Cryptocurrency attributes
Other attributes
Zoracles is a zero-knowledge oracle protocol. Zoracles uses innovative zero-knowledge proofs and related technologies (zkSNARKs, Zokrates, and others) to build confidential DeFi oracle solutions. In layman's terms, we want to get information that people don't want to reveal (confidential, confidential, legally binding) on the blockchain (public ledger) via smart contracts (digital, self-executing agreements).
Use cases such as confidential credit and price flows are created. There are many more applications such as protected health information (PHI), trade secrets, and sensitive data.
This commercial activity represents a large part of the financial needs of most people, and blockchain opens up new possibilities with peer-to-peer lending. To fulfill our mission, Zoracles Protocol has identified several key areas in which we adhere to our core values.
The most important principle of Zoracles is to create a superior product. There is a lot of competition in the crypto industry, but we can increase market share by developing a product that outperforms existing offerings. This may be due to an innovative vision for the product, or privacy and anonymity features not currently offered by Oracle Networks.

The FICO® score was first introduced in 1989 by FICO, then called Fair, Isaac, and Company. The FICO model quickly established itself as the standard credit score used by the vast majority of banks and lending institutions.
The rating is based on consumer credit files from three national credit bureaus: Experian, Equifax and TransUnion.
This model is common all over the world, with different methodologies (scores) and credit bureaus (government, corporations, depending on the country).
This model has some problems that have arisen in recent decades.
-No international credit standard;
-Your credit score requires a huge amount of sensitive personal information;
-Points are assessed only for traditional forms of credit;
-Points are only used to provide traditional forms of credit;
-Credit agencies are regularly hacked, which poses security risks;
-Credit agencies are organized into an unhealthy oligopoly;
-The system is highly centralized;
-There is little competition in how points are scored;
-Credit ratings are updated only after monthly data resets by credit bureaus;
-The system is not completely decentralized finance (DeFi) ready and does not integrate into crypto wallets or lending.
Any successful DeFi lending models require collateral to issue a loan. This issue continues to hinder the growth of DeFi lending by preventing access to credit for those with collateral.
Zoracles is trying to solve two problems at once. He created a unique set of signals that will be combined into a mathematical formula to evaluate the creditworthiness of the network. Very similar to FICO scores in the traditional lending world, except they are based on the specific characteristics of the cryptocurrency.
Also, in an unprecedented move, this platform will allow borrowers to access confidential credit without the need for any collateral. Much like an unsecured credit card.
Our algorithm was designed to be simple, but will require maximum efficiency in order to secure the loan market without having to place your cryptocurrency as collateral. It is quite obvious what would happen if we designed it badly! Terrible Sybil attack.
We believe that each account can serve as a decentralized identifier, creating credit scores and using them in the larger DeFi ecosystem. Our team will create a product that will be useful to millions of users and easily integrated into additional lending protocols.
The way Zoracles can do this is our foundation in privacy tools like zkSNARKs and the ZoKrates toolkit. Maintaining confidentiality is a critical step in ensuring a secure credit score, as well as the credit history itself.
In the future, the ZORA token will become critical to the lending product.

The Zoracles loan product has some great benefits, especially compared to the list we started the loan section with.
-Credit scores are standardized and available anywhere in the world.
-You can check multiple wallets/identities without having to provide personal information.
-The evaluation takes into account the history of your crypto wallet.
-Estimates can be used to offer products from Decentralized Finance (DeFi).
-Your credit bureau is now an Ethereum blockchain, an immutable ledger.
-Anyone can create this credit scoring system and use it for their lending platforms.
The system is highly decentralized.
Scoring metrics will evolve along with the blockchain, becoming more complex and sophisticated.
Credit scores are updated instantly based on an algorithm.
The system is designed from the ground up for integration into decentralized financial products.
Finally, Zoracles will provide an unsecured loan model using its credit scoring system. An industry first.
When oracles were originally introduced to the crypto market, the main issues these products faced were connectivity and compatibility. As price channel data has become an obvious use case for data provided by decentralized oracle networks, obtaining accurate prices for crypto assets has become a necessity to run many DeFi protocols that have billions of dollars of locked value.
Various Oracle solutions have been deployed to facilitate communication between data exchange and smart contracts. Unfortunately, they do not offer privacy guarantees to protect the flow of information from data sources. Therefore, we propose to build zero-knowledge proofs and a random oracle model to provide sensitive data to smart contracts. Our solution can be applied by enterprises to any smart contract platform using the methods described in this document.
Zoracles was designed to provide sensitive data to smart contracts. We developed our oracle solution by randomizing information sources and cryptographically constructing proof and verification schemes to deliver private data.
Our approach can solve the off-chain data access oracle problem for smart contracts while providing a high degree of security using abstract proofs. Most decentralized networks have not developed zero-knowledge proofs or any kind of data privacy. Their focus was on creating adapters or crypto-economic incentives for verified validators.
Our view of the oracle mechanism in DeFi is fundamentally different from many projects. We view software as a commodity that must perform an important service. Security, accuracy, and reliability should be the primary responsibilities of any Oracle network. To date, none of the current solutions satisfies all of the above requirements.
This paper will focus on our end-to-end approach to oracle data protection and the cryptographic techniques needed to provide strong privacy guarantees.
In particular, Zoracles will use zero-knowledge proofs to deliver sensitive data to smart contracts and verifiable random functions to randomize data sources. Applying these cryptographic capabilities to the Oracle open standard will provide a comprehensive model that can be applied to various protocols.
Initially, when the oracle problem became an impediment to the functionality of smart contracts, the solutions developed focused on connectivity and interoperability for various blockchains. Our intent is to extend the functionality through privacy measures that can expand the use cases of smart contracts.
We believe that the next step towards the implementation of smart contracts will be the support of reliable enterprise business processes. This can be achieved by applying cryptographic proofs to oracles that protect their data from business competitors and external manipulation.
As shown below, our solution is an end-to-end design that uses zero-knowledge proofs and a verifiable random function to achieve data privacy.

Open Oracle is an offline data mining platform. We are confident that over time the industry will come up with a solution that will have the least amount of friction and maximum data security. Open Oracle offers both.
The structure of Open Oracle as shown below is divided between market data API, reporters/posters and dApp protocols. As shown in the diagram, data flows from a given exchange (which is signed with a public key) into hard contracts that will process the data on-chain with shielded inputs and finally used by the dApp protocol.

Compound has released Open Oracle and Tezos has recently applied many attributes in their oracle solution. Our contribution will be to develop robust privacy technologies that provide adequate security guarantees for widespread adoption in enterprises.
It is important to note that Open Oracle's mission is to provide a solution that many dApp protocols can accept and standardize the process of getting data offline. Also, it can be used as an SDK and framework to create other data feeds like weather, sports, or any other API endpoints.
The design of Open Oracle will be important for future projects as they can easily connect to the trusted Oracle solution currently used in production by major dApp protocols such as Compound and smart contract platforms such as Tezos.
Tezos Harbinger's implementation of Open Oracle demonstrates the flexibility of designing with KMS. Zoracles extends Open Oracle even further by building our solution on a similar structure. Going forward, this SDK will enable the rapid development and implementation of protocols that require secure price data.

It should not be underestimated that the simplicity of the design decisions of Open Oracle allows any data stream to be considered for the execution of a smart contract. DeFi projects can choose different API endpoints, subscribers, and reporters to connect to Zoracles while maintaining the security benefits of our solution.
This will be attractive to businesses that have billions of dollars to protect and need bank-level security measures to ensure customer privacy.
In addition, the Open Oracle platform stipulates that data signed with any public key must be included in the calculation of the median value. The result can be aggregated and compared with the time-weighted average price determined by Uniswap v2.
This measure protects the integrity of the Zoracles protocol from price manipulation.
Zero-knowledge proof or protocol is a way by which one party can prove to someone that they know the value without revealing any further information other than the fact that they know the value.
The Zoracles protocol exposes sensitive data to smart contracts with the construction of abstract cryptographic proofs that do not reveal any information to the receiving client or verifier.
An important component of Zoracles development speed when deploying zero-knowledge proofs on smart contracts will be building the ZoKrates abstract language using the toolkit.

Using abstract cryptography to create probabilistic proofs with ZoKrates is a powerful way to compile flat code and generate proof keys for a data source and a smart contract to verify sensitive data.
Moreover, using ZoKrates ensures that our proofs satisfy the key attributes of zk-Snarks, including conciseness, lack of interactivity, and most importantly, the platform provides a fast way to use knowledge arguments.
Using the ZoKrates toolkit allows the Zoracles development team to focus on developing programs that are useful features in buildSnarks. This process enables customers to take advantage of offline computing and privacy features that protect sensitive data from the public.

Zoracles developers have created a proof of concept using ZoKrates to price an asset like gold, silver and bitcoin within a certain range.
Zero-knowledge proofs can be used to provide stronger privacy guarantees. Without disclosing the price and data source, the client can check the spot prices for these crypto assets.
These price range proofs can be used in some financial applications that provide privacy, for example: prediction markets, binary options trading, auctions, etc. These applications can use price range proof to make sure that the price of an asset is within a certain range of certain MinAndMax user values.
We will create a zk-SNARK proof to test these limitations. The advantage of this approach is that the proof provides confidentiality and the size of the proof is small compared to some other zk proofs. In our case, the private input is the price of the asset.
This price is perfect for some trusted sources.
The proof is generated by the prover after a secure setup, so no fake proofs can be created. This proof can be used to test arbitrary price, min, max values. Before generating a proof, the prover must create evidence from the input. Each time for new input values it is necessary to create a new evidence and proof.
The verifier in this proof of concept will be a smart contract deployed on Ethereum. This verifier will be created only once. This check can be used to check any proof against public data (MinAndMax).
To generate zero-knowledge proofs, we use the ZoKrates abstract language to define a function to perform the simulation:
This proof of concept is a snippet of ZoKrates powerful programming capabilities for deploying Zoracles for the global derivatives market.
This market is growing and privacy is absolutely essential to trade billions of options minute by minute. We can extend and build more complex Snarks based on specific business requirements that reflect the underlying value propositions of the protocol.
The above proof of concept is an important introduction to the possibilities of creating custom snarks for corporate clients. They will require the highest level of privacy, with trillions of dollars at stake.
Our governance is designed to form a close partnership between blockchain-based individuals or businesses that need strong privacy guarantees. They can get a stake in our management to influence our development team to create a Snark that fits their business goals.

Zoracles' governance system is designed and modeled after a corporate board. You need to purchase at least 1 token ($ZORA) to make an offer that will be considered by our board.


