A Future Of Verifiable Trust

Prelude

For many centuries, the trust systems of our world today have relied on the good faith and honesty in the authorities and institutions we’ve empowered and looked up to, as well as the cultures, norms, and ethics shared among friends, families, and local communities.

These very trust systems continued to expand and eventually permeated into our digital spaces i.e. the web, with the reliance on businesses and corporations such as social network companies, online news agencies, etc., to ensure healthy and trustworthy operations such as fair moderation, neutrality, and privacy, among other things.

Over time, we came to find flaws in the functions of these actors and entities, and often in the most unpleasant of ways, including the College Admissions Scandal and the Facebook-Cambridge Analytica Scandal, among many others. These unfortunate events and revelations effectively kickstarted the gradual decline of trust in our institutions and overall trust systems at large.

The rise and prevalence of distrust in our trust systems has brought about a miscellany of inefficiencies in how we interact and do business with each other. This is a problem we identify and see a great need to rectify. Luckily, we have the tools and technology that can help us in achieving our goal of restoring and reinforcing the trust systems of the web and world around us for the better.

This is the endgame for the Sign Protocol: to serve as a new foundation that will reignite and reinforce the trust systems of the world and web, by restoring trust in our institutions with far better and credibly robust checks and guarantees than we’ve had before.

Verifiable Trust

Learning from the woes of the status quo indicated above, we’ve arrived that the conclusion that blind trust must be unequivocally replaced by a new and promisingly better methodology we call verifiable trust.

Verifiable Trust is defined as a methodology geared towards confirming, verifying, and certifying trust in a fashion that demonstrates relevant insightfulness and provable trustworthiness, in a given trust system.

The concept of Verifiable Trust is achieved when information presented to facilitate trust in a given interaction exhibits the following underlying qualities:

  • Soundness and Verifiability: The quality that indicates that the information provided to establish trust in an interaction is well-defined and confirmed to be true, and verifiable for correctness. The resurgence and vibrant advancements of Zero Knowledge research and technologies have made the exhibition of this quality more accessible and even trivial.

  • Hardness and Immutability: The quality that indicates that the information provided to establish trust in an interaction is certified in a tamper-proof manner, and finalized in a form that can never be undone or modified. The mainstream adoption of advanced cryptographic solutions, like public key cryptography and digital signatures, coupled with the emergence of blockchain-based ledger systems and their offerings of global consensus and immutability, has laid the essential groundwork for ensuring this quality.

  • Reliability and High Availability: The quality that ensures the information provided to establish trust in an interaction can be readily validated for its underlying qualities, such as verifiability and immutability, at any time without requiring special roles or privileges. The extensive redundancies in data storage solutions and compelling economic incentives in blockchains offer strong mitigations for behaviors and situations that could otherwise compromise the reliability of validating information presented to facilitate trust.

We at EthSign believe Attestations to be the optimal conduit for facilitating trust in interactions and ultimately delivering Verifiable Trust to the trust systems of web and the world at large, making them the cornerstone of the Sign Protocol.

The Plan? First We Verify The Web, Then The World

After observing the aforementioned issues, acknowledging the task to resolve them, and considering the tools at our disposal to construct an effective solution, we concluded that the most prudent approach is to tackle these challenges methodically. This entails commencing within a domain that is both reflective and pertinent to the trust systems of the real world, yet significantly detached or abstracted from it: the Web.

The advent of the web has brought about new opportunities and experiences that have enabled people and businesses to flourish and evolve in ways that were not possible in the real world via legacy means. The success of the web has had far-reaching effects, becoming the substrate for emerging digital ecosystems with thriving societies and economies. Despite their varying natures, these digital ecosystems mirror the trust systems found in real-world ecosystems, thus sharing similarities in that respect.

EthSign begun its mission to verify the web through the EthSign Next platform, enabling web users to digitally sign contracts online and ensure robust, enforceable rules via cryptographic signatures, decentralized data storage solutions, and blockchain ledgers. Sign Protocol continues this mission by broadening the scope of verification beyond legal contracts to encompass entire experiences and interactions on the web.

Through the orchestration of an attestation ecosystem and the proliferation of attestations, Sign Protocol will be on track to enhancing the trust systems of the web with Verifiable Trust. Additionally, this endeavor will allow Sign Protocol to leverage the web as a viable testing ground for advancements and solutions that could potentially be integrated into the trust systems of the world in the future.

Our TARDIS: An Attestation Ecosystem

We define an attestation ecosystem as a network or coordination of operators, infrastructure, technologies, and methodologies, all focused on confirming, verifying, and certifying the authenticity, integrity, and supporting insights of assertions presented by entities, for the purpose of establishing trust in a trust-based system.

Trust systems comprise a complex organization of multidimensional components that are both independent and highly collaborative in their functions. Thus, accurately identifying these components and categorizing them into their appropriate layers is a crucial step in gauging the extent and capability required in designing an attestation ecosystem that can be integrated in a compatible and workable way.

As part of the development of Sign Protocol, we have outlined the four core layers that encapsulate its attestation ecosystem. In this hierarchical layered outline, each layer relies on the functionalities provided by the layers beneath it, enabling a structured system where higher layers build upon lower layers to enhance capabilities and services:

  • Trust Layer: Encompassing the societal infrastructures and institutions that serve as the foundational pillars and high-level representations of a trust system, this layer relies on the collective trust bestowed upon them by participants and stakeholders within a given ecosystem. Operating at a high level, it draws upon the activities of the application layer and is strengthened by the cumulative effects of underlying layers. In practical terms, this layer includes public institutional frameworks such as political systems, legislature, financial systems, and education systems.

  • Application Layer: Consisting of applications and services that directly utilize the insights and verified trust gained from attestations to operate. This layer highly relies on the underlying Infrastructure Layer to efficiently and intelligently process attestation data for use. Some examples of these apps and services include reward distribution apps, job recruiting services, points and reputation tracking apps, among others.

  • Infrastructure Layer: Responsible for accessing, processing, and monitoring data provided in attestations to generate insightful and actionable output for apps and service that function in trust-based systems. Additionally, this layer provides much needed tools and resources that assist the navigation and interaction of the attestation layer. Some of the tools and solutions found in this layer include indexers, explorers, client interfaces, schema builders, and more.

  • Attestation Layer: This is the bedrock of the attestation ecosystem, where attestations are created, stored, and managed. It is is composed of attestations and various elements i.e., entities and structures, that define the fundamental rules and characteristics of these attestations. These elements collectively shape the overall nature and capabilities of the attestation ecosystem. Some of these elements include attesters, verifiers, attestation repositories, schema registries, attestations, schemas, and more.

TL;DR

We’ve built Sign Protocol, a platform-independent attestation protocol that is comprised of a suite of tools and infrastructure, coupled with novel standards and methodologies, to establish a robust, adaptive, and impactive attestation ecosystem for the web.

By implementing groundbreaking methodologies, such as Effective Attestations, and leveraging technologies like blockchains, decentralized storage solutions, and even decentralized social network platforms, among others, Sign Protocol is well-equipped to reinforce and supercharge the trust systems that underpin the experiences and interactions of the digital landscape with Verifiable Trust.

The success of Sign Protocol in the digital ecosystems of the web will serve as a pivotal milestone and provide a blueprint for restoring and reinforcing the trust systems of the real world.

Last updated

Logo

Copyright Sign 2021-2024