AI exploded, and elites from big companies started a new project to change the world

This article is machine translated
Show original
rounded

Author: Biteye Core Contributor Viee

Editor: Biteye Core Contributor Crush

Have you ever thought about it? Maybe AI knows you better than you know yourself.

In the era of the AI explosion, the privacy of millions of people has been used to train ChatGPT, and this sentence may no longer be a question facing the future, but a problem that urgently needs to be solved.

The blockchain industry is no exception. In a field where information and data are publicly available in real-time, how can we balance user trust and privacy security?

During the TOKEN 2049 conference in September, AI discussions were among the top three topics, and after the conference, we have been studying some interesting AI+Web3 projects, including @nillionnetwork.

01 What is Nillion?

What is Nillion trying to do? Simply put, it is to allow users to securely process and share sensitive data without leaking personal privacy, also known as the world's first "blind computer".

Just imagine, the development of personalized AI models is increasingly dependent on users' personal data, would you be comfortable handing over all your data to AI?

The pain point lies in the fact that if user's personal data privacy cannot be protected, it will be impossible to drive the development of personalized AI.

No wonder it has attracted development teams from well-known companies like Uber, Coinbase, and Goldman Sachs, who have spent years trying to solve this problem.

02 How to Achieve "Blind Computation"?

The Nillion Network consists of two parallel and interdependent networks: the Coordination Layer and the Orchestration Layer. We can compare the dual-network architecture to a library, divided into a front desk (Coordination Layer) and a reading room (Orchestration Layer).

  • The Coordination Layer (NilChain) is responsible for coordinating the storage operations and payments for blind computations on the network. It's like the front desk managing the lending and returning of books, ensuring each transaction is carried out smoothly.
  • The Orchestration Layer (Petnet) uses privacy-enhancing technologies like MPC to protect static data and enable blind computations on that data. It's like the individual reading rooms in the library, where readers can use special privacy protection tools (such as multi-party computation, MPC) to read and analyze the books without having to open them. This way, during data analysis, one can ensure their privacy is not compromised while still obtaining the necessary information. For example, each participating node will "share" keys and transaction information to complete transactions without directly accessing the user's private key.

03 How to Implement? Nillion's Application Examples in Different Fields

Currently, most AI+Web3 projects have eye-catching ideas but poor implementation. The FOMO sentiment is still lingering, and the more hyped up, the more it becomes a "gimmick".

For users, what Nillion does better is that it has some practical application scenarios, and it also has a lot of cooperation with other projects.

For example, in the medical field, patients can safely share their genetic data to receive personalized health recommendations without worrying about privacy leaks.

In the financial sector, users can use encrypted trading platforms to trade while ensuring their transaction data is not accessed by third parties.

Furthermore, in blockchain application scenarios, Nillion allows users to process sensitive data on-chain without making it public, thereby providing a broader space for decentralized applications.

Current Nillion ecosystem projects (partial)

Currently, Nillion has established cooperative relationships with projects in various fields, including artificial intelligence, healthcare, decentralized finance (DeFi), infrastructure, wallets, decentralized autonomous organizations (DAOs), identity verification, and games.

For example, in the AI field, Nillion is collaborating with projects like Ritual, Rainfall, and Skillful AI to promote the application of secure computing in personalized AI.

In the healthcare sector, partners like Agerate and MonadicDNA are exploring how to use Nillion to securely share and analyze patient data.

In addition, last month, Nillion announced its integration with the NEAR protocol, introducing blind computation and blind storage. By combining Nillion's blind computation capabilities with NEAR's transaction processing, Nillion and NEAR will support modular data privacy, private data management, and private AI.

04 How Can Regular Users Participate?

The Nillion testnet consists of the NilChain testnet and the Petnet testnet.

  • Option 1: You can interact with the NilChain testnet using NIL testnet tokens. Follow the guide to create a wallet connected to the NilChain testnet, use the Testnet Faucet to get water, and interact with the NIL tokens on the NilChain testnet.
  • Option 2: Developers can use the Nada programming language to write blind applications and connect them to the Petnet testnet.

The second option is more suitable for users with some technical capabilities. Option 1 is relatively simple, and if you're still in the FOMO AI track, you can give it a try.

For details, please refer to the official testnet guides.

05 Conclusion

OpenAI has been "sued" repeatedly, and Microsoft Copilot has been embroiled in a privacy breach scandal. In the future, data privacy and security may be even more important than we imagine. In this way, being able to enjoy the convenience of AI while also being able to securely protect personal privacy information will become an unavoidable social issue.

Source
Disclaimer: The content above is only the author's opinion which does not represent any position of Followin, and is not intended as, and shall not be understood or construed as, investment advice from Followin.
Like
Add to Favorites
Comments