Reclaim Protocol Funding Proposal

Name of Project: Reclaim Protocol

Proposer: Srijith (Srijith@creatoros.co, Reclaim team), Ruchil (ruchil@creatoros.co, Reclaim team)

Proposal Summary To integrate Reclaim Protocol, a zk based data verification protocol enabling users to generate verifiable credentials of their online profiles and data without the need of APIs.

Project Description

  • Reclaim Protocol - Bringing Web2 Identity to Web3

    Reclaim Protocol makes https traffic verifiable using Zero-Knowledge Proofs, enabling users to generate verifiable credentials from any of their online user profiles. This unlocks unlimited possibilities as no APIs are required to extract the data or no changes to be made to the websites, while guaranteeing data integrity. Web2 user data which was elusive to Web3 till now will be available across dapps on UMA. This opens up opportunities for a new wave of applications in privacy, sybil resistance, proof of personhood, KYC and many more. Dapp developers can leverage Reclaim protocol to build multiple use cases related to KYC, sybil resistance, proof of personhood, etc on top of UMA using Reclaim protocol.
    Website: https://www.reclaimprotocol.org

  • Technical Overview

    Reclaim empowers users to generate Zero-Knowledge Proofs for any online user profile. To generate a claim, users first need to log into the relevant website. This login process, involving an HTTPS request and its subsequent response, is channeled through an HTTPS Proxy Server known as an ‘attestor’. This attestor oversees the encrypted data exchange between the user and the website. Subsequently, users provide keys that disclose non-sensitive parts of the request to the attestor. With this, the attestor can view the request in its entirety, barring confidential details like authentication data, and can confirm its legitimacy.

    The website’s encrypted response is then processed by a zk-circuit, which identifies a regex match within the encrypted data using a decryption key as a confidential input. The attestor further validates that the zk-circuit’s public input was indeed the encrypted data sourced from the website. With these attestations on both the request and the encrypted response, coupled with the zk-proof, any third-party application, whether on-chain or off-chain, can verify the existence of data that exists on the user’s profile.

User credentials in Reclaim Protocol are generated and stored completely on the client side. **Using Reclaim, users can generate Proofs(Groth16) in less than 10 secs even on a 2015 Android Device!**

Value Add

  1. Robust Data Authentication:

    • UMA’s financial contracts can utilize Reclaim Protocol to affirm the authenticity of the requested data, embedding an extra tier of verification prior to engaging the Optimistic Oracle or DVM.
    • For example, a contract requiring a user’s bank balance can utilize Proof of Provenance generated by Reclaim Protocol, ensuring that the data is authentic and from the verified data source
  2. Enhanced Dapp Functionality on UMA

    • Reclaim Protocol can enable Dapps built on UMA to access off-chain user data from various web platforms, potentially expanding their functionalities and use cases.
    • User Verification: Dapps could utilize Reclaim to verify certain user attributes or claims without compromising user privacy, enhancing user experience and trust.
  3. Strategic Data Disclosure:

    • Reclaim’s integration can be leveraged by UMA to enable users to validate specific data without disclosing the entirety (e.g., validating a bank balance exceeding $10,000 without specifying the exact sum).
    • This becomes especially pivotal in crafting financial contracts on UMA that prioritize privacy.
  4. Faster and Streamlined Dispute Resolution:

    • During disputes within UMA’s framework, when the DVM intervenes, a PoP from Reclaim Protocol could expedite the dispute resolution.
  5. Discreet Oracle Interactions:

    • While UMA traditionally depends on oracles for external data, it can leverage Reclaim to confidentially query oracles and authenticate their responses, safeguarding data confidentiality while preserving its integrity.
  6. Privacy-Preserving Solvency Verification:

    • In scenarios requiring solvency assessments, the Reclaim Protocol can facilitate proof of solvency without exposing sensitive financial details, ensuring collateral is legitimate and adequately backed while verifying the existence and collateralization of RWAs.

Deliverables
As part of this proposal, we will implement the following:

  • Research UMA core protocol, its design, architecture and share implementation specification documents with the UMA team for feedback and comments
  • Integrate Reclaim Protocol with UMA
  • Create documentation to help builders in the UMA ecosystem on using Reclaim SDK in their dapps
  • A blog post and podcast to detail Reclaim protocol and its benefits to UMA
  • Launch 2 dApps on production within the UMA ecosystem integrating Reclaim Protocol

Total Budget Requested

Multisig: 0x0a64f452D41991e3fDC5e1a45aCb94C7b5faF32A

To accomplish the milestones outlined above, the entire project will require 1 Project Manager, 3 Developers, 1 Dev Relations Lead, and 1 Integration Support Developer.

Integration - 3 Developers * 80 hrs * $125 = $30,000

Project Manager - 80 hrs * $120 ~ $10,000

Dev Relations & Post Integration Support - 2 * 50 hrs * $100 = $10,000

Team
Reclaim Protocol is built by the team at CreatorOS Inc. We are a 35+ member engineering and web3 product development & research team including ZKP researchers and with previous affiliations to Stanford, Microsoft, Meta and Google . We have also built - Questbook.app, an industry leading on-chain grants management tool that is used by some of the major L1/L2s including Polygon, Solana, Compound, Arbitrum, Ton, among others. CreatorOS is a YC W21 company.

  • Madhavan Malolan : CEO

    • Building in crypto since 2016.
    • Among first 5 contributors to Plasma (ethereum scaling solution) specifications.
    • Open source contributor.
    • ex-Microsoft, Computer Science IIIT-H.
    • LinkedIn. Github
  • Abhilash Inumella : Co-founder, Leads Product

    • Building in Crypto since 2019.
    • ex-CEO of Samosa Labs (10M users, funded by Sequoia, Xiaomi).
    • Ex-Google, Ex-Facebook, Computer Science IIIT-H.
    • LinkedIn.
  • Max Allman, Mechanism Design Researcher

    • PhD from Stanform in Mechanism Design and Game Theory
    • Co- author of the Reclaim Whitepaper
  • Kirill Kutsenok, Cryptography & Security Researcher

  • Adhiraj Singh: Lead Developer

  • Sweta Shaw: Developer Relations

  • Aleksai Ermishkin: Lead Blockchain Developer

  • Srijith Padmesh: Product Growth Manager

  • Ruchil Sharma - Product Manager

Additional Information

  • Current Focus Area

    1. With Reclaim protocol now live on production, we are working towards helping reputed ecosystems such as UMA that are exploring identity solutions build stronger infrastructure and subsequently, fast forward their growth.

    2. Working with experience and high quality Dapp developers to integrate or build novel use cases using Reclaim Protocol. Some of the examples include decentralised P2P exchange, which has already done $70,000 in volumes in just eight weeks, Whistleblower, and Cupid Coin

    3. Perfecting Developer Experience - Providing a seamless Reclaim integration experience to external developers and users using Reclaim by streamlining various touchpoints such as developer documentation, SDKs, developer journey, user journey etc.

3 Likes

Interesting.

Is this the protocol website? https://www.reclaimprotocol.org

I’ve only taken a skim, but I can see several areas where there is some symbiosis with UMA.

I’m pretty interested in learning more about the details of how and where you see integration would be most useful. Would be great if you could do a presentation on one of the community calls that @Britt organises.

2 Likes

Thank you for your feedback @SlowChimera, we’ll definitely attend one of the community call.

Yes, https://www.reclaimprotocol.org is our website, I will add it onto the proposal as well, thanks for asking the question!