Grants-Program
Grants-Program copied to clipboard
Silent Data Proposal
Applied Blockchain has developed Silent Data as a platform for proving properties of private off-chain (web2) data in blockchain smart contract (web3) applications (dApps).
Silent Data leverages hardware secure enclaves with attestation, in particular, Intel SGX in order to enable privacy-preserving retrieval and processing of off-chain data, and generation of cryptographic proofs that are verifiable in blockchain smart contracts. This ensures that sensitive information is never revealed, not even to those hosting the platform, and code attestation with a smart contract link ensures that the code used to retrieve the data and generate the proofs cannot be modified or interfered with by the operator.
Silent Data proof certificates are powerful because they can verifiably demonstrate that private data meets certain requirements without the need to reveal that data, and without that data being accessible to Silent Data operators. The service is initially centrally hosted, and will be decentralised over time in order so that it cannot be censored by the operator.
Silent Data enables verification of web2 account ownership, including social media services such as Instagram. This enables enrichment of web3 identities and assets with attestations from the web2 world, for example, if someone is using web3 to purchase from a brand with a web2 presence. NFT creators with verified Instagram accounts, for example, can use Silent Data to prove they are behind a specific wallet. This will help to reduce fraud in NFT and web3 commerce. Silent Data will also be extended to enable verification of web2 financial credentials, to augment web3 DeFi and tokenisation dapps.
Grant 2
- [ ] Level 1: Up to $10,000, 2 approvals
- [x] Level 2: Up to $30,000, 3 approvals
- [ ] Level 3: Unlimited, 5 approvals (for >$100k: Web3 Foundation Council approval)
Application Checklist
- [x] The application template has been copied and aptly renamed (
project_name.md
). - [x] I have read the application guidelines.
- [x] A BTC, Ethereum (USDT/USDC/DAI) or Polkadot/Kusama (aUSD) address for the payment of the milestones is provided inside the application.
- [x] The software delivered for this grant will be released under an open-source license specified in the application.
- [x] The initial PR contains only one commit (squash and force-push if needed).
- [x] The grant will only be announced once the first milestone has been accepted (see the announcement guidelines).
- [ ] I prefer the discussion of this application to take place in a private Element/Matrix channel. My username is:
@_______:matrix.org
(change the homeserver if you use a different one)
Let me know, once I should take another look at the application.
Hi David, I’ve already changed the document with the new Roadmap.
All the best, Anna
On 30 Aug 2022, at 14:50, David Hawig @.***> wrote:
Let me know, once I should take another look at the application.
— Reply to this email directly, view it on GitHub https://github.com/w3f/Grants-Program/pull/1137#issuecomment-1231623274, or unsubscribe https://github.com/notifications/unsubscribe-auth/AXFH6CBWYD7EKIF2N3GMT3TV3X7SVANCNFSM57L5IXAQ. You are receiving this because you authored the thread.
Hello,
I've updated the application doc and I made sure that all the sections were completed, I also updated the Milestone with 0a-0c included. Can you please confirm what it is missing?
All the best, Anna
On Thu, 22 Sept 2022 at 14:06, S E R A Y A @.***> wrote:
@.**** requested changes on this pull request.
@annazambon https://github.com/annazambon as already pointed out by David, the application doc should adhere to the template https://github.com/w3f/Grants-Program/blob/master/applications/application-template.md. Currently, some of the mandatory deliverables and the tables are missing.
— Reply to this email directly, view it on GitHub https://github.com/w3f/Grants-Program/pull/1137#pullrequestreview-1116920017, or unsubscribe https://github.com/notifications/unsubscribe-auth/AXFH6CCARVDYVOTSUI2G573V7RDTBANCNFSM57L5IXAQ . You are receiving this because you were mentioned.Message ID: @.***>
Hi David, I've added the deliverables and I updated the formatting according to the template. (I already created a table but when I converted it to .md it disappeared). Let me know if it's okay now.
Many thanks, Anna
On Mon, 26 Sept 2022 at 14:42, David Hawig @.***> wrote:
@.**** requested changes on this pull request.
Thanks for the update. However, as pointed out above the default deliverables, like the “license” need to be part of the application. Also could you please update the formatting according to the template? A table for example is much easier to read when it comes to the milestone deliverables.
— Reply to this email directly, view it on GitHub https://github.com/w3f/Grants-Program/pull/1137#pullrequestreview-1120156482, or unsubscribe https://github.com/notifications/unsubscribe-auth/AXFH6CDYGJVLN3KUM2VANT3WAGK5HANCNFSM57L5IXAQ . You are receiving this because you were mentioned.Message ID: @.***>
Hi David,
The formatting should be okay now.
All the best, Anna
On Thu, 29 Sept 2022 at 14:32, David Hawig @.***> wrote:
@.**** requested changes on this pull request.
Hi. Thanks for the update, but still doesn’t seem to work, see https://github.com/w3f/Grants-Program/pull/1137/files?short_path=23f8ede#diff-23f8eded44921231f8d7265702b312a5bca93adf367063a4e6532b571e7b9a6f You can view your file, by clicking on files changed and then display the rich diff [image: Screenshot 2022-09-29 at 14 30 56] https://user-images.githubusercontent.com/24638510/193031990-bcc44dc0-d01c-41a2-b9a6-e8689724aa7b.png
— Reply to this email directly, view it on GitHub https://github.com/w3f/Grants-Program/pull/1137#pullrequestreview-1125209765, or unsubscribe https://github.com/notifications/unsubscribe-auth/AXFH6CEGOW57BRKJFO5SOVLWAWD5HANCNFSM57L5IXAQ . You are receiving this because you were mentioned.Message ID: @.***>
I’m closing the application due to inactivity. Let me know if I should reopen it.
Hi David,
We were just reviewing the deliverables table. Could you please re-open it? We will make the amendments on the file by today.
All the best, Anna
On Mon, 24 Oct 2022 at 13:54, David Hawig @.***> wrote:
I’m closing the application due to inactivity. Let me know if I should reopen it.
— Reply to this email directly, view it on GitHub https://github.com/w3f/Grants-Program/pull/1137#issuecomment-1288922573, or unsubscribe https://github.com/notifications/unsubscribe-auth/AXFH6CGV23PWOCTUFWPHTSLWEZ2JFANCNFSM57L5IXAQ . You are receiving this because you were mentioned.Message ID: @.***>
Hi David,
We made the changes directly on the file adding more technical details to the milestones and the deliverables. Re. License, I confirm that it's a MIT license.
Let us know if you have any questions.
Kind regards, Anna
On Thu, 13 Oct 2022 at 17:51, David Hawig @.***> wrote:
@.**** requested changes on this pull request.
Sorry again for the delay here and thanks for the update. It’s a lot easier to read now. I have a couple of follow-up questions:
- What is the MIP license? We usually ask teams to use standard open-source software licenses here, like for example Apache or MIT.
- Also the default deliverables 0a-0d of the template https://github.com/w3f/Grants-Program/blob/master/applications/application-template.md#milestone-1-example--basic-functionality are mandatory for all milestones, and deliverable 0e at least for the last one. Usually, teams add their actual deliverables after this (1,2, etc.).
- Could you add more technical details to the specifications of the deliverables? For example, do you plan to implement this as an ink! Smart contract? What programming language are you going to use?, etc.
— Reply to this email directly, view it on GitHub https://github.com/w3f/Grants-Program/pull/1137#pullrequestreview-1141074097, or unsubscribe https://github.com/notifications/unsubscribe-auth/AXFH6CEEE2DS4RUKNRLSFT3WDAVWJANCNFSM57L5IXAQ . You are receiving this because you were mentioned.Message ID: @.***>
Hi David, Yes, that's correct. I just updated the application.
Please see the comment below regarding the article shared about SGX: The generations of CPUs that no longer support SGX are only consumer CPUs, Intel plan to continue supporting SGX on CPUs designed for running servers as these represent the main use case for the technology ( https://www.intel.co.uk/content/www/uk/en/support/articles/000089326/software/intel-security-products.html). With regards to the vulnerabilities found by security researchers, Intel have patched most of the vulnerabilities and applied mitigations for the others and also provides a mechanism for determining if those patches and mitigations have been applied. Therefore if an SGX enclave is running on up to date hardware and has been developed with the most recent software it can still be regarded as secure.
All the best, Anna
On Tue, 25 Oct 2022 at 15:00, David Hawig @.***> wrote:
@.**** requested changes on this pull request.
Thanks again for the update. Looks good. Just to further clarify with “substrate smart contracts”, you mean ink! Smart contracts, correct? If so could you also update the application? And regarding SGX, could you comment on the following: https://eric-diehl.com/intel-sgx-is-dead/
— Reply to this email directly, view it on GitHub https://github.com/w3f/Grants-Program/pull/1137#pullrequestreview-1154763815, or unsubscribe https://github.com/notifications/unsubscribe-auth/AXFH6CA3V455I35A4T3ZBSDWE7KV3ANCNFSM57L5IXAQ . You are receiving this because you were mentioned.Message ID: @.***>
Thank you David for confirming this.
All the best, Anna
On Thu, 27 Oct 2022 at 14:30, David Hawig @.***> wrote:
@.**** approved this pull request.
Thanks for the update. I'm happy to go ahead with it and mark the application as ready for review.
— Reply to this email directly, view it on GitHub https://github.com/w3f/Grants-Program/pull/1137#pullrequestreview-1158179851, or unsubscribe https://github.com/notifications/unsubscribe-auth/AXFH6CBOCCJ4M6YG533S3MTWFJYWHANCNFSM57L5IXAQ . You are receiving this because you were mentioned.Message ID: @.***>
Ok, I'm going to fix this right now.
On Fri, 28 Oct 2022 at 10:57, S E R A Y A @.***> wrote:
@.**** requested changes on this pull request.
@annazambon https://github.com/annazambon your application doc still doesn't adhere to the template https://github.com/w3f/Grants-Program/blob/master/applications/application-template.md?plain=1. For example, you replaced all the # and ## captions with bold text:
Template: [image: image] https://user-images.githubusercontent.com/5393704/198546770-eee7148e-ca6e-492e-b754-c9ad9073f60e.png
Your doc: [image: image] https://user-images.githubusercontent.com/5393704/198546829-1732fcd2-ab6a-46b5-80f7-8d0e05688b48.png
Another example would be the missing colon (:) at the Level on line 7. Please note that it's important that the doc adheres to the template since otherwise our actions that parse the application might fail after we merge an application.
— Reply to this email directly, view it on GitHub https://github.com/w3f/Grants-Program/pull/1137#pullrequestreview-1159711976, or unsubscribe https://github.com/notifications/unsubscribe-auth/AXFH6CB3MWTR4Y5WXFOKO7LWFOIORANCNFSM57L5IXAQ . You are receiving this because you were mentioned.Message ID: @.***>
Thanks for the info, @annazambon. Could you update the application document to include the info you shared here, especially the milestone specs?
Hi @takahser, Thank you very much for your comments and suggestions.
We currently support banking data, identity data, social media data and accounting data. We are able to create verifiable proofs about non-private properties of private data. For instance, if someone connects with their bank data we could prove that they had a balance above a certain threshold without revealing the balance itself or any other private data.
@annazambon since the application has now been in the review state for 2 weeks with no approvals or further comments from other members of the committee, I'll go ahead and close it. This application may not have succeeded in swaying the committee, but don't be discouraged—you're always welcome to apply again with another project, or you can check out other sources of funding in the ecosystem.
Hi Alexio,
Can you please specify what's the next step?
Kind regards, Anna
On Thu, 1 Dec 2022 at 15:55, Aleixo Sanchez @.***> wrote:
@annazambon https://github.com/annazambon since the application has now been in the review state for 2 weeks with no approvals or further comments from other members of the committee, I'll go ahead and close it. This application may not have succeeded in swaying the committee, but don't be discouraged—you're always welcome to apply again with another project, or you can check out other sources of funding https://github.com/w3f/Grants-Program#rocket-alternative-funding-sources in the ecosystem.
— Reply to this email directly, view it on GitHub https://github.com/w3f/Grants-Program/pull/1137#issuecomment-1333888405, or unsubscribe https://github.com/notifications/unsubscribe-auth/AXFH6CH2L5256Y3H26ZZDC3WLC357ANCNFSM57L5IXAQ . You are receiving this because you were mentioned.Message ID: @.***>
Hi. @annazambon We just discussed this application internally, and I'm going to reopen it and will ping everyone again.
@annazambon just a note, is the "Silent Data confidential computing oracle" open-source? Regarding deliverable 1 note that as specified in our guidelines, all code delivered "must be open-sourced, and it must also not rely on closed-source software for full functionality". Also, https://github.com/appliedblockchain/silentdata-defi-core seems to be private.
Hi Keegan, no worries at all. Thank you very much. Happy to discuss further and answer any questions you might have. All the best, Anna
On Fri, 2 Dec 2022 at 09:55, Keegan | W3F @.***> wrote:
@.**** approved this pull request.
Hi @annazambon https://github.com/annazambon sorry for the delay, some of us were at a conference earlier this week. I appreciate the well-written application and I think this tech has great potential. I believe there could be a lot of utility in providing cryptographic proofs that verify off-chain data. Happy to go ahead and approve!
— Reply to this email directly, view it on GitHub https://github.com/w3f/Grants-Program/pull/1137#pullrequestreview-1202165061, or unsubscribe https://github.com/notifications/unsubscribe-auth/AXFH6CGUMKFYJXBN6LVYXNLWLG2RPANCNFSM57L5IXAQ . You are receiving this because you were mentioned.Message ID: @.***>
Hi Aleixo,
Yes, it is open-source. Please find here the link to the source code: https://github.com/appliedblockchain/silentdata-defi-enclave.
All the best, Anna
On Fri, 2 Dec 2022 at 10:16, Aleixo Sanchez @.***> wrote:
@annazambon https://github.com/annazambon just a note, is the "Silent Data confidential computing oracle" open-source? Regarding deliverable 1 note that as specified in our guidelines https://github.com/w3f/Grants-Program#guidelines, all code delivered "must be open-sourced, and it must also not rely on closed-source software for full functionality". Also, https://github.com/appliedblockchain/silentdata-defi-core seems to be private.
— Reply to this email directly, view it on GitHub https://github.com/w3f/Grants-Program/pull/1137#issuecomment-1334965631, or unsubscribe https://github.com/notifications/unsubscribe-auth/AXFH6CA4BHT3DAYVYCSHPMLWLG455ANCNFSM57L5IXAQ . You are receiving this because you were mentioned.Message ID: @.***>
Thanks Anna. https://github.com/appliedblockchain/silentdata-defi-core still seems to be private.
Congratulations and welcome to the Web3 Foundation Grants Program! Please refer to our Milestone Delivery repository for instructions on how to submit milestones and invoices, our FAQ for frequently asked questions and the support section of our README for more ways to find answers to your questions.
Before you start, take a moment to read through our announcement guidelines for all communications related to the grant or make them known to the right person in your organisation. In particular, please don't announce the grant publicly before at least the first milestone of your project has been approved. At that point or shortly before, you can get in touch with us at [email protected] and we'll be happy to collaborate on an announcement about the work you’re doing.
Lastly, please remember to let us know in case you run into any delays or deviate from the deliverables in your application. You can either leave a comment here or directly request to amend your application via PR. We wish you luck with your project! :rocket:
Sorry. Usually, the GitHub action posts the above message, but it didn't work this time. Congratulations, and let me know if you have any questions.