Glyff privacy for smart contracts and beyond

Glyff
4 min readFeb 4, 2019

--

This article aims to popularize Glyff, a novel privacy preserving decentralized Internet platform and to familiarize the reader with the technology powering it.

The topic of “privacy in blockchains” is amongst the most discussed in recent times and one that has been covered extensively elsewhere. Privacy is considered a prerequisite for serious use of blockchain technology and there is a growing demand for systems that are both secure, scalable and fast. Glyff focuses on serving this niche with a decentralized platform leveraging zk-SNARks. Exhaustive technical explanations of “Zero-knowledge Succinct Non-interactive arguments of knowledge” are abundant and outside the scope of this publication. In short, zk-SNARK is a cryptographic technique that allows a party to attest the possession of a certain piece of data, without ever revealing the data itself and with strong mathematical guarantees of correctness. Zcash is an anonymous cryptocurrency fulfilling Bitcoin’s privacy gaps which, in a few years, achieved the status of one of the most widely known applications of this technology. The cryptographic protocols which will provide the basis for privacy-preserving transactions in Glyff are taken from the Zcash 2.0 cryptography set called “Sapling” and also draw on a ledger-agnostic protocol called the “zero-knowledge security layer” , or ZSL, by the same authors, the zerocoin electric coin company.

Glyff is not only based on but extends these protocols :

We propose an implementation of Sapling cryptography on top of the Ethereum ledger that is further extended to enable “programmable privacy”, or the ability for smart contracts to execute computation on secret data, without ever revealing the data itself. The programmable privacy features we implement for smart contracts are largely inspired by Hawk, a concept protocol for privacy-preserving smart contracts with programmable logic. Hawk based its transactional privacy properties on the Zerocash protocol, which draws similarities to the Zcash 1.0 protocol. Sapling introduces some significant changes that required a reworking of the Hawk protocol and Glyff presents an adaptation of the core abstract ideas from Hawk, positioned atop this new underlying cryptography. The goal of Glyff, like Hawk, is to enable non-specialist programmers to develop applications capable of handling secret data, without implementing any cryptography. This is achieved via a specialized toolchain that takes as input a contract written in a high-level domain-specific language (DSL) and produces executables needed to produce and verify the zk-SNARKs that prove the contract was correctly executed while revealing no other details.

An example application of this technology is a “sealed auction”, or one in which bids are not revealed during the auction process. This helps to avoid collusion between bidders and eliminating bias when determining the amounts at stake. With Glyff, a developer can implement a true sealed auction, i.e. the value of the bids will remain secret even after the end of the auction. Most importantly, this will be possible without having to design any complex cryptographic protocol.

Glyff also includes an asset transfer scheme which we call “Atum”, an evolution of Ethereum’s ERC20 with private transfer ability, this means that all amounts and addresses transacted with it can be hidden on the blockchain. Functionality is exposed through a simple API which interacts with a set of on-chain pre-compiled contracts and the consensus node. Since Atum is a standard, like ERC20, anybody will be able to launch their own private token, with applications only limited by creativity. To make this possible, we are designing a cross-platform wallet application, capable of handling the Atum standard and fully private asset transfers.

On top of the bleeding edge cryptography, Atum and Glyff wallet will implement “native meta transactions”, or the ability for users of applications built on Glyff, to pay for “Gas” fee costs with the same asset transacted, by delegating the Gas payment in GLY to another user and paying a small reward for the added privacy. This reduces the likelihood of connecting a personal account with a specific transaction, which could eventually de-anonymize the user.

While programmable privacy for smart contracts is still in the works and will be available in Q2 of this year, Atum token is already live on our private testnet. Instructions on how to join the testnet are available on our official website, along with links to the documentation on our general and product-specific wikis. If you are looking for nitty-gritty details read our technical white paper working draft.

Stay tuned!

#blockchain #ico #glyff #gly #zksnark #technology #privacy #smartcontract #cryptocurrency

--

--