DL Research Content

A conversation with Scott Dykstra, Co-Founder and CTO at Space and Time

A conversation with Scott Dykstra, Co-Founder and CTO at Space and Time
Illustration: Darren Joseph; Photo courtesy of Scott Dykstra

What is data verification in web3? Who needs it, and how does Space and Time’s (SxT) Proof of SQL ensure correct and consistent data?

Trustless offchain infrastructure connected to smart contracts is becoming increasingly important, from foundational oracles to recent zero-knowledge-proven (ZKP) solutions. These solutions provide data and compute to smart contracts. The challenge is verifying that both the underlying data and the calculations against it are untampered without seeing all the raw data or rerunning the calculations. This is where solutions like Proof of SQL come in.

SxT recently partnered with Matter Labs to help build a ZK Stack hyperchain. How will SxT’s Proof of SQL benefit zkSync?

SxT collects data across major chains in web3, amounting to nearly 100TB. SxT ensures this data is accurate and that SQL processing against it is correct. We can deliver verifiable data queries to other ZK chains in the Elastic Chain ecosystem. Contracts on those chains can call the SxT chain to get proven data.

How can zero-knowledge proofs protect personal information and intellectual property?

ZK proofs allow computations against data without revealing the raw data. For instance, with private data like credit scores, one can verify that a score meets a certain threshold without publicly sharing the score. This applies to personal data in insurance, healthcare, and valuable business data that needs protection.

How can developers use off-chain data within zkSync smart contracts for advanced DeFi applications?

SxT allows developers to make data-driven requests about onchain data from Era, other EVM chains, or their own ZK chain. For example:

Join the community to get our latest stories and updates
  • Before approving a loan, check if a wallet has paid off previous loans and offer a better rate if so.
  • Determine the price of a November call option for the $ZK token based on historical on-chain activity.
  • Ensure a wallet has staked a token in a liquidity pool for at least six months before letting it provide liquidity.

SxT believes AI agents will transact mainly on-chain in the next few years. How do tamperproof data and provable computation empower these agents and AI models?

When significant financial transactions are involved, verifying data is crucial. AI agents will facilitate valuable on-chain transactions, making data verification essential.

How does SxT plan to continue innovating in the zero-knowledge proof space, and what can we expect in the future?

We’re focusing on speed. Queries against large datasets are becoming faster. We believe Proof of SQL will be a core primitive used across all EVM chains, powering data-driven DeFi, much like oracles powered DeFi summer.