CIA Protocol: Strategic Change, Dev Update & V2 Roadmap

CIA Protocol
4 min readJun 21, 2022

--

With a new holder-incentivizing strategy and roadmap, CIA Protocol just changed course for the better with CIA-access-only applied to Conspiracy DeFi components.

Throughout our development journey we’ve been extensively reflective on everything from technical challenges, priority restructuring, right the way through to top level long term strategy. After a plethora of heated internal discussion, debate and hypotheticals we are happy to share our meticulous thoughts (materialized into Roadmap V2) with you, the field agents.

But first, a quick note on our generally atypical community exclusion, which for some field agents has provoked conjecture in our intent, or lack thereof in some cases.

Photo by charlesdeluvio on Unsplash

It’s worth raising that we are a compact, technically-inclined team with long cumulative crypto industry experience in the development spefiic domain. In order to best serve the industry, we have been tending to cement ourselves, perhaps overly so, to the impact we can make with the concept we posess and are building upon. Whilst this may arouse a crypto specific form of PTSD in some field agents (which we empathise with by the way), it is not our intention to make you feel such ways. We care not for money, not for recognition; but for true deliverance of what decentralization is meant to represent. Without opt-in privacy on our most renowned p2p networks, the centralized autocracy may as well continue to dictate our financial ledgers for us. Now that our intent is understood, we still hear you, and will engage with you like-minds more while we continue building.

Strategy & V2 Roadmap

For us, although all crypto enthusiasts are basic prerequisite in a p2p economy, the CIA community are the select few with an ambition for ‘truer’ decentralization with opt-in privacy being one of the essential ingredients. Together, we are the agenda that can push decentralization to its optimal existence. Therefore, we propose that CIA should hold some (decentralized, of course) power in the peripheral of our privacy DEX Conspiracy.

See our Roadmap V2 below.

Roadmap V2

Here are the key points:

Liquidity creation and p2p exchange should remain permissionless, while Conspiracy DeFi retains CIA-only access rights.

  • Creating liquidity for p2p trading will remain open and permissionless. On the other hand, Conspiracy DeFi — Dark Pool, Dark Farms, Dark Lending/Borrowing and governance alike will be permitted by CIA holders only. This extends Conspiracy DeFi to a later, incremental period.

Market creation and private p2p exchange takes precedence over Conspiracy DeFi as the core product.

  • Our exchange protocol has exceeded expectations in implementation time originally derived from our conceptual design. Exchange and DeFi are now split into 2 phases, with DeFi being split into sub-phases to empower the dev team with more deliberate and pertinent efforts.

BETA extension to Q3

  • Yes we’re slightly behind on our original Q2 schedule. As we discussed previously, our implementation has proven to require more time than originally set out from our concept architecture (complexity was expected and planned for). We’re publishing our high level architecture in our next post so you can empathise and hopefully learn more about how we’re being the first to make a private DEX a viable, worthwhile solution.

Architecture Primer

ZK-SNARK wrapped garbled circuits enabling multi-party computation between traders and the AMM.

In (very) brief, that’s a holistic view of our solution design; proven intrinsically at the most basic unit test level.

The AMM limitation with ZK-SNARKs

ZK-SNARKs can’t retain private state that no party knows about. To make a zk-proof about some information, the prover has to have knowledge of the unencrypted, unobfuscated plaintext information. In the case of a DEX, or AMM smart contract more specifically, the global (public) variable is price. All traders are trading against the AMM, so all parties must know the price derived from the constant product formula: x * y = k. The privacy problem with this is common sense linking price change with on-chain trading activity.

Shielded transfers and mixers enable the obfuscation of a transaction on-chain when an authorized user is permitted to spend inside a specific pool of smart contracts. A ZK-SNARK wrapper can be applied to encrypt those transactions through the system of Commitments and Nullifiers. This is how standard mixers like tornado cash work.

Commitment: A cryptograhpic hash of transactional inputs e.g. recipient address, amount etc.

Nullifier: The published receipt of a spent commitment (hash of unique identifier and other private data) that proves an authorized spender.

However, this type of anonymity relies on high user count and users being able to wait a considerable time for withdrawal amongst many other things. This isn’t viable for a trading solution.

This is where garbled circuits come in. Garbled circuits allow for encrypted computation between two parties (Alice doesn’t know Bob’s input data, and visa-versa) but the result of the computation is still available to all parties. Transactionally involved parties learn nothing about each other apart from the output (price). Consider the AMM and a trader. They want to transact, ultimately to compute a result — new price (np). They don’t care about each other’s inputs, but their inputs must compute to np.

Garbled circuites in our implementation are also ZK-SNARK wrapped, but we’ll discuss this more in-depth in our next article. Circuit structures like this combined with enhancing on-chain anonymity are ultimately complex, thank you for your patience :-)

Close

We look forward to talking with like-minds and field agents more.

Thanks for reading!

--

--