FAQ Litentry Protocol

Please feel free to ask any questions on our Telegram or Discord channels to help us refine this section with frequently asked question.

Please also visit more detailed FAQ's for the IdentityHub or Trusted Execution Enclaves.

What's the history of Litentry?

Litentry's founder, Hanwen Cheng, was a former Software Engineer at Parity. While he was working on a Signer project at Parity, he realized the need for an interoperable identity system and started a side project, which eventually became Litentry. In 2019, after he built his team and took the project more seriously, Litentry quickly set off: they received a grant from the Web3 Foundation, then a million-dollar seed round from FBG, Candaq, Hypersphere, Signum, Altonomy, and other crypto VCs. The team also listed the utility token LIT on Binance in 2020 and incubated three projects in-house.

Why did Litentry start with Polkadot?

There are a couple of reasons: the historical context is that back in the early days of our project, we were using Ethereum to build applications which heavily subject to transaction fees and long duration time. It wasn't a particularly good experience for both users and developers, so we started to look for alternative products. We believed that cross-chain will be the future of blockchain, and after comparing different projects ex. Cosmos, Polkadot, we decide to move forward with Polkadot.

Polkadot has fast iteration, cutting-edge technology, and high potential in the cross-chain space. It has a vision of helping people build entire blockchains and integrating these blockchains with each other. The CTO Gavin Wood also has a deep understanding of Web 3 and the blockchain application ecosystem. With Polkadot, we find it relatively easier and more efficient to build our protocol related to building from scratch.

What are the use cases for Litentry's protocol & front-end products?

Litentry's protocol and front-end products are used for any type of identity data generation, computation and transfer where security and privacy are important. They allow you to manage your digital identity data scattered across web2 & web3 platforms, generate and manage a verifiable identity with the help of privacy preserving computation. Some of the use-cases include private & secure identity data injections into NFT’s, dApps & other apps, credit scores & eligibility for under-collateralized lending and other reputation-based benefits, audience selection for quality airdrops based on crypto experience and project contribution, and transportation of reputation & status metrics across Web2 & Web3 platforms.

What products of litentry are currently working?

Litentry's MyCryptoProfile (MCP) 2.0 featuring PhalaWorld was launched on June 24th 2022 and has successfully driven the creation of over 7000 ID graphs for use in PhalaWorld through MCP's shielded aggregated web3 identities. MCP is positioned as a pilot version of Litentry's trustless aggregated identity and has proven to be an effective way to connect dApps with targeted audiences while protecting user privacy. My Crypto Profile was actually one of the first products issuing a truly ‘Soulbound NFT’

Since its launch, MCP has received valuable feedback from users and has garnered support from business partners. This has led to the conception of the IdentityHub, which is a merging of Drop3, an on-chain quest and airdrop platform based on aggregated identity and MCP. IdentityHub is an open platform for dApps and users to exchange identity data while maintaining privacy.

What are the next chains that you would like to be more present on?

Our protocol is designed to be EVM compatible, furthermore Identity Data and the format in which we issue identity data is ‘blockchain agnostic’. A verifiable credential is a human readable text format. See it as an official letter that contains all the necessary information to verify whether the content in the letter is true. Although we are using a parachain as a trust anchor to store our verifiable credential on any other dapp or protocol is able to use these credentials without the need to be present on the polkadot ecosystem. So we can basically integrate any type of data a blockchain data indexer can offer, be it avalanche, solana, or other L2’s.

What's the difference between Galxe and Litentry?

See the table below for a project comparison.

Does Litentry make use of Zero-Knowledge-Proofs?

No, Litentry uses a Trusted Execution Enclave (TEE) to protect user data. Please also read TEE FAQ The TEE is like a blackbox in which the code is open sourced, yet Litentry cannot see what input is given by the identity owner. This ensures that the data is stored, processed and protected in a secure environment. The Intel SGX chipset is used for this purpose, where all verified accounts & addresses are stored in the form of an identity graph. TEE's are also used in your smartphone to store biometric information. A TEE essentially has the same outcome as Zero-Knowledge-Proofs. A TEE can issue a truth statement about an identity without disclosing the on-chain information or the address the information can be found. So in a comparison of ‘why would I trust your truth statement’:

ZKP: because of this profound mathematic calculation and verification, limited in certain operation logics

SGX: Because you trust the integrity of Intel SGX and the open source logic Litentry added to make it verifiable, more flexible. The TEE acts as an independent observer that can not reveal more information then ordered by the owner.

How do you ensure privacy during the sharing of Identity Information?
  1. Every interaction between the User's local environment & TEE gets encrypted with the Shielding Key.

  2. Every verifiable credential gets encrypted with the public key of the receiver before transmission.

  3. We lower the information resolution to boolean statements or ‘truth’ statements that only reveal the required necessary information without doxing the user. We issue proofs to statements without leaking the root information itself. E.g. user has an active wallet address that is older than 5 years.

Are Verifiable Credentials NFT’s?

No, They aren’t NFT’s. The best metaphor for a Verifiable credential is an official certificate with a wax stamp. In the case of Litentry the TEE is the independent observer and issuer who signs the Verifiable Credential with the private key of the TEE. Please also read TEE FAQ They are off-chain text documents that contains cryptographic proofs for verifiability. They can be send encrypted or unencrypted to other parties that want to read the information or assertions they contain.

Can Litentry see the sensitive relationships between the accounts in my profile?

No, the sensitive relationships between the accounts are stored in the Trusted Execution Environment, which is only accessible when the private key of the identity owner is included in the request to open it. Currently, all the SGX nodes are under the control of Litentry, which minimizes the risk of attacks by malicious nodes. Litentry is actively working towards decentralization, and the eventual decentralization of the nodes is inevitable. Please also read TEE FAQ

Is it possible to use the protocol without using the Identity Hub?

Currently, the only way to access the Litentry protocol and its features is through the Identity Hub. In the near future, Litentry plans to release several SDKs to enable more direct interaction with the protocol. Please reach us at info@litentry.com if you have an interest in integrating our technologies.

Last updated