What is KILT Protocol (KILT) | What is KILT Protocol coin | What is KILT coin | Substrate on Polkadot

About KILT Protocol

KILT claims to be an open-source fat blockchain protocol for issuing claim-based verifiable, revocable, and anonymous credentials in the Web 3.0. It allows end users to claim arbitrary attributes about themselves, get them attested by trusted entities, and store the claims as self-sovereign credentials (certificates). As trusted entities can issue credentials in return for money, KILT aims to foster new business models for anyone who owns trust or wants to build up trust. KILT Protocol comes with a simple JavaScript SDK where useful applications can be built without requiring any blockchain development skills.

KILT is a blockchain protocol for issuing self-sovereign verifiable, revocable, anonymous credentials and enabling trust market business models in the Web 3.0.

In the Internet users register at services. If those services become successful, they accumulate millions of logins and often collect and use data their users generate on the way. This leads to three major problems:

  • The data silos are honeypots for hackers and thus a high security risk.
  • The vast amount of users on one service automatically generates a monopoly. Better services coming up have little chances to get recognised and the monopoly service will not evolve as fast as it could, because it does not fear competition.
  • The amount of data collected by only a few services, gives these services an unfair advantage in the age of artificial intelligence.

KILT – Figure 1: Many users store their user names and passwords with a centralised service.

KILT – Figure 1: Many users store their user names and passwords with a centralised service.

KILT is an alternative! As a building block of the next generation Internet we propose a new mechanism for handling user data: the KILT Protocol enables the issuance and bearing of Credentials in the Internet. An Attester issues a Credential on user’s (Claimer’s) demand. The Credential describes certain attributes of the Claimer, which the Attester can determine. The Attester sends the Credential to the user who stores it locally. This way the user gains full control over her Credentials and thus her data. KILT works very similar to the Credential process in the real world, where trusted authorities issue documents which are then owned and controlled by the people.

KILT – Figure 2: Each user gets an individual, signed document and puts it in her digital wallet.

KILT – Figure 2: Each user gets an individual, signed document and puts it in her digital wallet.

KILT stores a checksum (hash) of this Credential on the KILT Blockchain. Blockchain technology enables the user to proof the authenticity of her document to anyone she decides to show it to. KILT is built on privacy by design principles, never storing any personal data on the blockchain. The personal data is in the Credential which is under complete control of the user, while the blockchain only stores Hash Values.

Figure 3: A checksum (hash value) of the signed document is stored on the KILT Blockchain.Figure 3: A checksum (hash value) of the signed document is stored on the KILT Blockchain.

When the user wishes to proof a certain attribute of hers to a service with KILT she sends a Credential instead of a login and password. If the receiving service (the Verifier) trusts the issuing entity (Attester), it can check the validity of the Credential by generating the Hash Value and check its existence on the KILT Blockchain.

Figure 4: With her document the user registers with a service.Figure 4: With her document the user registers with a service.

Exactly like in the analogue world the user can hold many different credentials in her private wallet and use them for different purposes. If one issuing Attester is trusted by more than one Verifier, her credentials become multi-purpose and more valuable to the user. The user is always under full control of her data and decides, when, for which purpose and to whom she shows a credential. Unlike in the analogue world KILT even allows to show only selected parts of credentials, while still allowing to check the Hash Value of the Credential on the Blockchain.

KILT enables Data Sovereignty!

KILT – Figure 5: A user applies her document with several services. Those services check the validity of the document on the Blockchain.KILT – Figure 5: A user applies her document with several services. Those services check the validity of the document on the Blockchain.

KILT decouples the verification process from the Attester. The Verifier only needs the KILT Blockchain to check the validity of the Credential. The Attester is not involved. This feature makes the system extremely scalable and also insures the privacy of the user. As the trusted attesting entity is not part of the process, it cannot be corrupted and will never know where and for which purpose the Credentials were used.

PARACHAINS

Parachains are sovereign blockchains running in parallel within the Kusama and Polkadot networks. Conceived by Gavin Wood, co-founder and former CTO of Ethereum, parachains bring the future of the internet to a whole new level, allowing the scalablility, interoperability, and security needed to really turn the promise of blockchain into the next generation of the internet, Web 3.0.

How does KILT use blockchain?

KILT provides a base layer for verifiable credentials in the Web 3.0 world. Using the benefits of blockchain, we bring real-world accreditation to the digital world, creating a way for business to verify credentials and bring trust to a whole new level.

Our system will enable individuals, businesses and governments to rely on a common standard, which is owned by everyone participating and not by a single company.

Why will KILT become a parachain?

Many projects in the Polkadot ecosystem intend to use KILT functionality. To make our services available as soon as possible, we will participate in the first Kusama parachain auctions, and aim to start our mainnet on Kusama shortly after securing a parachain slot.

A Kusama parachain can provide core functionality for KILT including:

  1. The ability to finalise blocks and thus secure our network, even while KILT is backed by a relatively small collator network. This provides an extra layer of security to the KILT Blockchain.
  2. KILT will be able to provide DIDs (Decentralised Identifiers) and Verifiable Credentials through the Relay Chain to other parachain projects inside the ecosystem.
  3. This will provide enormous network effects for the KILT Blockchain.
  4. KILT would soon be able to utilise functionality from other parachains, such as smart contract systems and oracles.

See our roadmap for further details:

KILT-Roadmap

KILT FAQ

What is KILT?

KILT is an open-source fat blockchain protocol for issuing claim-based verifiable, revocable, and anonymous credentials in the Web 3.0. It allows end users to claim arbitrary attributes about themselves, get them attested by trusted entities, and store the claims as self-sovereign credentials (certificates). As trusted entities can issue credentials in return for money, KILT aims to foster new business models for anyone who owns trust or wants to build up trust.

How do BOTLabs and KILT relate?

BOTLabs is a Berlin-based blockchain company that is currently developing KILT Protocol. BOTLabs is owned by Ingo Rübe and the German Publisher Hubert Burda Media. Swiss Publisher Ringier also holds shares in BOTLabs.

What do I need to do if I want to use KILT?

You can use the KILT network right away. The easiest way to access the KILT Blockchain is via the KILT SDK. You can find the documentation and a short introduction here.

Is it really free?

The KILT Protocol is licensed under a commonly used license model for open-source software. Using the software of the reference implementations and using the principals of the protocol will not be charged. However, anyone is free to develop applications on top of the KILT Protocol and license them in exchange for money or offer paid services on top of the KILT Protocol. It will also be possible to earn KILT Coins by offering services like attestations with the KILT Protocol. Offering such services is a business model for Attesters. Neither BOTLabs nor the KILT Foundation will charge any fees to anyone using the KILT Protocol software.

What’s the BOTLabs business model?

BOTLabs will keep a certain small percentage of all KILT Coins. If the value of the KILT Coin increases over time, BOTLabs will sell parts of their shares. BOTLabs may also offer paid services on top of KILT or conduct implementation projects.

Can I already buy KILT Coins?

No. The KILT Coins will not be publicly sold or minted before Q4/2020. Please keep in touch to receive updates. The current Testnet (Mash Net) has Mash Coins, which is play money without value. You can generate a public key in the Demo Client and use our Faucet to obtain for Mash Coins. With these Mash Coins you can use all features of the Demo Client and the Mash Net.

I need KILT in my organisation. How do I proceed?

If you have an internal IT department, you will probably not need any help. KILT features an easy-to-use JavaScript SDK which makes it easy to generate success. If you do not have an IT department, or yours is busy right now, or you need help in shaping the product or project, you can either turn to us or contact one of our Certified KILT Integrators.

I want to become a System Integrator. What do I need to do?

First of all: get in touch with us through a phone call (+49 30 2123 2827) or info@kilt.io – we will start the process together with you. For becoming a Certified KILT Integrator, we will ask you to show us some work already done on KILT. Our Core Team will conduct a code review and we will ask for a short interview with one customer of yours you met in a project situation. Certified Integrators will be listed on the KILT website.

Is KILT running on Ethereum? And will the KILT Coin be an ERC20 Token?

No. KILT is based on Parity Substrate (parity.io). KILT will have a native Blockchain and a native Coin.

Is there a demo application where I can test my business idea?

Yes! With our demo applications you can simulate the role of the Attester, Claimer and Verifier using the real blockchain. 1.) You can already use our open-source mobile wallet app for Claimers and customise it to your needs! 2.) You can use it alongside our demo-client to emulate a Claimer-Attester-Verifier flow.

We’re currently working on making it easier for you to configure the demo mobile wallet to fit your use case, especially your cType. Even better: we’re implementing two companion apps for the demo mobile wallet, one for Attesters and one for Verifiers, so you can demo the whole flow. All three sample apps will be completely open source.

Is there a blockchain explorer which I can use for debugging and can I have access to the telemetry of the KILT Blockchain?

Telemetry is great to get an overview of the network and the Chain Explorer is helpful to take a look at transactions and events.

Can I install a KILT full node myself?

You can, but you don’t need to. We’ve deployed full nodes for you to use. If you wish to run a full node and connect to Mash Net (our current KILT Blockchain testnet), our codebase is open source and available here.

Can I clone KILT Protocol and run a permissioned blockchain?

Yes, similarly to how you do it when you fork the open-source Bitcoin, Ethereum, etc. codebases and start your own chain. But this way you will be outside the KILT Token-based security and trust ecosystem.

How can I become an Attester?

You have to gain trust in the real world, figure out what your cType (Credential Type) is and then build an Attester business. Basically anyone can become an Attester by integrating the KILT SDK into their business processes.

How much will a transaction cost?

We aim to have clearly predictable transaction costs (e.g. ~ 0.05 – 0.15 € per transaction) so that businesses can anticipate costs in advance and be enabled to build on KILT. This topic is still under substantial research and our future White Papers will definitely go into details about it.

How and when can I become a KILT Validator and how and when is that possible?

If we change to Proof of Stake and you decide to become a validator, you spin up a validator node. You won’t be able to do this before Proof of Authority changes to Proof of Stake which is not planned before the end of 2020.

Is there a mobile wallet?

Yes! We provide a demo mobile wallet that we named Sporran ( (/ˈspɒrən/) – the Scottish Gaelic word for “purse”). It is open source with a BSD-4-Clause license. You can install it directly on your device or first customise it by checking out the code. Note that you might need to set up an Apple Developer Programme account.

Find more information KILT

WebsiteWhitepaperSource CodeSocial ChannelSocial Channel 2Social Channel 3Coinmarketcap

Top exchanges for token-coin trading. Follow instructions and make unlimited money

https://www.binance.com
https://www.bittrex.com
https://www.poloniex.com
https://www.bitfinex.com
https://www.huobi.com
https://www.mxc.ai
https://www.probit.com
https://www.gate.io
https://www.coinbase.com

I hope this post will help you. If you liked this, please sharing it with others. Thank you!

#blockchain #bitcoin #crypto #kilt protocol #kilt

What is KILT Protocol (KILT) | What is KILT Protocol coin | What is KILT coin | Substrate on Polkadot
17.45 GEEK