Our blockchains & Protocol

Protocol Functionality

Our infrastructure is written in Rust and runs on the Substrate framework, which is designed to support a multi-chain future. Explore the functionality of our protocol and product at your own pace underneath. 

Protocol Functionality

Explore the functionality and logic behind the privacy preserving Litentry protocol with the interactive infrastructure overview below. Browse through the components and learn about the technology. 

Overview
This infrastructure map explores all of the different pallets, products and stakeholders that make up the Litentry Protocol and how they relate to one another. Learn how the IdentityHub works and explore this map by clicking on the various concepts above to learn about them in detail.
Identity linking of your aggregated identity
A user starts by proving ownership over the various Web2 & Web3 accounts they possess. The combination of these accounts is safely stored as an 'Identity Graph'.

The Litentry Trusted Execution Environment (TEE) allows these sensitive relationships to be stored inside an enclave that is only accessible by the user. The user manages their identity and interactions with the TEE through our front-end interface, the IdentityHub.
Trusted Execution Environment (TEE)
To protect the users sensitive data, we make use of a trusted execution environment (TEE). A TEE is a secure area on a computer's processor, separate from the main operating system. It stores and processes data with complete integrity while protecting data from any possible tampering from the outside. It can be considered a secure machine that runs open source or public code. 

Computation within a TEE is totally invisible from the outside and is only authorized by the user. Every credential a user generates is checked & issued by the TEE. The TEE allows for 'selective disclosure' of credentials by hiding the root account and/or excessively detailed information about the user when generating credentials.
Data Indexers
Data Indexers supply verifiable on-chain information to the TEE about the different accounts of the user. They do this by reading blockchains and organizing the data to render it usable. This information then becomes the content of the credential. Thanks to the IdentityHub, the user is always in control over what data they share or have analyzed.

The communication with data indexers' addresses get obfuscated (in other words, concealed) with the help of address scrambling so the identity graph of the user stays private.
Verifiable Credential (VC)
A verifiable credential is comparable to an official letter. Like a letter, it contains a subject and a claim about the subject. Since it is signed, encrypted & anchored on-chain, our parachain becomes an anchor of trust for verifying identity data.
Anyone can verify a credential asynchronously & independently by asking themselves the following questions:

- A Format Check: Is this the credential I was expecting to receive?
- A Cryptographic Signature Check: Is it issued & signed by both the TEE and the user that is sending it to me?
- A Verification of the Hash On-Chain: Does the hash value I generate from the credential match the one on-chain?
- A Status Check of the Revocation Ledger: Is the credential still considered valid or has it been revoked?
Wallets: Self Sovereign Data Control
After generating a VC in the IdentityHub, it becomes available to the user in their local storage or wallet. A wallet is the means of communication between users' aggregated identity and dApps. Verifiable Credentials act as all-purpose data container to express aggregated, privacy-preserving attestations (or statements) about a user's digital identity.

These come as human readable JSON files that can be shared off-chain with a dApp. Then, a copy of each credential is encrypted and anchored on-chain for verification purposes with the help of a VC-ID & a hash value.

The IdentityHub
The IdentityHub is our interface to the protocol. This is the platform where the user and a project can discover the value of identity data together. Projects can define their data requirements and attract their perfect user or audience in return for a benefit in the form of product personalization or an incentive. 

The IdentityHub is also an experimental playground for new social and economic innovations based on privatized identity data. 

Powering our protocol to
empower our users.

We run two parallel blockchains, Litmus and Litentry. Litmus is our canary parachain on the Kusama network. Litentry is our production parachain on the Polkadot network.

Logo for Litmus, Litentry's canary chain on the Kusama network.

Litmus is our canary chain on the Kusama network.

About Litmus

The Litmus Network is a companion network to the Litentry MainNet. It is a lighter network with simple token economy, and enables a faster and easier MVP launch. In the future, the two networks will co-exist and cooperate with projects in the corresponding ecosystem.

Litmus Functionalities:
Governance and Balance Transfer.

Litentry's logo.

Litentry is our production chain on the Polkadot network.

About Litentry

The Litentry mainnet, which connects to the Polkadot ecosystem, employs an independent economic model. In this model, collators stake their assets to maintain the parachain. Code that has been tested on Rococo and Litmus is ready to be shipped to Litentry.


Litentry Functionalities:
Collator Staking, ID Linking, and Trusted Environment Execution.

This is a diagram depicting the Litentry IdentityHub in the middle of circle surrounded by an orbit of different Web2 and Web3 platforms, signifying the ability to link them all together.
It all starts with

Sensitive Identity Linking

IdentityHub serves as the front-end interface for the Litentry protocol. It enables users to prove ownership of their various Web2 and Web3 accounts by linking their identity in an 'Identity Graph.' The sensitive relationships among these root accounts are securely stored in an incorruptible hardware known as a Trusted Execution Environment (TEE), and remain exclusively visible to the root user. This ensures the privacy and security of the user's information.

Use the identityhub for

Benefits & Scores

By participating in benefits on IdentityHub, users can create and build up their participation, trust, and reputation scores. These scores, along with identity data and truth statements, are computed in privacy within the Trusted Execution Environment (TEE). Once the TEE has verified the statements, it uses its private key to sign the verifiable credential and issues it on our parachains without exposing the root accounts.

This is a diagram showing different possibilities of rewards that the IdentityHub could unlock, like NFTs, Airdrops and so on.
A Verifiable Credential badge with the Twitter logo is shown superimposed on a sample .JSON file.
We issue identity data through

Verifiable Credentials

The TEE can be thought of as a hardcoded blackbox. Its operations are open source, but once data is entered, it cannot be tampered with or viewed by anyone other than the original controller. The TEE issues truth statements in the form of verifiable credentials based on incorruptible hardware and code.

share what, when, & WIth whoever you want

Compose your own constellation.

Store your sensitive identities in an identity graph and turn your data stardust into constellations that represent your reputation. Start engaging with projects and communities and leverage your identity for new benefits and use cases. 

Frequently
Asked Questions

Everything you need to know about the Litentry Protocol and its products.
What are the use cases for your protocol & front-end products?
Any type of identity data generation, computation and transfer where security and privacy is important. Litentry allows you to gather all of your digital identity data scattered across web2 & web3 platforms, to generate and manage a verifiable identity with the help of privacy preserving computation.
Our use-cases include but are not limited to:
1. Private & secure identity data injections into NFT’s, dApps & other apps.
2. Credit scores & eligibility for under-collateralized lending and other reputation based benefits
3. Audience selection for quality airdrops based on crypto experience and project contribution
4. Transportation of reputation & status metrics across Web2 & Web3 platforms

To explore other use cases and innovative experiments, please get in touch with us.
Does Litentry make use of Zero Knowledge Proofs?
No, we don't. 
We use a different technology, called a Trusted Execution Enclave (TEE), to protect your data.
You can imagine the TEE as a blackbox in which the code is open sourced, yet we can not see what input is given by the identity owner. It ensures that the data is stored, processed and protected in a secure environment. For this purpose, we use the Intel SGX chipset. This chip/storage is where all verified accounts & addresses are stored in the form of an identity graph.
Can Litentry see the sensitive relationships between
the accounts in my profile?
No, these are stored in the Trusted Execution Environment.
The environment is only accessible when the private key of the identity owner is included in the request to open it. Currently, all the SGX nodes are under the control of Litentry, which minimizes the risk of attacks by malicious nodes. While the SGX network nodes are not yet decentralized, Litentry is actively working towards decentralization and the eventual decentralization of the nodes is inevitable.
Is it possible to use the protocol without using the Identity Hub?
Currently, the only way to access the Litentry protocol and its features is through the Identity Hub. We have designed the Identity Hub to provide a seamless experience for both identity owners and dApps or services that want to offer identity-based experiences. In the future, we plan to release several SDKs to enable more direct interaction with the protocol.
How are you managing identity data and 3rd partners?
Our protocol infrastructure follows a self-sovereign identity framework, which gives users complete control over their data at every stage of the process. The IdentityHub is unable to access or analyze user data unless they give us permission through a cryptographic signature. This means that all data management and sharing is initiated and authorized by the user.

While we encourage our third-party partners to offer clear benefits and incentives in exchange for data insights from their users, Litentry is an identity middle layer that allows users to reclaim control over their data sovereignty and use, leverage, or benefit from it as they see fit. If users wish to do so, Litentry will provide opportunities for them to benefit from their data under their own authorization.

Read more

About Litentry Litentry GitbookTEE Technology