Kinto’s Native Sybil Resistance

Kinto
Kinto-xyz
Published in
6 min readNov 6, 2023

--

Kinto is an L2 rollup designed to accelerate the transition to an on-chain financial system. It features permissionless KYC/AML and native account abstraction to solve the two biggest blockers to mainstream adoption: compliance and user experience.

While Web3 holds enormous promise, it also introduces a number of hurdles that must be overcome in terms of maintaining the balance between decentralized network security and functionality. Among the myriad of challenges the community grapples with, Sybil attacks deserve special attention due to their potentially devastating effects on both protocols and users.

In 2022 reports surfaced of two brothers who falsely boosted total value locked on the Solana network to $7.5 Billion by way of a Sybil attack that employed the use of 11 pseudonymous developer profiles to generate the appearance of project development.

Protocols deployed under these false developer profiles designed to be parroted by other devs stacked upon one another and double-counted assets to falsely inflate the value of underpinning liquidity tokens. However, despite appearing to be a collaborative effort, the rushed code contained a flaw, exploited by a hacker who spoofed a Cashio protocol smart contract, draining it for $56 million in liquidity.

Kinto’s addresses Sybil attacks at their core, with built in practices that prevent the malicious creation of user identities or nodes in an effort to unduly influence the network.

A Closer Look at Sybil Attacks

A Sybil attack focuses on reputation systems as a means to wreak havoc. In information systems it can happen when one adversary controls multiple nodes in a network to override its functionality. In networks that employ voting systems for consensus or decision-making, an attacker could exploit this by creating many fake identities to manipulate the vote outcome in their favor.

Similarly, in networks with reputation systems, an attacker could craft fake identities to unjustly elevate the reputation of one entity or tarnish the reputation of another. Resource allocation systems, which distribute resources based on the number of identities, can also be compromised as an attacker might create multiple fake identities to unfairly hoard resources.

In blockchain-based ecosystems, a Sybil Attack can disrupt the consensus mechanism that networks depend on. In a decentralized system where every participant holds equal power, introducing multiple malicious nodes can distort this equilibrium. This compromise can lead to various negative outcomes, from double-spending in cryptocurrencies to spreading misinformation in peer-to-peer networks.

A look at findings shared by Nusenu show a 2020 Sybil attack on TOR network where malicious nodes that could potentially control network exit capacity spiked prior to detection and removal.

In 2020 attackers targeted TOR user crypto transactions with a Sybil node network, executing man-in-the-middle attacks by manipulating traffic through malicious exit relays. To succeed, criminals changed requests from HTTPS to far less secure HTTP traffic providing unfettered access to unencrypted crypto payments while bypassing TLS certificate warnings. For those payments, original destination addresses were swapped out for those of the malicious actors, who in turn utilized a series of mixing services to cover their tracks.

The effects of Sybil Attacks

Over time, Sybil attacks erode the credibility and trustworthiness of the networks they target, and as illustrated by the 2020 TOR exploit, they pose significant threats to users. An exodus of developers since the Solana Sybil attack, further underscores the lasting adverse impact of Sybil attacks on blockchain ecosystems.

The threat of a Sybil attack necessitates the development and implementation of robust deterrent mechanisms, a process that has the potential to extend project timelines. In Web3 architectures, the complexity of guarding against such sophisticated attacks calls for a meticulous approach, which in turn requires a substantial portion of the development phase to be devoted to security enhancements.

In the unfortunate scenario where these deterrent mechanisms falter, the repercussions for developers, especially within the burgeoning Web3 ecosystem, can be severe and long-lasting. The negative user experiences emanating from the attack not only tarnish the reputation of the platform but can significantly impede adoption rates, and the ripple effects of a diminished user trust can reverberate through the ecosystem, stifling growth and innovation.

Projects building airdrop campaigns to deliver value back to their communities are particularly at risk of Sybil attacks. In such cases farmers sap value from networks through vast arrays of anonymous accounts whose activity is automated via bots and fine tuned to each project to maximize returns. When successful these attacks can generate reward values equivalent to that of thousands of individuals or more, all of which is directed to a single group or individual. The attack also muddies the true nature of organic network activity. Ultimately, once perpetrators consolidate and subsequently dump their airdrop rewards on the market, it reduces the overall value of the community driven offering.

For developers, the continuous threat of attacks poses a significant challenge. Rather than focusing on innovation, developers spend considerable time and resources devoted to addressing those security concerns. The constant need to defend against the threat of and recover from malicious attacks like Sybil attacks creates a less than ideal development environment.

Moreover, a system demonstrated to be vulnerable to Sybil attacks can inadvertently beckon scrutiny from regulatory authorities. The specter of regulatory intervention could potentially throttle project development. It’s a scenario that could usher in a stringent regulatory framework, making it exceedingly difficult for developers to navigate the already complex landscape. The added layer of compliance checks and regulatory adherence could divert critical resources from core development, thereby further hampering the pace of progress.

Kinto: Sybil Resistant By Design

Kinto’s KYC process passively works to thwart Sybil attacks, ensuring a safe and accountable environment within the blockchain network. By necessitating a comprehensive identity verification for every user and developer before they can interact with the network, Kinto introduces a layer of accountability. This setup significantly deters malicious actors from creating multiple fake identities, which could disrupt the network’s consensus mechanism.

When a user initially connects to the Kinto application, the system verifies whether they have undergone the KYC process. If they haven’t, a popup window appears, guiding them to a list of verified partners for initiating the KYC process. Upon selecting a preferred KYC provider, the user is then required to provide valid identification documents along with a selfie for identity verification.

Once the KYC provider validates the user’s identity, a callback is initiated to a Kinto node. This node proceeds to mint a soulbound Kinto ID NFT to the user’s wallet, serving as a digital hallmark of their verified identity on the network. This mechanism ensures that each individual on the network possesses a verified identity, substantially mitigating the risk of Sybil attacks.

For developers, there are specific contact points within the KYC system. Through designated APIs, they can ascertain the KYC and accreditation status of a given ETH address and see any AML (Anti-Money Laundering) flags or sanctions exist. Known credible threats to the network are caught in these screens, relegating network participancy solely to credible agents, thereby further promoting Sybil resistance.

On the privacy front, Kinto does not store any user data. Instead, the KYC providers, curated through governance and chosen by the users, are entrusted with this task. These providers adhere to stringent security measures, guaranteeing the secure storage of users’ personal information.

Importantly, wallet addresses are not part of the Personal Identifiable Information (PII) stored by KYC providers, thereby preserving the users’ on-chain privacy. The users retain control over this information and may choose to disclose it only to the applications they engage with.

Through this meticulous and secure KYC process, Kinto strives to foster a network resilient to Sybil attacks while simultaneously upholding user privacy.

Ready to learn more about how Kinto is reshaping the world of decentralized KYC? Get involved in the Kinto community by joining the discussion in our Discord group, follow us on Twitter, and check out our Docs.

We’ll be announcing our launch soon — stay tuned, the best is yet to come!

🌐 Website | 📚Docs | Twitter | Discord

--

--