Use-Cases

OnlyMeID is a widely applicable product offering that can aid numerous on-chain use-cases. Additionally, the ability for developers to build around a confidence of "Human Gating" can enable many use-cases which do not yet exist today.

Existing Opportunities

Numerous offerings and interactions in crypto today are currently vulnerable to Sybil Attacks. Here are just a select few:

  • Democratic voting

  • Fair and bot-free token launches

  • One mint per person, first mint free, and other unique NFT launches

  • Airdrops without bot/multi farming

  • Rewards systems that can’t be gamed

  • Improved Data and Analytics

  • DeFi Insurance

  • DeFi Credit Scores

  • P2E systems

  • Live Verification

  • Anonymous Chat Verification - ensure the person you are dealing with is always the same person

  • Professional Gaming - ensuring the user is who they say they are

  • And much more

Future Opportunities

The above usecases are sensitive to Sybil Attacks, but not necessarily rendered unusable. Beyond existing use-cases, there is an entire universe of currently "locked" innovation on-chain, not accessible until the future builder has a reliable and extensive Sybil Resistance. Here are som potential ideas:

  • MEV-free systems: Token launches, P2E games, and otherwise that would be decimated by botting, and more specifically, abuse of the mempool for Miner Extract Value (MEV) purposes. This could look like massively improved and more nuanced token launches, "dynamic" or living on-chain tokens, and much more.

  • Governance Emulation: Virtually any "real world" governance structure is impossible on-chain besides true Plutocracy (of which all DAO governance today is). Projects could experiment with more nuanced and intricate governance structures seen in the real world today and throughout modern history.

  • Autonomous Anti-Cheat: Games, communities, and more do not have a system to eliminate bots and malicious activity that cannot be circumvented further by perpetrators. Demos fixes this.

Last updated