Alphanet Swap Cycles

Zenon
4 min readNov 30, 2020

Updated February 17, 2022

The Alphanet is expected to launch soon, and the community needs to understand essential aspects regarding the updated crypto and the novel swap mechanism that is implemented in order to have a smooth transition period from the legacy network towards the new network.

Crypto

The Alphanet employs updated cryptographic primitives and algorithms, some of them being incompatible with the legacy network, as shown in the table below:

NIST’s latest security parameter recommendations (found at https://www.keylength.com/en/4/) and independent evaluations (found at https://safecurves.cr.yp.to/) are closely followed to prevent kleptographic or other similar attacks on the Alphanet.

Swap Decay

To prevent swap apathy, we are introducing a novel Swap Decay mechanism intended to stimulate participants to transition to Alphanet as fast as possible.

There are three main reasons for implementing the Swap Decay mechanism:

A. Penalizes the swap apathy that can lead to a prolonged migration time, harming adoption, the stability of the network, and growth of the new ecosystem.

B. Strengthens the community by leveraging the cooperation of technical and non-technical users.

C. Enhances decentralization by encouraging the developers in the community to extend the capabilities of the swap library.

Time is a crucial element throughout cryptography: not only as a low-level concept for mathematical equations but also as a test for cryptographic algorithms; they must prove resilient and withstand both rapid technological advancements in computing power and new algorithmic breakthroughs.

The current public-key crypto systems such as ECDSA, ECC, or RSA relying on the computational difficulty of the elliptic-curve discrete logarithm problem, the discrete logarithms problem, and the integer factorization problem, respectively, are at risk because of quantum computers and quantum algorithms. Thinking long term, replacing or updating those cryptosystems with quantum-resistant cryptography is a matter of how not when.

If proven a success, the Swap Decay mechanism will be re-used for NoM Phase 1 to smoothen the transition to state-of-the-art quantum-resistant crypto systems. Efforts will also be made to improve and standardize the solution to be suitable for other established cryptocurrency networks.

Swap Cycles & Swap Ratio

The swap process will be available for 1 year, starting from the embedded timestamp in the genesis momentum. There will be a total of 11 Swap Cycles.

The first cycle will last for 3 months with a Swap Ratio of 1:1. The next cycles until the end of the swap process will last 1 month each. Beginning with Swap Cycle 3, the Swap Ratio will progressively decrease each cycle by 10% until it reaches 0: after the last swap cycle is completed, it won’t be possible to swap coins from the legacy network anymore.

We decided to triple the period for the first cycle compared to the other cycles in order to give our participants sufficient time to accommodate and complete the swap without any penalties.

Example for Swap Cycle 1: You have 100 ZNN on the legacy network; you will swap 100 ZNN on Alphanet.
Example for Swap Cycle 11: You have 100 ZNN on the legacy network; you will swap 10 ZNN on Alphanet.

How to swap?

As we stated before, we want everyone, regardless of technical knowledge or expertise, to perform the swap.

We will provide the following tools and guides to complete the swap by anyone, from complete beginners to advanced users:
- GUI wallet (s y r i u s)
- CLI wallet
- Step-by-step tutorial with a dedicated wiki page
- Advanced tutorial (covering compilation and offline signing) for security-focused users
- Standalone swap binaries for 64 bit OS such as Windows 10, macOS 10.15, and popular Linux distros

The library used by the wallets and swap binaries will also be open-sourced, so it can be ported to additional programming languages, extended, and eventually used in the next migration towards quantum-resistant crypto intended for Phase 1.

Support

Due to privacy concerns, phishing risk, and the ultra-sensitive data involved, 1:1 support will NOT be provided. Please take extra precautions when dealing with private keys and do not expose them anywhere or to anyone without knowing what you are doing.

Third parties

As of 29th November, all of the third-party service providers — including exchanges — have been notified and will receive support for the swap upon request.

We do NOT guarantee that all of them will support the Alphanet, nor the swap. The community will be kept up-to-date on this matter. It is always highly recommended to be in control of the private keys to proceed with the swap right away, once the Alphanet is live.

Additional information will be provided after the scheduled testnet is live, so please follow all public communications channels.

Conclusion

The majority of the participants will likely complete the swap during the first cycle, but the final results will be essential for designing the next swap mechanism intended for Phase 1.

The superior cryptographic algorithms and primitives employed by NoM Phase 0, such as the enhanced address specification and the updated digital signature algorithm, will create a strong foundation for building a rich and vibrant ecosystem for years to come.

--

--