maxakyla
4 min readJul 27, 2022

--

HUMANODE #HumanodeWave1

I want to share my opinion about the project. He took his path from 2021, but the development was carried out even earlier.Proof of Personhood (PoP) is a permissionless consensus participation and Sybil attack resistance mechanism in which each unique human participant receives one equal unit of voting power and accompanying rewards. Let’s discuss and compare some of the PoP mechanisms.Almost all people are strong proponents of a fair and democratic system. But how do we actually guarantee each unique human participant an equal amount of voting power and rewards regardless of economic investment?

Unlike Proof of Work (PoW), Proof of Stake (PoS), and other approaches that confer voting power and rewards in a blockchain or cryptocurrency proportionally to a participant’s investment in some activity or resource, Proof of Personhood (PoP) is a permissionless consensus participation and Sybil attack resistance mechanism in which each unique human participant receives one equal unit of voting power and accompanying rewards.

This is the most common method of identity verification, and commonly used documents include ID cards and bank statements. Identity proxies, such as verifying a telephone number, credit card, or IP address, have been used to achieve modest Sybil attack resilience. The problem with this approach is that it is often easy to obtain numerous such identity proxies at a cost — or even many at a low cost — using techniques such as SMS spoofing or IP address spoofing.

The use of such identity proxies may also exclude those who do not have ready access to the required identity proxy, such as those who do not have their own mobile phone or credit card, or users who are located behind carrier-grade network address translation and share their IP addresses with many others. Identity-based validation solutions often provide accountability at the expense of anonymity, which can be an unappealing compromise, particularly in online forums that want to allow censorship-free information flow and open discussion of sensitive themes. A validation authority can try to protect users’ anonymity by refusing to execute reverse lookups, but this makes the validation authority a good target for attack. Protocols that use threshold cryptography may be able to share the role of such a validation authority among numerous servers, ensuring users’ anonymity even if one or a small number of validation servers are compromised.

Similar to Web of Trust first put forth by PGP creator Phil Zimmermann in 1992, is to have users join a social network to verify and attest to each other’s identities. BrightID provides a social trust strategy, focusing on graph analysis to detect Sybil assaults when connecting to unverified individuals. One complaint leveled against the social network technique is that there is no easy way for a participant to confirm that a social connection has not produced other Sybil identities that are connected to and validated by other, discontinuous sets of social connections. A related issue is that Sybil detection based on graph analysis makes certain assumptions about a Sybil attacker’s behavior, and it is unclear whether real-world social networks satisfy these assumptions. Finally, graph-based Sybil detection techniques often detect only large, tightly packed groups of Sybil nodes in a social network, making small-scale attacks difficult or impossible to distinguish from legitimate users’ connectedness structures based solely on graph structure. These measures cannot completely avoid Sybil attacks and may leave you vulnerable to widespread small-scale Sybil attacks. Furthermore, it is unclear if real-world online social networks will meet the trust or connectedness assumptions made by these algorithms.

Ethereum-based accounts might give an implicit web of trust model because an address’s network of transactions is public by default, which implies that studying the transactions of a private blockchain-based account could expose its owner’s legal identity. In this approach, a subject’s privacy remains a function of their network. As a result, in order to maintain contextual flexibility between public and private data in identification regimes, it may be culturally significant to view web of trust solutions as providing individual identities embedded within networks, rather than global identities by default.

Another approach is to use pseudonym parties (in-person or virtual) as a foundation for creating anonymous one-per-person tokens on a regular basis without requiring any type of identity verification. One disadvantage of this strategy is that it requires participants to travel to specific physical locations at specific times or be online at a specific time. This synchronous method makes it inconvenient for individuals who have competing duties at those times. Another obstacle is forming federated pseudonym parties in many locations at the same time while allowing each group to check that all other groups are legitimately organized without exaggerating the number of digital credentials issued.

This is a technological breakthrough thanks to such projects.

--

--