Open in App
  • Local
  • U.S.
  • Election
  • Politics
  • Crime
  • Sports
  • Lifestyle
  • Education
  • Real Estate
  • Newsletter
  • CoinDesk

    On-Device Proofs Solve DePIN Verification Challenges

    By Wyatt Benno, Houman Shadab,

    5 days ago
    https://img.particlenews.com/image.php?url=2WILoA_0um4N7It00

    As DePINs revolutionize the way certain types of infrastructure are delivered, they face a significant hurdle in ensuring the integrity and reliability of their operations.

    The good news is that zero knowledge proofs (ZKPs) are emerging as a powerful solution.

    The Verification Challenge

    DePINs rely on numerous types of verification for their day-to-day functions. From confirming performance capacity and location to validating actual services provided and computational accuracy, reliable verification is essential for DePINs to operate and be trusted. In recognition of this, we at the peer-to-peer ZKP network NovaNet published The DePIN Verification Handbook to cover the wide range of verification requirements.

    Wyatt Benno and Houman Shadab are cofounders of the zero knowledge proof network NovaNet. This op-ed is part of CoinDesk's new DePIN Vertical , covering the emerging industry of decentralized physical infrastructure.

    The consequences of inadequate verification can be severe. Without robust checks in place, nodes or service providers may receive payouts on false pretenses. Networks can become vulnerable to gaming, and users risk adopting poorly performing or unstable platforms.

    Earlier this year , fraudsters sent fake uptime data to IO.net to earn rewards. They did this by falsifying the existence of 1.8 million GPUs. Unverified GPUs on IO.net currently outnumber verified GPUs by more than 3 to 1, likely reflecting an industry-wide challenge.

    Current Verification Methods

    Unfortunately, existing DePIN verification methods are often found lacking.

    Many verification methods lack sufficient accuracy, as evidenced by the ongoing threat of spoofing GPUs, locations, and other data. Likewise, policing bad actors with community-driven blacklists and terms of usage enforcement has its limitations.

    Existing verification methods are also not completely trustless, which undermines the ethos of DePINs

    Some methods prove too costly. For example, DePINs often use and must compensate validators that have no other purpose than to repeat or double-check the work already performed by service nodes. Validators may also cause DePINs to be sluggish by requiring additional operations to take place.

    Privacy preservation is another critical concern when it comes to DePIN verification. Any time data is put on blockchain or sent to a validator for verification, that data is no longer private.

    Existing verification methods are also not completely trustless, which undermines the decentralized ethos of DePINs.

    Enter Zero Knowledge Proofs

    This is where zero-knowledge proofs come to the rescue. Next generation ZKPs present not just an improvement, but often the only viable way to provide robust verification for DePINs while maintaining speed, efficiency, decentralization, and privacy.

    ZKPs enable a prover to demonstrate the truth of a statement to a verifier with near-absolute certainty without revealing any additional information beyond the validity of the statement itself. Whereas a traditional verification method may need access to confidential data to verify whether a DePIN node meets network requirements, ZKPs use cryptographic methods that verify whether specific conditions have been met without revealing how the condition was satisfied.

    For DePINs, this means that network participants can prove they're adhering to the rules and providing the services they claim without compromising sensitive data.

    Proofs Must be Generated on Devices

    To truly preserve privacy, ZKPs must be generated locally on DePIN devices or the networks that provide services. Sending data to validator nodes or a separate prover system robs ZKPs of their “zero knowledge” property.

    Proofs should ideally be generated on sensors, location trackers, compute nodes, and other devices. Local proving ensures that proof data remains in the hands of the network participants and doesn’t centralize operations – aligning with networks’ core principles. Proof verification can take place locally, on cloud networks, or on chain, depending on how the network is structured.

    ZKPs must be very memory efficient to be generated locally for privacy. Fortunately, recent innovations in ZKP design enable highly efficient proving. Folding schemes, for example, allow proof generation to be broken into small steps suitable for local proving.

    However, memory-efficient ZKPs have been overlooked by the industry due to its focus on scaling Ethereum. At NovaNet, by contrast, memory efficiency is core to our technology enabling proofs to be generated in constrained environments such as browsers and consumer devices. As a result, the prover network operates peer-to-peer without adding centralization to DePINs.

    The Path Forward

    As DePINs continue to grow and evolve, the adoption of zero knowledge proofs for verification will likely become not just an advantage, but a necessity. Networks that embrace this technology will be better positioned to offer reliable, efficient, and truly decentralized services while protecting the privacy of their users and providers.

    At NovaNet, we are excited to help make the goals of DePINs a reality.

    Note: The views expressed in this column are those of the author and do not necessarily reflect those of CoinDesk, Inc. or its owners and affiliates.

    Expand All
    Comments / 0
    Add a Comment
    YOU MAY ALSO LIKE
    Most Popular newsMost Popular

    Comments / 0