A privacy-first identity and verifiable data stack that proves what is true without exposing what is private.

Zakapi combines a PoneglyphDB-style non-interactive zero-knowledge proof engine, self-sovereign identity standards, and high-assurance engineering to verify user facts and SQL-backed policies without revealing underlying data. Our platform anchors everything on W3C Verifiable Credentials, DIDs, DIDComm, and OIDC for Verifiable Credentials, while binding those credentials to committed datasets and SQL circuits. Wallets, platforms, and governments can interoperate, reuse proofs, and pass audits without copying databases or pushing raw records through the verification path.

Decode the future of verifiable identity and data

Discover how Zakapi’s technology blends non-interactive zero-knowledge proofs for SQL-style checks, self-sovereign identity standards, and high-assurance Rust engineering. Understand the stack that delivers verification without exposing personal data or backend records, and see how we are redefining digital trust for wallets, platforms, and governments that depend on both identity proofs and verifiable queries.
Zakapi: Halo2-Based Verifiable SQL
Zakapi is a verifiable database layer built on Halo2, inspired by PoneglyphDB, that aims to provide non-interactive zero-knowledge proofs for arbitrary SQL queries.



Zakapi: A Halo2-Based Zero-Knowledge Verifiable SQL and Identity Stack

The figure above positions Zakapi among verifiable SQL systems. The matrix compares IntegriDB, vSQL, vSQL+, ZKSQL, and PoneglyphDB along two axes: whether the scheme is zero-knowledge and whether it supports arbitrary SQL (including joins and aggregations). PoneglyphDB is the first to simultaneously achieve both properties; Zakapi adopts this design point and reimplements it on a Halo2-style proving stack.

Zakapi is a Halo2-based verifiable database layer that provides non-interactive zero-knowledge proofs for general SQL queries over committed datasets. Data owners first cryptographically commit to a database snapshot. SQL semantics (filters, joins, group-by, aggregation, sorting, etc.) are compiled into PLONKish/Halo2 circuits with custom gates specialized for database operators, and proofs are produced using IPA-style polynomial commitments, avoiding any per-query trusted setup. The resulting proofs are succinct, can be verified offline by arbitrary relying parties, and can be cached and replayed for audits or regulatory checks.

Beyond query verification, Zakapi wraps this proof engine in a full identity and verifiable-data stack. It anchors queries and results to W3C Verifiable Credentials and decentralized identifiers, uses DIDComm/OIDC for Verifiable Credential issuance and presentation flows, and supports selective-disclosure and predicate proofs so that verifiers learn only the required facts (e.g., that a policy or KYC rule passed) without access to the underlying rows. The system is implemented in Rust as a modular, cloud-native platform, with issuer and verifier services that integrate into existing databases and workflows, plus orchestration and audit components that manage credential lifecycles, proof requests, and compliance logging.

ZAKAPI Technology – How It Works

Zakapi’s platform is powered by a fusion of cryptography, SQL-aware non-interactive proofs, open standards, and robust engineering. This section peels back the layers to show how Zakapi delivers trust without data exposure and performance without compromising correctness.

Zero-knowledge proof engine

At the core is our zero-knowledge proof engine - the component that proves both credential facts and SQL-style policies without revealing the underlying data or tables. It is inspired by recent research on efficient non-interactive proofs for arbitrary SQL query verification and combines that with identity-focused primitives.

SQL-aware circuits and database commitments

  • Committed datasets
  • Before any query is proven, the data owner commits their database or logical view using cryptographic commitments. That commitment is public and can be pinned to a registry, blockchain, or internal trust store. Every proof produced later is explicitly tied to that commitment, so verifiers can check that queries were run on the correct, up-to-date dataset rather than a stale or manipulated copy.

PLONKish, Halo2-style circuits

  • We encode SQL semantics into PLONKish circuits similar to those used in Halo2: range checks, filters, joins, group-by, sort, and aggregation are each expressed through custom gates optimized for low-degree constraints and good composability. Rather than treating a query as a giant generic circuit, we build on specialized gates for typical database operations, which keeps proving time and memory usage practical even for analytical workloads.

Custom gates for database operators

  • The proof engine implements families of gates and argument systems tailored to SQL-like workloads:
  • Range check gates for predicates such as age greater than or income less than a threshold.
  • Sort and permutation gates to prove that result sets are correctly ordered and that no rows were dropped or duplicated.
  • Group-by and aggregation gates to handle sums, counts, averages, and similar operations over groups of rows.
  • Join gates for primary-key and foreign-key joins, using sorted keys and permutation arguments to prove that each joined row corresponds to real, matching records in the committed tables.

IPA-based polynomial commitments

  • Zakapi uses inner-product argument style polynomial commitments, in the same family as Halo2, to keep proofs succinct and verification efficient while avoiding per-circuit trusted setup. Universal parameters can be generated once for a parameter range and reused across many SQL circuits and workloads.

Non-interactive proofs and reusability

The engine produces non-interactive proofs that can be:

  • Verified offline by any number of parties, including regulators and auditors.
  • Cached and replayed later to demonstrate that a particular query or policy check was run correctly at a given time.
  • Embedded into higher-level identity proofs, so a single object can attest that both user attributes and backend SQL checks were satisfied, without interaction with the original database at verification time.

This non-interactive model avoids verifier round trips during query execution, fits naturally into asynchronous workflows, and makes it straightforward to give third parties independent verification capabilities.

Multi-layer proof composition

Zakapi combines two layers in one engine:

  • Identity layer proofs - that an issuer really signed a credential for a subject and that the holder controls that credential.
  • Data layer proofs - that a given SQL-style statement on a committed dataset evaluated to a certain result, such as "this person’s KYC status is passed" or "this account has no matches against sanctions list X as of date Y".

Using recursive and composite proof techniques, we can bundle these into one compact, non-interactive proof that:

  • Hides the underlying rows and attributes.
  • Reveals only the required predicates and result bits.
  • Can be verified with a single check by the relying party.

Circuit quality and security

Because a zero-knowledge proof is only as strong as its circuit and constraints, we treat circuit engineering as a first-class discipline:

  • Structured circuit libraries for common patterns such as range checks, joins, and group-by, rather than ad hoc encodings.
  • Extensive unit tests and test vectors to ensure circuits accept valid statements and reject invalid ones.
  • Static and symbolic analysis on constraint systems to catch under-constrained or malformed circuits.
  • Fuzzing strategies for critical circuits such as age checks and risk-score thresholds to guard against edge cases.
  • Third-party cryptography reviews and audits of core circuits and libraries, with public reports where possible.

Self-sovereign identity stack

While the SQL-aware proof engine handles verifiable queries and policy checks, Zakapi’s identity stack ensures that all of this connects cleanly to real-world subjects, issuers, and verifiers in a standards-compliant way.

W3C Verifiable Credentials (VC) 2.0

Every credential issued through Zakapi conforms to the W3C VC data model:

  • An issuer (often identified by a DID or domain-based identifier).
  • A subject or holder.
  • A set of claims, such as birthDate, KYCStatus, licenseType, or role.
  • A cryptographic proof: a digital signature or selective-disclosure capable proof.

By aligning to VC 2.0, Zakapi can act as a wallet and verification layer inside larger national or sector-specific ecosystems, including EU-style digital identity wallets and other SSI deployments.

Decentralized identifiers (DIDs) and pairwise privacy

Zakapi uses DIDs for people, organizations, and services:

  • did:key and did:web for simple deployment and domain-rooted trust.
  • Support for ecosystem-specific methods like did:ebsi or did:ion where required.
  • Pairwise pseudonymous DIDs per verifier by default, which prevents correlation of users across services based solely on identifiers.

DIDComm and Aries-style agents

For live interactions, Zakapi supports DIDComm v2 patterns, drawing on the Hyperledger Aries protocols:

  • Encrypted and authenticated messaging between wallet and verifier.
  • Credential issuance, presentation, and revocation flows that can run interactively when needed.
  • Interoperability with existing Aries agents and wallets based on the same open protocols.

OpenID Connect for verifiable credentials

Zakapi implements OIDC4VCI and OIDC4VP:

  • Issuers can expose OIDC endpoints to deliver credentials to wallets using familiar OAuth and OpenID Connect flows.
  • Verifiers can plug verifiable presentations into their existing OIDC-based login and onboarding flows, such as "Log in with Zakapi" or "Prove KYC".
  • Selective disclosure and zero-knowledge predicates can be expressed within these flows using SD-JWT, BBS+ proofs, or linked ZK proofs, depending on the credential type.

Selective disclosure and predicate proofs

To minimize data exposure, Zakapi combines:

  • BBS+ signatures for JSON-LD credentials, allowing holders to reveal only selected attributes while still proving issuer signatures.
  • SD-JWT for JWT-based credentials, so holders can release just the claims that a verifier has requested.
  • ZK predicate proofs on top of attributes, such as "age greater than 18" or "riskScore below threshold", without revealing the attribute value itself.

When attributes depend on SQL or complex logic over a database, those predicates are backed by SQL-aware circuits compiled into the proof engine, so the verifier knows the check was executed correctly on the committed dataset.

Architecture and deployment

Zakapi is built as a modular, cloud-native system that you can deploy as a whole platform or as individual components.

Issuer service

  • Connects to authoritative data sources such as national ID registries, KYC provider results, or internal customer databases.
  • Issues verifiable credentials that represent stable facts like identity, KYC status, license status, or account attributes.
  • Registers and maintains commitments to relevant datasets when those facts depend on SQL-style checks, so future proofs can reference a specific committed snapshot.
  • Uses HSMs or secure key vaults for signing keys and supports OIDC4VCI for issuance to wallets.

Verifier service and SQL-proof gateway

  • Exposes APIs and SDKs for relying parties to request proofs, ranging from simple age checks to more complex policy checks over backend data.
  • For identity-only checks, verifies cryptographic signatures and selective-disclosure proofs.
  • For data-backed policies, constructs or selects SQL-style statements and their associated circuits, then delegates proof generation to the proof engine against the committed dataset.
  • Returns compact, non-interactive proofs and clear boolean or structured results, so application code only deals with high-level decisions, not cryptographic details.

Orchestration and workflow

  • Uses workflow engines for multi-step flows such as initial KYC, credential issuance, and subsequent reuse.
  • Encodes business rules like when to refresh a proof, how often to rotate dataset commitments, or which queries must be rerun for regulatory changes.
  • Supports asynchronous verification use cases such as batch checks and scheduled re-validation of risk or eligibility conditions.

Audit log and analytics

  • Stores cryptographically hashed records of proof events, linking queries, commitments, and outcomes without exposing underlying data.
  • Optionally anchors proof summaries or log hashes to an internal ledger or blockchain for immutability.
  • Offers dashboards and export tools for compliance teams, making it easy to demonstrate that specific SQL-style checks and identity verifications were performed at specific times with specific parameters.

Infrastructure and DevOps

  • Written primarily in Rust for high performance and memory safety.
  • Containerized and ready for Kubernetes, with support for on-premises, cloud, and hybrid deployments.
  • All internal traffic is encrypted, and services are designed to hold minimal personal data, pushing sensitive state to user wallets and committed databases under customer control.
  • Integrates with Prometheus, Grafana, and common logging stacks so your existing operations teams can monitor and manage Zakapi like any other critical service.

Unveil the power of zero knowledge

See how Zakapi proves user facts and SQL-backed policies without ever exposing the underlying data. Our engine combines PLONKish circuits, SQL-aware gates, and modern polynomial commitment schemes to deliver fast, non-interactive proofs. You can run simple range checks such as "age greater than 18", complex joins and aggregations over customer tables, or bundled identity and policy proofs in a single, compact package that is mobile-friendly and efficient for verifiers.

Rust, proofs, and nothing to steal

Zakapi brings self-sovereign identity and verifiable data to life with privacy at its core. Instead of passing raw documents or database exports around, users and systems share cryptographic proofs that are anchored to committed datasets and signed credentials. Issuers remain the source of truth, verifiers receive only what they need to know, and there is no central broker that sees everything. The stack is built on open standards such as DIDs and W3C Verifiable Credentials and designed so that, even if a service is compromised, there is very little meaningful data to steal.

Build on a flexible architecture

Zakapi’s infrastructure verifies identities, credentials, and SQL-style policies without exposing raw data. Behind the scenes is a modular, cloud-native architecture built on open standards and SQL-aware zero-knowledge circuits. Issuer and verifier services plug into your existing systems and data stores, while workflow, orchestration, and audit layers handle credential issuance, proof requests, and compliance logging. You deploy the components you need, scale them independently, and adapt Zakapi to your identity and data ecosystem rather than reshaping your architecture to fit the tool.

Built on math, trusted by nations

Zakapi’s technology stack is engineered for privacy and verifiability from the ground up. Our services are built in Rust, use end-to-end encryption, and rely on non-interactive zero-knowledge proofs so verifiers can check facts about people and data without ever seeing the underlying records. We follow open standards such as W3C Verifiable Credentials, DIDs, DIDComm, and OIDC for Verifiable Credentials, and we align our SQL-proof designs with the latest research on efficient, arbitrary query verification. The result is a platform that is cryptographically secure, highly performant, and transparently open to inspection.

Identity and data infrastructure built on open standards, engineered for cryptographic trust
Under the hood, Zakapi runs a modular, cloud-native architecture in high-performance Rust. Issuer and verifier services plug into your existing systems, workflow and orchestration layers handle multi-step KYC and credential issuance, and audit services maintain cryptographically verifiable logs for regulators. Our SQL-aware proof engine turns policy queries over committed datasets into non-interactive proofs, while standards-based APIs and monitoring integrations give you an identity and data backbone you can inspect, scale, and trust.

ZAKAPI LLC
65 BROADWAY, NEW YORK, NY 10001
hello@zakapi.com
+1 (347) 680-0811
 Deep cryptography. Zero excess data.
Deep cryptography. Zero excess data.
© All Rights Reserved. Zakapi LLC hello@zakapi.com