PureFi: The Importance of KYC and AML

PureFi is currently the only known DeFi AML protocol for cryptocurrency onboarding DEX.

Alex Yeh
Infinity Ventures Crypto (IVC)
4 min readOct 4, 2021

--

Our portfolio company PureFi is a one-stop compliance protocol for decentralized finance. Its purpose is to address the conflicting needs of disclosing trader identity and maintaining user anonymity.

The number of crimes committed on the internet has risen steadily as the internet becomes increasingly digitized. By enforcing compliance procedures on financial institutions, regulatory bodies are combating the rise of online criminal activity, including anti-money laundering (AML) and financing of illicit activities, including not limited to drug trading, gambling, terrorist activity, etc.

PureFi aims to keep the DeFi world a safer place while complying with the regulatory bodies to a certain extent by providing AML and KYC, AKA “know your customer, assistance.

What You Need to Know About KYC/AML

Institutions must also KYC procedures to prevent themselves from becoming unintentionally involved with criminal or terrorist activity. KYC is accomplished by verifying various documents obtained from reliable sources. This includes but isn’t limited to proof of identity, proof of address, source of funds for individuals, and significantly more detailed information disclosure for institutions to track the ultimate beneficial owner of the controlling stakeholders.

Decentralized exchanges, or DEX, performs automatic price matching, which allows users to stake tokens pairs to earn yield to facilitate trading transactions. To participate, traders only need to connect their wallet (Metamask) to the exchange to trade crypto assets. While the birth of DEX is a hedge against exchange and centralized risk, it also keeps traders hidden, creating a compliance problem for regulatory bodies.

Recently, the US SEC, UK FCA, and Singapore MAS have banned centralized exchanges or features — such as P2P, trading, crypto-to-fiat — on Binance and other well-known exchanges. While some crypto exchanges have attempted to challenge the regulator’s decisions, most major centralized crypto exchanges have complied with these new requirements.

In response to ongoing regulation and innovation, DEX have captured phenomenal trading volume since their inception in the summer of 2020. However, there are murmurings in the market that the US SEC may start tracking DeFi transactions. This means that decentralized exchanges will need to to comply with KYC/AML procedures going forward.

The Penalties of Breaking the Law

There are steep penalties for financial institutions who fail to do proper KYC and AML. Goldman Sachs was fined with USD $2.9 billion penalty and the guaranteed return of USD $1.4 billion in assets for 1MDB in Oct 2020. In Sep 2020, HSBC admitted it had violated AML procedure and had aided a massive Ponzi scheme while on probation over ties to drug kingpins, settling, and paying USD $1.9 billion fine to FinCEN. In Aug 2021, crypto exchange BitMEX agreed to pay USD $100 million as part of a settlement with FinCEN and CFTC for multiple violations of the Bank Secrecy Act (BSA) and other anti-money laundering (AML) laws.

In total, 28 financial institutions were issued fines for AML related violations in 2020. Regulators from 14 countries issued AML related fines in 2020. In total, these financial institutions were fined roughly USD $14 billion USD.

Why PureFi is the Way Forward

PureFi technology is placed between the DEX and KYC provider, and allows DEX to safely onboard users without knowing their identity.

PureFi protocol provides the analysis of crypto wallets and transactions via AML databases in a form of Certificates based on the Verifiable Credentials standard — a machine readable by-default presentation of the data. Each Certificate contains information about asset price, AML/KYC, and other metadata — so it can be used as a full-fledged AML/KYC verification for any legal/validation purposes.

Credential holders are able to securely share the minimum amount of data required with validators using the Verifiable Credentials format through the selective disclosure protocol. To maintain user anonymity, PureFi will also utilize a Zero Knowledge-based approach to generate secure data proofs capable of being validated with on-chain contracts without revealing to DEX trader’s real identity. At the same time, however, they will be validating users information and solving the contradiction using Zero Knowledge proof technology. This provides users with the unique opportunity of receiving a PureFi Certificate and getting it validated on-chain without any third parties.

To date, Purefi has already partnered with 1inch, Sushi swap, Polygon, Scaleup, and Anyswap.

Disclaimer: None of the above information or the content in this medium blog constitutes of a recommendation to buy/sell any cryptocurrency or any security. This is not a financial advice. You should always do your own research.

About Infinity Ventures Crypto (IVC)

At IVC, we aim to empower and invest in the next generation crypto gaming applications and DeFi, leveraging our global connections to support founders to bring DeFi and crypto games to mass.

--

--