SUI

Sui Network Unveils zkLogin Allowing Users to Log Into Apps With Google, Facebook and More

by BSCN

September 14, 2023

chain

zkLogin is compatible with Google, Facebook, and Twitch as Web2 authentication providers with plans to expand in the future.

Summary

  • Sui Network introduces zkLogin, a service that simplifies user onboarding in the DeFi industry by allowing login through existing Web2 credentials like Google and Facebook.
  • zkLogin eliminates the need for users to remember and use private keys, streamlining the process of accessing Sui-based Decentralized Applications (dApps).
  • Sui becomes the first blockchain to offer native Web2 authentication at the protocol level, setting it apart from competitors in the DeFi space.
  • zkLogin ensures high security with zero-knowledge cryptography and plans to expand compatibility to include more Web2 authentication providers in the future.

Introduction: A Groundbreaking Service for DeFi Users

Sui Foundation made a significant announcement on September 13, introducing zkLogin, a groundbreaking service aimed at simplifying the user experience in the Decentralized Finance (DeFi) industry. 

The Layer One protocol's new service enables users to log into Sui-based Decentralized Applications (dApps) using their existing Web2 credentials, such as those from Google, Facebook, and other platforms.

Eliminating Barriers: The End of Private Keys for Login

The introduction of zkLogin eliminates the cumbersome need for users to memorize and use private keys. Instead, the feature allows for a seamless onboarding process, leveraging Web2 credentials to provide secure access to dApps.

The Sui Foundation outlined the value proposition of zkLogin in their official announcement, stating: 

"With wallet creation recognized as a significant source of user friction across the blockchain industry, some protocols offer third-party services to ease user onboarding. These solutions require trust in out-of-protocol hardware or services. As a primitive, zkLogin leverages zero-knowledge cryptography native to Sui."

Sui-based dApps supporting zkLogin allows users to log in using a range of supported Web2 credential services. This simplifies the usually high-friction process of creating a new wallet and managing seed phrases. 

A First in Blockchain: Native Web2 Authentication at the Protocol Level With Advanced Security

According to the foundation, Sui will be the first blockchain to offer "a native way to integrate Web2 authentication providers for applications at the protocol level." This game-changer in the DeFi space sets Sui apart from its competitors.

zkLogin, dubbed the "new Sui primitive," goes beyond simplifying the login process. It allows users to create accounts and initiate transactions using their Web2 login credentials, all while maintaining stringent security measures. 

The underlying technology is based on zero-knowledge cryptography, meaning it operates without any outside dependencies other than the Web2 authentication provider.

Sui's announcement further elaborated on the security features, stating:

"zkLogin provides significant convenience for end-users without compromising security. It uses temporary keypairs and zero-knowledge cryptography to connect a Web2 authentication provider's response to a specific Sui account. When using zkLogin, the only data submitted on-chain is a zero-knowledge proof and an ephemeral signature; it does not require any user information to be submitted on-chain."

At its launch, zkLogin is compatible with Google, Facebook, and Twitch as Web2 authentication providers. The foundation has plans to expand this list in future versions, making the platform accessible to a broader audience.

Disclaimer

Disclaimer: The views expressed in this article do not necessarily represent the views of BSCNews. The information provided in this article is for educational and informational purposes only and should not be construed as investment advice. BSCNews assumes no responsibility for any investment decisions made based on the information provided in this article

;