Z

ZRCLib

SDK for Private Token Primitives on EVM chains!

The problem ZRCLib solves

In the blockchain world, privacy, interoperability, and ease of development are significant challenges. ZRCLib, a robust Software Development Kit (SDK), addresses these issues by offering zero-knowledge privacy primitives for developers on Ethereum Virtual Machine (EVM) compatible chains.

Multi-Asset Shielded Pool: This feature adds an extra privacy layer for all tokens by hiding the sender, receiver, transaction amount, and asset type during internal transfers. It supports a wide array of token types like ERC20, ERC721, and ERC1155 at the circuit level, increasing the interoperability of the system.

Privacy-protected Swaps: ZRCLib provides a mechanism for executing asset swaps while maintaining the utmost privacy and avoiding liquidity bootstrapping issues. It achieves this by following the Un-shield -> ExecSwap -> Re-shield flow, making it a valuable tool for privacy-focused DeFi.

SDK API Design: ZRCLib is developer-friendly, providing a well-designed API and abstracting the complexity of zero-knowledge proof mechanics. This makes it easier for developers to integrate privacy features into their blockchain applications.

Challenges we ran into

  1. Adapting Original Tornado Code: The original Tornado code was not designed to be used as an SDK, which posed a significant challenge. It was particularly difficult to test and debug the code, as it was not initially intended for such extensive usage. However, we managed to overcome this hurdle through meticulous code reviews, extensive testing, and continuous debugging to transform it into a robust SDK.

  2. Balancing Features and Simplicity: As we expanded the capabilities of ZRCLib, we faced the challenge of ensuring the SDK remains simple and user-friendly. Adding more features often means increasing complexity, which could potentially impact user experience, especially considering that proving time is crucial. We managed to strike a balance by carefully prioritizing essential features and optimizing our algorithms to ensure a smooth user experience.

  3. Designing Multi-Asset Shielded Pool: Creating the Multi-Asset Shielded Pool to handle a diverse range of token types while maintaining stringent security and privacy standards was a significant challenge. This process demanded in-depth cryptographic knowledge and careful design of the Circom circuits. We surmounted this hurdle by developing a solution that guarantees equal privacy levels for all tokens during internal shielded transfers.

Discussion