AVAILABLE SOON! · EST. 2025

Lockette Your Privacy Matters - Lockette Up!

Privacy Through Simplicity; Zero-Knowledge Age Verification has arrived.

2 Seconds Verified in the blink of an eye!
Digital Anonymity 0 Personally Identifiable Data Stored!
100% Privacy Proven Mathematically!

Fig. 1 Intentional Simplicity - Our Verification System

01

First-Class Registration

A trained professional verifies your eligibility on-site at any trusted establishment—bars, retailers, or licensed venues—using visual confirmation only. Your device generates a cryptographic proof of eligibility and receives a unique instance ID. No scanning. No photography. No data collection.

02

Session Authentication

When first accessing age-restricted content, authenticate once with your biometrics or password. This starts a verification session that remains active across all sites—no repeated authentication. Your proving key never leaves your device and is bound exclusively to your authentication method.

03

Seamless Verification

During an active session, every verification is instant. Your device sends only your instance ID to our servers—no proof generation required. We confirm your verified status and respond to the requesting site. No personal data. No authentication prompts. Just seamless access.

Zero friction. Every site. Everywhere.
Technical Specification — Session-Based zk-SNARK Architecture

Zero-Knowledge Guarantee

We implement true Zero-Knowledge proofs1 using zk-SNARKs2 during initial registration. Once authenticated into a session, verification uses only your anonymous instance ID. Our servers never store, transmit, or learn ANY personally identifiable information.

Three Security States:

  • UNREGISTERED — No in-person validation has occurred for this app instance/device/user combination
  • UNVALIDATED — Registration exists but session has expired; requires authentication to start new session
  • VERIFIED — Active session; user authenticated recently; automatic verification via instance ID

Sessions expire after a period of inactivity or when you explicitly log out. Proving keys expire after periods of inactivity, requiring fresh in-person re-registration.

What Our Servers Store:

  • instanceID — Anonymous unique identifier for this app installation (contains no PII)
  • verificationKey — Public key used to validate initial zk-SNARK proof at registration
  • securityState — Current state: UNREGISTERED / UNVALIDATED / VERIFIED
  • restrictionLevel — Age restriction status derived from registration: 18+ / 21+
  • sessionExpiry — Timestamp when current verified session expires
  • timestamps — Record of session events, used to identify fraud patterns

The instance ID is cryptographically derived from device hardware and cannot be transferred or cloned. The verification key is mathematically incapable of revealing prover identity.

What Your Device Stores:

All personal data and cryptographic secrets remain on your device within its hardware enclave. No PII EVER shared or transmitted.

  • instanceID — Your anonymous verification identifier (derived from hardware)
  • provingKey — Private key used to generate initial zk-SNARK proof at registration (never leaves device)
  • witness — Your age verification credential, secured in hardware (never exposed)
  • authMethod — Authentication type: biometric or password-based encryption
  • localSessionState — Current verification status synced with server

Keys are generated on-device during registration and cryptographically bound to either biometric authentication (fingerprint/Face ID) or a secure password. Both methods provide equivalent cryptographic strength.

How Session-Based Verification Works:

Initial Registration: During in-person validation, your device generates a zk-SNARK proof3 demonstrating age eligibility without revealing identity. This proof is verified once and your instance receives UNVALIDATED state.

Session Authentication: When you first authenticate (biometric/password), your device notifies our servers. We upgrade your state to VERIFIED and set a session expiry. Your authentication never leaves your device—we only receive confirmation that authentication succeeded.

Seamless Verification: While VERIFIED, websites simply query our API with your instance ID. We respond with boolean verification status. No proof generation. No authentication required. Just instant confirmation.

This session model provides the convenience of "stay logged in" functionality while maintaining zero-knowledge privacy guarantees. We never learn when, where, or how you use age-restricted services—only that you have an active verified session.

Per-User Security Enforcement:

Session authentication requires live credentials—either biometric or password. This prevents device sharing, unauthorized use by minors, and credential theft.

  • Instance IDs are cryptographically bound to specific device hardware via secure enclave
  • Authentication validates against the registered user's biometric template or password hash
  • Biometric devices: Fingerprint/Face ID validation via hardware secure enclave
  • Non-biometric devices: Password-derived key encryption with equivalent security guarantees
  • No credential backup or "family sharing" bypass—one instance, one device, one verified person
  • Sessions auto-expire after inactivity; keys expire requiring re-registration

This architecture ensures that even if a minor obtains physical access to a verified device with an active session, the session is bound to that specific adult's authentication and hardware. Attempts to clone or transfer the instance ID fail cryptographic validation.

Fig. 2 Ground-Up Engineering Excellence

A

Zero-Knowledge Architecture

Built on zk-SNARK cryptography2 for initial registration, then session-based verification using anonymous instance IDs. We prove you meet requirements during registration without ever learning who you are. Active sessions provide seamless verification with zero authentication friction. It's not just privacy—it's mathematically provable privacy with consumer convenience.

Privacy Standard: True Zero-Knowledge
C

Human-Verified Trust

Real professionals—bartenders, security staff, retail clerks—verify your credentials in person; take your online privacy to-go from the sources you already trust.

Validator Network: Real people, every time
D

Frictionless Integration

Single API endpoint. Send instance ID, receive boolean response. If it can make HTTP requests, it can integrate with Lockette in under 24 hours. Session-based architecture means users authenticate once and access everything—no per-site verification prompts.

Integration Time: Under 24 Hours
E

Achieve Privacy & Compliance

Designed to exceed every privacy regulation worldwide. GDPR-exempt by mathematical design. CCPA-compliant by default. No personal data means no privacy violations—ever.

Compliance: Global
B

Session-Based Convenience

Authenticate once per session with biometrics or password—then enjoy seamless verification across all age-restricted services. No repeated prompts. No per-site authentication. Your session stays active until you log out or it expires from inactivity. Instance ID never reveals your identity—just your verified status.

User Experience: One auth, unlimited access
F

Privacy That Builds Trust

Traditional ID verification creates friction that drives users away. Lockette offers verification users actually want to use—privacy-respecting, instant, and secure.

User Experience: Verification users trust

Fig. 3 Private by Design

Your Device
Sends anonymous instance ID - no proof generation during sessions
Lockette Network
We store the mathematical proof of your verification - your data stays with YOU!
Service Provider
Boolean Response - Verified? Yes/No
No names collected or transmitted
No addresses stored or shared
No photographs captured or retained
No government credentials recorded
No browsing patterns analyzed
No personal data of any kind
Session-based verification—authenticate once, access everywhere
Instance ID cryptographically bound to device hardware
Sessions expire with inactivity, preventing unauthorized access

Fig. 4 Investment Opportunity:

$2.22B
Current Market Value
Projected $5B by 2033
47%
Lost Customers Due to Privacy Concerns
Enable compliant growth without compromising user privacy
Progress Milestone
Development, Seed Round
Now accepting capital investment, individually focused implementation to early adopters, and promotional pre-sale usage rates. Inquire now!

Documentation for Qualified Investors

All materials served privacy-respectfully with no tracking or analytics. Documents updating to reflect current architecture—available soon.

References Learn More About Zero-Knowledge Proofs

Lockette's privacy guarantees are built on decades of cryptographic research. The following academic publications provide the mathematical foundations for Zero-Knowledge proofs and zk-SNARKs.

1.

Goldwasser, Shafi, Silvio Micali, and Charles Rackoff. "The Knowledge Complexity of Interactive Proof Systems." SIAM Journal on Computing 18, no. 1 (1989): 186-208. https://doi.org/10.1137/0218012

The foundational paper introducing Zero-Knowledge proofs, demonstrating how one party can prove knowledge of information without revealing the information itself.

2.

Ben-Sasson, Eli, Alessandro Chiesa, Daniel Genkin, Eran Tromer, and Madars Virza. "SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge." In Advances in Cryptology – CRYPTO 2013, edited by Ran Canetti and Juan A. Garay, 90-108. Berlin: Springer, 2013. https://doi.org/10.1007/978-3-642-40084-1_6

Introduces practical constructions for zk-SNARKs, enabling efficient Zero-Knowledge proofs for general computations.

3.

Groth, Jens. "On the Size of Pairing-Based Non-interactive Arguments." In Advances in Cryptology – EUROCRYPT 2016, edited by Marc Fischlin and Jean-Sébastien Coron, 305-326. Berlin: Springer, 2016. https://doi.org/10.1007/978-3-662-49896-5_11

Presents the most efficient zk-SNARK construction to date, widely used in privacy-preserving applications.

4.

Ben-Sasson, Eli, Alessandro Chiesa, Eran Tromer, and Madars Virza. "Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture." In 23rd USENIX Security Symposium, 781-796. San Diego: USENIX Association, 2014. https://www.usenix.org/conference/usenixsecurity14/technical-sessions/presentation/ben-sasson

Demonstrates practical implementations of zk-SNARKs for real-world computing architectures.

5.

Google Safety Engineering Center. "Opening Up Zero-Knowledge Proof Technology to Promote Privacy in Age Assurance." The Keyword (blog), Google, September 18, 2024. https://blog.google/technology/safety-security/opening-up-zero-knowledge-proof-technology-to-promote-privacy-in-age-assurance/

Industry perspective on applying Zero-Knowledge proof technology to age verification systems, demonstrating real-world deployment considerations for privacy-preserving identity verification.