Way Luggage

Interchain Data Transmission Protocol for Users Sovereignty

In Web2 applications, these levels of data are stored on some specific centralized servers according to different security protection levels. Their security is guaranteed by network security and their sovereignty is guaranteed by platforms (such as enterprise platforms and government platforms). In this data management mode, the user is subordinate to the super administrator and has no rights to the data itself. In addition, data security is also subject to the super administrator as a centralized entity. For example, in the recent public security data leak incident in a certain area, a super administrator leaked his private key, causing the personal private information of hundreds of millions of people to be leaked.

Secure Interchain Data Availability

In order to realize users data sovereignty, the construction method of Web3 application is crucial. Its basic starting point is storage. Where and how can data be stored to ensure that users can have sovereignty? In general, there are different solutions depending on the user's data type:

  1. The asset information and transaction data of users should be public ledger data, which is the most important to ensure verifiability on the chain.

  2. As personal information, user information, content data and behavioral data are very important to ensure the user's control right. With the user's consent, these data can be selectively disclosed to explore positive externalities as public products.

By building Web3 applications on decentralized storage, they are less susceptible to interference, breaking up monopolies and power. Decentralized storage such as IPFS, Filecoin, and Arweave statically stores unstructured file data such as images, documents, and static code, because it is hard to tamper with and ensures some degree of digital sovereignty such as NFT. Once the link between the hash code on the chain and the central storage address down the chain is established, it is difficult for external forces to influence it in any unusual way, especially under the use cases of cross chains.

However, only storage is not enough. It also needs the technical support of interchain data transmission,interchain data processing, permission configuration and privacy protection of storage environment to ensure the sovereignty of applications and users' data sovereignty, so as to realize the rise of individual sovereignty in the multichain digital world. In particular, interchain permission control, privacy protection, and interchain data transmission issues should be implemented with a high-level sovereign technology solution like zkRelayer and its core zkSpark.

Last updated