Rarimo’s RariMe Offers Anonymous Passport Verification for Web3

As an analyst with a strong background in technology and privacy, I’m excited about the emergence of Rarimo and their new app, RariMe, as a competitor to Worldcoin. The privacy-focused approach of Rarimo is something that resonates deeply with me, given the increasing concern over data privacy and security in our digital world.


As a researcher examining the latest developments in the digital identity and privacy space, I’m excited to share that Rarimo, a privacy-focused tech company, has recently introduced an alternative app named RariMe. This new offering from Rarimo directly competes with Worldcoin’s World ID platform. RariMe sets itself apart by critiquing the controversial identity verification methods employed by platforms like Worldcoin and presenting a more privacy-centric solution.

As a researcher exploring the field of digital identification, I’ve come across two distinct approaches: Worldcoin with its iris-scanning orbs, and RariMe with its smartphone-based passport scanning system. While both methods aim to verify users’ identities, they differ significantly in their implementation.

RariMe Aims to Provide Proof of Identity without Sacrificing Privacy

As a crypto investor, I’ve come to realize that the conventional identity verification methods heavily depend on external entities for validating credentials. Yet, Zero-Knowledge Proofs (ZKPs) present an innovative solution to this dilemma. With ZKPs, users have the unique ability to confirm specific attributes without exposing their personal data to the public domain. This level of privacy and security is a game-changer for the digital world.

As the Director of Rarilo provider Rarilabs, Kitty Horlick has given us a sneak peek into what we can anticipate from the RariMe app, specifically regarding its performance against other identity platforms. Here’s her take on it:

As a researcher exploring the realm of decentralized applications (Dapps), I’ve come across an intriguing development. Similar to how a Dapp may authenticate users through “proof of humanity,” they now have the capability to verify other attributes such as “proof of citizenship” or “proof of age.” By requesting these proofs, Dapps can extend their functionalities and enhance user experiences accordingly.

Just like Rarilabs’ co-founder Lasha Antadze has emphasized, the opportune moment for the debut of RariMe app cannot be overstated. He underscores the concern that privacy is increasingly scarce, particularly in digital environments. This matter is what Antadze emphasizes the new application aims to tackle.

“RariMe will allow users to go incognito, interacting in a truly anonymous fashion across Web3.”

Pushing Boundaries

As an analyst, I’d like to bring your attention to the fact that Rarimo has a history of pushing boundaries. Their tech team made headlines earlier this year by launching an anonymous, blockchain-referendum challenging Vladimir Putin’s re-election legitimacy.

As a researcher involved in the implementation of RariMe, I would describe it this way: I’ll be utilizing passport Zero- Knowledge Proofs (ZKPs) for the initial application of RariMe. These ZKPs will allow me to distribute programmable airdrops to residents of certain countries.

RariMe’s method offers a compelling choice compared to existing identity verification systems. With the use of Zero- Knowledge Proofs (ZKPs), the app empowers users with the autonomy and privacy they value, while also creating a trustworthy platform for secure transactions in the expanding Web3 realm.

Read More

2024-06-27 13:51