Space and Time’s Verifiable Compute Layer Is Integrated into Core Chainlink Functions

Space and Time’s Verifiable Compute Layer Is Integrated into Core Chainlink Functions

Table of Contents

Space and Time (SxT), the decentralized data warehouse pioneering new use cases for zk-proofs, has announced an integration with Chainlink. The zk-Verifier that SxT relies on for its Proof of SQL solution is now available within Chainlink nodes. As a result, dapps are able to access verifiable proofs for centralized or decentralized databases simply by connecting to Chainlink’s node network.

Although difficult for the average end user to envisage, Proof of SQL is one of the most powerful zk-based breakthroughs to have emerged in recent years. It dramatically extends the capability of decentralized applications by allowing them to tap into data that is warehoused off-chain. The data may be large, but the result that’s computed and sent to the zk-Verifier, which checks its accuracy, is small. Powerful applications can thus be created that are not hostage to the constraints of existing blockchain networks.

Going Native on Chainlink Nodes

Proof of SQL’s power lies in making it easy to verify that a data source hasn’t been tampered with. It means a trail of accountability can be maintained between off-chain and onchain sources without disclosing sensitive private data. This capability is a hallmark of zero knowledge proofs, which are now widely used within the crypto industry. 

Explaining the significance of the Chainlink integration, SxT’s Nate Holiday observes: “We are thrilled to make Proof of SQL available to all databases and to integrate Chainlink as the consensus layer. As the world’s business increasingly moves to operate at the intersection of blockchain and AI, verifiable data and compute will become more critical than ever. We see a future where every database needs to be verified by Space and Time’s zk-proof.”

It’s natural that Space and Time should wish to position itself as the preeminent provider of trusted off-chain data. In Proof of SQL, however, it’s got the credentials to bolster this conviction. One of the key characteristics of Proof of SQL is that it allows queries to be executed using a single GPU. At a time when GPU processing, exacerbated by the AI revolution, is in short supply, this is a major boost. Developers who connect off-chain compute to their smart contracts via SxT can prove that the data hasn't been manipulated and verify the integrity of private data without revealing its contents.

The Rise of ZK-Proofs

The blockchain industry has latched onto zero-knowledge proofs for their ability to prove that a statement is true without revealing any information about the statement itself. This may sound like a simple capability, but it’s one whose applications are manifold. They can be used to verify transactions without revealing transaction amounts or the sender/receiver addresses, for example, or in password-based authentication to prove that a user knows their password without transmitting the actual password over a network.

Space and Time’s utilization of zk-proofs is a further example of the real-world problems that the technology can solve. Getting off-chain data into a blockchain environment, be it weather reports, sports scores, or the price of precious metals, has traditionally incurred trade-offs and risked violating crypto’s “Don’t trust, verify” ethos. Proof of SQL has solved that problem, and with Chainlink node integration now in place, SxT’s tech is accessible to more dapp developers than ever.

 

Disclaimer: This article is provided for informational purposes only. It is not offered or intended to be used as legal, tax, investment, financial, or other advice.

Investment Disclaimer
Related Topics: