Attestations: A New Era of Trust and Verification

Emmanuel
Sign
Published in
7 min readJan 15, 2024

In our previous article, we talked about our venture into the world of Attestations with a preliminary discussion on the upcoming Sign Protocol. We at EthSign believe that Attestations will completely redefine how individuals, groups, and even enterprises will interact in the Web3 space and unlock a new category of super apps and experiences for the entire industry.

A great first step to bringing this promising future to fruition and establishing Attestations as a core primitive within the Web3 space is by truly exploring and understanding the areas and aspects they impact and influence our behaviours as end-users, developers, marketers, etc.

In this article, we will be diving into some of the fundamentals that drive Attestations and the use cases that best exemplify them.

Understanding Attestations A Little Better

The elevator pitch for Attestations is that they are digital signatures on structured data used to build more trust within blockchain networks. For a person familiar with blockchains and cryptocurrencies, this explanation is probably sufficient. However, for the general end-user and audience, this might leave them with more questions than answers. With that said, let’s elaborate a bit more on what an Attestation is.

An Attestation is an act or process of witnessing and certifying the validity of a claim or assertion such as a story, an event, or even a legal document, such that said claim can be verified according to a ruleset for its authenticity by anyone at any time, when it is needed.

For example, Alice can make a claim that she did two hours of cardio in the gym on Monday. Bob the gym coach can then attest to the claim that Alice did, in fact, dedicate two hours to doing cardio in the gym on Monday. Without this attestation from Bob, it will be very difficult for Charlie to take Alice’s word for it.

In the above scenario, Alice is the claimant or prover, Bob is the attester, and Charlie is the verifier.

Additionally, we can refer to this type of claim as a Trusted Claim because the factors that back it are strictly limited to the mere trust assumptions of the claimants and (trusted) intermediaries attesting, such as Bob being a popular gym coach and Alice being an active gym goer. The alternative to this is what we call a Verifiable Claim, but more on that later.

Trusted Claims are typically supported by a process known as Traditional Attestations. These attestations, which have been the standard for centuries, if not millennia, involve the attester’s physical signature on a document. However, this method has its limitations. The necessity for the attester to be physically present for the attestation can be restrictive and occasionally expensive, as documents may need to be mailed or shipped to all parties involved. Moreover, the requirement for a physical (on-paper) signature introduces the risk of forgery. This risk is further amplified as many of these signatures have simply been made into digital images, as seen in solutions like DocuSign.

Cryptographic Attestations represent a novel approach to enhancing the security and efficiency of attestations. This type of attestation is distinguished by its use of advanced cryptographic techniques, including digital signatures and cryptographic proofs. These methods imbue attestations with provable and tamper-evident elements, enabling independent verification by anyone and effectively eliminating the risk of forgery. At EthSign, Cryptographic Attestations form the core of our work, from our initial product to our most recent offering, the Sign Protocol.

By implementing Cryptographic Attestations, we are able to transform Traditional Claims into Verifiable Claims. This advancement shifts our approach from mere trust assumptions to thorough verification of all assertions and attestations made by any given claimant and attester, respectively.

Verifiable Claims constitute a category of claims that are supported by hard primitives, such as Cryptographic Attestations (which are primarily powered by Zero-Knowledge Technology) and Digital Signatures (which are predominantly powered by Public-Key Cryptography).

We at EthSign envision a future where Cryptographic Attestations and Verifiable Claims are the standard for all scenarios. This vision particularly fuels our efforts in developing and promoting the Sign Protocol as the top recommended global solution for making attestations.

The Role of Attestations In Our Daily Lives

Now that we’ve gotten a better understanding of what Attestations are, it’s time to know how they get involved our daily lives, as a core primitive.

When observing the behaviours and experiences throughout the lifecycle of the average user in the real world, one discovers the numerous opportunities and benefits that are enabled by attestations. These attestations serve as a crucial means to ensure credibility, accuracy, and accountability in all interactions. Whether it’s verifying one’s nationality at an airport or eligibility for a corporate gym discount, attestations facilitated by the relevant third parties are essential.

The goal of advancing attestations through novel solutions, like the Sign Protocol, is not to replace but to enhance the criteria and indicators for assessing and certifying access to real world opportunities and benefits. Simultaneously, such solutions enable us to extend these advancements into digital ecosystems, such as Web3, delivering richer and more optimised experiences for users.

Conventionally, access to these opportunities and benefits is regulated through a variety of indicators and criteria, or conformity assessment to simply put, that determine if a person is qualified to access them and to what degree. For instance, Alice may qualify for perks at her favourite fast-food restaurant simply by having an online account on the restaurant’s website. However, the extent of perks she can access may depend on criteria such as the points earned through her spending history (attested by her bank) or the duration of her active account ownership on the restaurant’s website (attested by the restaurant itself).

In some cases, these opportunities and benefits may, in turn, serve as indicators and criteria for other opportunities and benefits. Fundamentally, these indicators and criteria rely on valid attestations to be useful.

Attestations certify one’s claim to meeting the required criteria and indicators that permit users to credibly access opportunities and benefits, and in so doing, play a key role in defining the very opportunities and benefits themselves. Some of these indicators and criteria include, but are not limited to:

  • Achievements: These express one’s attainment of a goal or target, usually by virtue of their effort and skill towards successfully arriving at that goal. An example is graduating from a university with a bachelors degree. This achievement is attested by a dean or appropriate faculty and commonly serves an indicator for one’s eligibility for an opportunity such as a job or a benefit such as a postgraduate scholarship.
  • Reputation: The characteristic of a person or group that is usually exemplified by their common actions and habits. For example, Linus Torvalds has a reputation for making active and significant contributions to the Open Source movement. This reputation is recognised and thereby attested by other developers in the Open Source community and even institutions such as the Linux Foundation and thus qualifies him for opportunities related to Open Source work.
  • Trust: The confidence in the reliability of a person, group, or construct for a given purpose. For example, ZachXBT can be trusted for the task of forensic analysis in the field of blockchain and cryptocurrency, due to his proven track record and expertise in the field. This trust can be attested by entities such as the FBI and Chainalysis and effectively qualifies ZachXBT for opportunities in places like NIST.
  • Loyalty: The measure or recognition of a person or group’s commitment to a given entity or construct. Vitalik Buterin’s continuous dedication and support to the Ethereum protocol and ecosystem can be used as a basis to attest to his loyalty, as an example.
  • Points: The unit of scoring one’s progress or actions under a given set of rules and targets. An example of this is the Rainbow wallet points system, where points are awarded to users based on their usage data and activity history on the app, attested by the Rainbow wallet providers.
  • Airdrops & Rewards: The winnings or prize given to a person or group for their accomplishments or in a given system. For example, developers and contributors who engaged with GitHub repositories and testnet for the Celestia project received airdrops of the $TIA token. Their engagement can be attested by the Celestia developers by reviewing their public GitHub contributions and testnet history. This also serves as an example of a given opportunity or benefit that may recursively serve as an indicator or criteria for accessing other opportunities and benefits.

In conclusion…

Attestations, especially Cryptographic Attestations, are on the brink of reshaping trust and verification across both physical and digital realms. EthSign’s upcoming Sign Protocol heralds a new era in trust and verification, leveraging Cryptographic Attestations to elevate security and efficiency.

This innovative paradigm marks a transition from Trusted Claims to Verifiable Claims, where these attestations play a pivotal role in certifying a spectrum of criteria and opportunities, including achievements, reputation, trust, loyalty, points, and rewards.

The grand vision is to establish Cryptographic Attestations and Verifiable Claims as the gold standard, ushering in enhanced experiences across the real world and digital ecosystems.

--

--

Emmanuel
Sign
Writer for

Tech Generalist. Blockchain Researcher. Doer of stuff and things.