Zero-Knowledge Dedicated IP VPN

Assign dedicated IPs without linking user identity using blind signature cryptography

Key Features

🔒

Zero-Knowledge Privacy

No component can link user identity to assigned IP address. Complete anonymity guaranteed by cryptographic protocol.

🎭

Blind Signatures

RSA-2048 blind signature protocol ensures service signs tokens without seeing their contents.

🏰

Enclave Isolation

AWS Nitro Enclave simulation for secure token generation in isolated environment.

🔐

Strong Cryptography

AES-256-GCM, X25519 ECDH, HMAC-SHA256 JWT tokens. Industry-standard primitives.

🗄️

PostgreSQL Backend

Reliable database with zero-knowledge schema design. No linkable data stored.

🦀

Full Rust Stack

Memory-safe, high-performance implementation. Type-safe from crypto to database.

System Architecture

┌──────────────────────────────────────────────────────────────┐
│                         Client                               │
│  ┌────────────┐  ┌──────────────┐  ┌─────────────┐           │
│  │ Blind Sig  │  │ ECDH Keys    │  │ VPN Client  │           │
│  │ Protocol   │  │ Generation   │  │ (WireGuard) │           │
│  └────────────┘  └──────────────┘  └─────────────┘           │
└──────────────────────────────────────────────────────────────┘
         │                    │                    │
         │                    │                    │
         ▼                    ▼                    ▼
┌─────────────────┐  ┌─────────────────┐  ┌─────────────────┐
│ blind-token     │  │  enclave-sim    │  │   dip-service   │
│   service       │  │                 │  │                 │
│   Port 3001     │  │   Port 3002     │  │   Port 3003     │
└─────────────────┘  └─────────────────┘  └─────────────────┘
         │                    │                    │
         │                    │                    │
         ▼                    │                    ▼
┌─────────────────┐           │           ┌─────────────────┐
│   PostgreSQL    │           │           │   PostgreSQL    │
│  (subscriptions)│           │           │   (ip_pool)     │
└─────────────────┘           │           └─────────────────┘
                              │
                              ▼
                     ┌─────────────────┐
                     │   vpn-server    │
                     │   Port 51820    │
                     │  (WireGuard)    │
                     └─────────────────┘
                

Zero-Knowledge Property: No single component sees both user identity and IP address

Technology Stack

🦀

Rust

Core language

Axum

Web framework

🗄️

PostgreSQL

Database

🔐

RSA-2048

Blind signatures

🔑

X25519

Key exchange

🛡️

AES-256-GCM

Encryption

🎫

JWT

Token format

🌐

WireGuard

VPN protocol

Performance

~50ms

Blind signature time

<100ms

Full flow latency

1000+

Ops/sec throughput

100%

Test coverage (crypto)

Quick Start

Get running in 5 minutes

# Clone repository
git clone https://github.com/ChronoCoders/zero-knowledge-dip.git
cd zero-knowledge-dip

# Setup database
createdb zkdip

# Build and run
cargo build --release

# Test the system
cd crates/client
cargo run --release -- test