security that comes from
Um your device, um r1 it could be an interesting curve to choose on and on top of value we have
A multisig where you can have a combination of
These keys and you can define a threshold and define an address
based on uh different combinations of these keys and
They two out of three, uh signatures can authorize a transaction out of account
And uh, when we say zk login is a sweet primitive
What that means is that zk login is considered
Equivalent to all the other signature schemes that we already support and you can use it for any transactions
It is not like a counter abstraction or anything that requires
Uh any component you can use zk login for publishing a contract for making a move call or
just transfer sweet
Etc, and it can be
Embedded inside a multisig just like all the other signature schemes
Thanks joanne. I want to circle back on the idea of zk logging mean a primitive in a minute
But first I want to go to arnab if you can talk a little bit about like when you started developing
Zk login at sweet and if there was also carryover from when you were at facebook to sweet
uh, yeah, so um
So actually we went through many many iterations of how to design this. I remember
My initial few days at uh, we stand here
Working with costas on a whiteboard
To go through different iterations of like how do we access state? How do we access? How do we make persistent identifiers?
uh, and so on so
Uh, it it wasn't like drill down in a day. It was uh, uh
An effort that spanned uh, at least I would say a couple of months with many of us joining in the discussions
Uh, so I think what zk login achieved, uh
Which is kind of unique is that it addresses three
technical challenges for the first time I believe in that in the history of this kind of research
One is how to map
Open id authentic open id
Persistent identifiers to an address on the blockchain because they are different
But every time you want to log in through your gmail id your facebook id
You want to map to the same address on the blockchain so that you know, your transactions are consistent across your address
uh, secondly, uh, how do you authorize transactions by
Being just able to log into your google id so you can do this on different computers
You need not have access to any any particular wallet in order to do this
On on on your machine you can go to a different machine and get access to the same address
By just being able to log into the same
same gmail account
And third is privacy like you don't want your persistent open
Identification to be on the chain to be tracked across different transactions
These three things, uh at the same time
Uh, I would say that zk login solves for the first time
We obviously stand on the social shoulder of giants like there has been a lot of research
That had to have taken place in the community like how to make, uh,
zero knowledge proof systems practical
there was
We depended on this open id setup where uh, you know, uh, so so when you log into google
You get this thing called a jason web token and we
depended on
A particular type of field being present in the jwt called a nonce
You know many of these things seem serendipitous now, uh, but they had to come together for this to work
So we worked on this, um
Uh on the design, uh to make these three things possible
Um, and then we thought about, you know, what are the different uh security properties privacy properties that?
This system is able to provide we wanted to at least
Have a base level of security so that
Uh, you know
Somebody can't do an impersonation attack wallets. What if the wallet is malicious?
achieved some very interesting security properties as well like even if you like log in through google
even google cannot
Trace your transaction on the blockchain. So even if uh
You do transactions based on your id
Uh through google
Google can't even say that you are, uh using it for signing a certain transaction
So these are some emergent security properties that we were able to achieve and prove in the system
Thanks sardan a quick question
Zk login being a primitive and other social logins on other chains using third-party services or the like can you comment on the
Is there a security gain being a primitive in in sui?
Yeah, so it's part of as joy said it's part of the authentication of uh
Uh, it's it's natively built into it. Uh, so you can of course like simulate the whole thing on ethereum
But it has to be through a smart contract which would imply a huge gas cost
And that's not the case in sui
In in addition, we inherit all the uh, you know capabilities that sui provides
So it can it's either plug and play or you know easy to make plug and play with uh different
cryptographic
capabilities that sui provides like, uh, you know multisex
uh, it also provides some interesting new applications like you can
even like send
sui to somebody who hasn't even created
Uh zk login id yet by sending sui to their gmail, let's say and they are able to claim it by
By logging to logging in through the gmail account
Which creates a zk login id to them and it automatically, uh is able to uh claim the sui
Great thank you. Yeah, that seamlessness is is so incredibly important. You mentioned the gas cost too
That's one of the things we've seen again and again with sui is it's
Costless and that makes it more efficient, you know for shape for large projects
Uh and volume too
I want to go into the question of what is zero knowledge proof is because i've read some interesting
metaphors of what uh how zero knowledge works and
The one I read had something to do with somebody getting somebody through a maze and giving them specific some information
But not the specific information. So I wonder what do you have a favorite metaphor of how to describe zero knowledge proof sure
Yeah, there are many le5 explanations out there
But I find useful some uh, you know
Uh an explanation that may be you know more useful for blockchain developers, which is that, you know, think of a signature scheme
So what does the signature scheme?
have it has
It lets you generate a secret key and a public key, right?
The public key is known by everyone
But the secret key is only known to you
When you sign something you demonstrate knowledge of the secret key
That signature itself is verifiable by everyone
Okay, but still nobody is able to even after seeing many many signatures from you they are still
Not able to sign on your behalf because they don't have the secret key
So zero knowledge. I like to think is an extension of this idea
So so there are of course many technical nuances to discuss here, but I won't go into that
think of it like
You know a signature scheme is a zero knowledge scheme for protecting your signature signing key
Okay, and your knowledge extends this idea for any computation. So zero knowledge says that
Uh, you know, you can you can know the solution to some puzzle
Uh secretly and everybody knows the puzzle
Uh when you when you publish a zero knowledge proof that you know a solution to the puzzle anybody can check it
But nobody will know
The the secret behind the puzzle
So there is this parallel with signature schemes, uh, uh, you know, which is interesting
In addition, uh, the way we use zk proofs provides, uh another
Advantage which is which is compression. So so think of a hash function
So so even if you have a huge file
If you hash it it uh becomes a few kilowatts, right?
uh, so zkps
in particular zk snarks have this additional property
you can even if your
computation is huge
The proof can be very small and fast to verify
And that's what we use in zk login as well
uh, so think of
This property of zero knowledge proof systems as being a hash function
Not just for data, but for any computation
So in effect, uh, zk snarks that we use in the system
Uh provides two properties one is privacy of the secret
and uh, secondly, uh compression of computation
Uh in particular the privacy that we provide is that uh, you when you log into google you get this jason web web token or jwt
Which which carries potentially sensitive information like it may carry your email address or you know, link to your profile picture
We don't want that to get associated with transactions. You are
doing on the chain
so instead of putting the gwt
as the proof that you are able to
Obtain that from google we provide instead a zero knowledge proof that there exists or you know such a jwt
Which can be used to construct
Uh this zero knowledge proof
So anybody can verify that and be convinced that you know, you are indeed able to get such a jwt
Without knowing anything else about the jwt
Great, thank you. I know that that's a really important point about how you don't need to share a password or user id with a project
You're interacting with they will verify your identity through zk login
Um joy, I want to go to you for a minute and talk since when you mentioned users before we're really talking about uh users
project builders who create
Integrate zk login into their project. So i'm wondering if you can talk about the
What it takes for a builder to integrate zk login into their app
Um, sure. Yeah, so for a user to to we actually provide a
Zk login sdk in typescript to basically help you figure out
Um to finish the login flow from google and then obtain the jwt token in your application
And and then the application first can generate what your zk login address is
um, and that's um, as arna mentioned, it's a
Persistent value on the matter, you know when you log in over or again, but it's uh fixated based on your
google identity
And then secondly, uh, once you have the jwt token, um, you will need to obtain a zk proof, uh for
To make sure that the jwt token itself contains the correct
Uh field, uh that are matching your ephemeral
Key pairs, uh, so that step could be done. Um
Two kind of ways we provide like an endpoint for users to generate zk proofs
And uh, of course we you can also choose to run the prover yourself as a developer
Um, and once you obtain the zk proof, um, you can sign the transaction
Um similar to how you would usually sign a transaction with the key pair
Except the fact that you're now using the informal key pair that the user does not need to remember
Uh, once you have this informal user signature, uh produced on the transaction itself
Um based on whatever you use, uh, for example the programmable transaction blocks you can assemble anything in there
Uh, and once you sign this transaction block
Uh, the sdk provides this functionality for you to combine
The zk proof and the transaction signature together into one zk login signature
Um, this signature basically has two parts. One is a zk proof that proves that you are
um, you are the owner of your google account and also proves that
You did authenticate with google for this infameral key pair
And then the second part is the infameral signature that is indeed
signed committed over the transaction data using this infameral key pair that the zk proof had proved that you own as well
So with these two parts
You can call the execute transaction block endpoint and then um send the transaction on chain
So the process is actually pretty easy on the client side
um, there's
Um, maybe two details we can probably talk about later one is how to for the uh
Application to manage assault which is the value used when you're generating the zk login address
and it is the responsibility of the application to either store it themselves or give it to the
User who interacts with the application. Uh, and the second part is how do you
save this infameral key pair
Um, usually speaking you define an expiration based on your application need
so for example
If you want the user to play a video game for two days and they don't need to
You know reload or refresh their infameral key. Uh, you can set a expiry when you're
Before you send the user to the google login flow
So the key actually, um can be persisted say for two days
While the user is playing the game. They don't have to log in again or generate a new zk proof
Um, so that's hopefully captures
The whole developer flow in a nutshell
Um, and feel free to check out the sdk doc
Um in our
Thanks joy. Yeah
We've got great information in the docs on how to do that and it sounds like there's a lot of flexibility too and how developers can
integrate this into their projects
Finally, we're at time here. Pretty much. I want to go to you costas to talk about the future of zk login
What new things we might see and uh, what's been the impact? Uh, how has it been adopted?
Yeah, this is a very interesting question and we already see some ideas from our uh, like community
It's not necessarily us right? You're asking us who are like creators of the of the protocol itself. What I realized is
Everyone is having like something in their mind on how they can use this identity
Like element the link between identity and an address in the private privacy preserving way
And some of the features that we're offering will be the multi-sec that will include zk looking
So people might say oh
I can use my zk login account with this wallet and the other wallet and the other wallet
Any other wallet only one of these three and someone can even combine zk login with a mnemonic, right?
If I have a mnemonic I put it in my uh, like desk
I I put it in my vault
But every day I I use my login with google and when if one day I forget my
Google account and all of this stuff I can go back to my home
I can get my mnemonic and I can log in
So we're offering like new ways of people to to recover accounts
Even if they lose gmail and all of this stuff something that is very interesting and you mentioned it before when you asked
Like arnapp about some benefits of zk log in against others. I personally see another huge benefit of zk log in
You are not tied to a particular wallet provider. Everyone can build a zk log in wallet
That's full stop, right?
It's not like you have to go to a particular company to make a deal and this is how you're going to enable in your application
imagine you're a gaming studio
You have like zk log in like login with google you can do it by yourself
You can ask someone else actually to do it for you
You can you can ask all of the other wallets to do it for you. It's not like a particular
Particular wallet providers like privilege to have it. Everyone can have it. That's why we say primitive. Everyone can use it. It's not like
A provider that you're in the mercy of of them
Like surviving the the competition to be able to use login with google even if they provide some
Backup techniques if they go offline, there is no way you can do looking with google again, right? What do you do?
Now you have to go to another provider that provides
Uh zk log in or login with google and then it will be like a mess because we haven't seen any company actually from this
Uh like closing down
Uh, and I will personally see many many wallets actually emerging
We will see folks even from industries that typically don't have a blockchain activity including commercial
Even how you pay for your rental how how you do energy consumption and all of this stuff who will see like people
Using the blockchain just because of zk log in and you will also see some applications
Arnab is working on these techniques at the moment
If you want to reveal something about your identity, for example
That you're someone at mists and loves.com
But you don't mention that your wane or am costas or your joy or your arnab
You will have the option with another zero knowledge proof
To prove in zero knowledge that this is part of my email, but i'm not giving you all of the rest
So imagine how this will be huge for the news industry
For example to defend against fake news someone is coming from cnn.com. It's a cnn.com account, but you don't know what account
right and
People can think now if they have like a startup idea in their mind how they can use it even to train
I don't know machine learning
Projects and circuits and whatever they can they can think of
However, they find that the data is coming from a trusted source
But I don't necessarily need to to verify the full identity of this source
So personally, I believe zk log in will come up with uh, some great features that didn't exist before
Uh, eventually it will be combined with biometrics as well
If people want to log in with iphone or log in with google and so on
And you will see like some very interesting stories coming in the next few months
I have I have a list of at least I don't know seven eight cool features that again all of them
I haven't seen them in the past in any blockchain in the world and I believe gradually
Uh, you will realize that uh, so we can go to the next level of like, I don't know if it's web 3 of web 3 plus
Uh, but the identity is literally changing the the whole uh sector in my opinion
I know that it was presented in other blockchain even least like nationalist of southern technology in other places
And everyone is actually expressing interest on wow for the first time in history. We have like an identity
Uh connection to to with privacy on the blockchain not even the provider can track the uh the address
This is insane, right? Um, it's a new thing and I I believe many many startups will emerge out of this
Great thank you castas and thank you joy and arna for joining us to go over the development and history of zk login
I mean it just launched last year and community is open to develop on it and suggest ideas
So it can go so many directions. It's it's great to see this technology. Yeah, wait, can I close?
Can I close with a comment?
Yes, so by the way, why it's zk login and it's not zk something else, right?
The history behind it is literally
Even us we didn't know how to solve the problem as you asked me from facebook
But then accidentally when we had the leadership meeting in mexico
Like many months ago even like one and a half year ago
We went to a restaurant. They didn't serve us
Churros, we call it the cookie like the the element that like google is giving us
The food there was not in this area. There was not salt
And I had an issue by myself in the borders with my greek passport and then I said, okay
I need to figure out how how I get already like being white listed on the borders
And then the problem with the salt and the problem with the cookie
We combine all of these things with zero knowledge proofs
And we have a system now that you need some passport login with google. You need a salt you need to hide your identity on chain
This thing that you're getting from google looks like a quick. It's not a quickie
It's like a more like interesting data structure and all of this along with the magic of zero knowledge proofs
Ended up into zk login, which is I remember some didn't believe this
This is even possible and some of the original ideas that I was giving to him. It was not convincing, but when he realized
Sound I I can do it with google now
And then out of a sudden the whole situation changed. I know what the knee is here and at the knee
You cannot imagine how this guy is thinking about
New features in the space
Even if he's not a cryptographer in my opinion
His his brain is going into different directions
And you will probably see features in sui that don't exist in all of the other blockchains together
So that's that's why i'm happy. I know
It was my first time in mexico and my best idea probably for uh for this blockchain
And I think for the community as a whole
Yeah, as they say necessity is the mother of invention. Yeah
And and also the fact that you were there with sam the cto of
miston and adenny and all you know the founders of miston, you know, kind of idea was to make sui a very
Accessible network and zk login is just such an essential way to get that
Yes, they should send me in more trips by the way
Maybe we're working to patent when we have like this time to breathe. We're coming with a crazy idea
Well, well, we do have you slated for paris this year
That's base camp for all the listeners sui base camp is coming in paris
And I want to thank joy arnab and costas for joining and talking about zk login
I don't want to thank everybody for coming to listen to this this talk
And to let you know that we are actually having another twitter space this week
That will happen on thursday morning at 11 a.m
Pacific time where we'll be talking with the founders of carrier one, which is a
Decentralized cell phone mobile phone network
So it'll be really fascinating topic to talk about and how they use sui to make that make that
I hope eventually they also do
zk login with phone numbers
It's possible right it's possible now we we have the technology out there you can use any identifier
All right. Thanks everybody
And we'll hope to see you again soon on our twitter spaces next spaces. Thank you. Wayne
Thank you