9
Min Read

Decoding Blockchain Privacy for EVM: An Overview of the Evolving Landscape

Ray Chen
Product Manager
September 23, 2024
Decoding Blockchain Privacy for EVM: An Overview of the Evolving Landscape
Update
Since this post was written, Hyperledger FireFly has reached 1.0. Learn more here!

Blockchain offers many advantages compared to technologies today particularly through its programmability and the immutability of a shared ledger. Through blockchain and smart contracts, businesses can automate complex processes and ensure that records and transactions, once processed, are tamper proof. This creates opportunities to enhance trust between parties and streamline operations in ways that were previously impossible.

The immutability of blockchains also offers a conundrum for businesses, as certain data must be obfuscated and kept private. While blockchain's strength lies in enabling actions that traditional systems can't, its transparency exposes sensitive information—a significant challenge for enterprises.

EVM-based blockchains have further amplified the benefits of blockchain technology by introducing global token standards, such as ERC and EIP, which have fostered widespread standardization across the ecosystem. These standards make it easier for developers to create interoperable tokens and applications, driving innovation and adoption at a global scale. Despite these advancements, there remains a critical gap, the need for programmable privacy – privacy that is not only secure but also customizable and adaptable. Programmable privacy allows for the creation of complex and confidential transactions while maintaining the transparency and trust of a blockchain.  

In this blog, we’ll outline some of the latest privacy solutions and give a sneak peak into what we believe is next.

The Privacy Spectrum

When we think about blockchain privacy, there is a spectrum of how private data can be.

Illustration shows the blockchain privacy spectrum

On the very left is a public chain. In a public chain transactions are visible by anyone in the world. Public block explorers expose information such as the to and from addresses, transaction values, timestamps, and the entire transaction history of a wallet.

Next is a permissioned chain. This is a chain with secure perimeters such as access controls to allow only certain parties to access the blockchain. Parties without access cannot see any data on the chain while parties that do have access would be able to see information such as addresses, transaction values, timestamps, wallet history, etc.

Anonymity is the next level whereby the identities of the parties involved in the transaction are concealed (i.e. the “from” and “to” addresses). This ensures that while the transaction itself is visible, the identities of the participants remain hidden from outside observers.

The next level is confidentiality where the transaction details such as balances or other shared information are protected. Only the parties directly involved in the transaction can access the sensitive data while others see only that a transaction occurred without knowing its specifics.

Finally, history masking goes beyond transaction details and party identities, hiding the entire history of a token or asset. This prevents the tracing or analysis of past transactions, ensuring there is no linkability between transfers over time.

Different technologies such as Zero-Knowledge Proofs (ZKPs) can be used across all these privacy layers though other cryptographic methods are also viable depending on the use case. For instance, Zeto—a solution based on ZKPs—supports all three levels of privacy: anonymity, confidentiality, and history masking. Other technologies and methods of privacy may be implemented as well.

Protecting the privacy of transactions is the next step to privacy. Hash-pinning is a form of masking and encrypting the payload of a transaction and is done by storing transaction data off-chain while committing a hash of the data on chain. While this isn’t a unique form of privacy, it does help ensure data integrity. Parties that have access to the blockchain could see that a transaction happened between two parties but not the details of the transaction.

A higher level of privacy involves obfuscating both the transaction details as well as the identities of the parties. This is done utilizing advanced cryptographic techniques such as Zero-Knowledge Proofs (ZKPs). Only parties that are involved in the transaction would be able to verify the transaction details and identities, all others would only be able to see that a transaction has occurred.

Finally, the highest level of privacy involved obfuscating not only the transaction details and identities of the parties, but also masking the history of the transaction to prevent any linkability. This prevents analysis and tracing of transaction histories.

Of course, there are tradeoffs with making transactions more private such as centralization and computational demand among others. In the next sections, we’ll give a high level overview of some of the most prominent privacy solutions in the market.

The Privacy Landscape

The privacy landscape in blockchain encompasses a range of techniques and methodologies, each designed to address different aspects of privacy and security. At a high level, these technologies may be split into Boundary Security, Advanced Cryptography, and Split On-chain & Off-chain toolkits.

Infographic shows the 3 types of blockchain privacy

Boundary Security

Boundary privacy techniques are designed to create secure perimeters around data and transactions, employing encryption, access controls, and secure communication protocols to prevent unauthorized access.

The benefits of implementing privacy at various points prioritize high performance and ease of implementation. The challenges are in addressing the growing size of blockchain data and the complexities involved in data deletion, crucial for compliance and operational efficiency.

Several technologies and platforms are used to make boundary privacy work, including:

  • Permissioned Hyperledger Besu Chains, which offer private transactions and confidential contracts
  • Layer 2 solutions, which include Zero-Knowledge Proof (ZKP)-based rollups for scalability and privacy
  • Kaleido Blockchain Application Firewall, offering enhanced network and application security

These approaches collectively seek to balance the need for secure, private blockchain transactions with the demands of scalability, interoperability, and ease of use. By focusing on controlled access, privacy, and integration capabilities, boundary privacy techniques play a crucial role in advancing blockchain technology's adoption and effectiveness in various sectors.

Advanced Cryptography

Advanced Cryptography uses cutting-edge cryptographic techniques to ensure secure, private, and verifiable transactions directly on the blockchain. This approach is characterized by its ability to provide logic that is fully provable on-chain, enabling all parties to interact within a single, unified blockchain environment.

Despite its robust security and privacy features, the complexity of making such cryptographic methods programmable and the challenges associated with verifying the security of custom logic present significant hurdles. These advanced cryptographic solutions often demand high computational resources too, which can lead to limited throughput and potential scalability issues.

Among the tools and protocols leveraging advanced cryptography are fully programmable Zero-Knowledge Proof (ZKP) toolkits, which offer developers the flexibility to create custom privacy-oriented applications.

The Kaleido Anonymous Zether client is another example, providing a mechanism for conducting confidential transactions within Ethereum-based networks. A high level summary of AZ is available on our docs, and our Zero Knowledge Token Transfer service is based on this design.

These advanced cryptographic solutions embody the frontier of blockchain privacy and security, offering powerful capabilities for ensuring transaction confidentiality and integrity. The trade-offs are in their complexity, resource requirements, and throughput, highlighting the ongoing challenge of balancing performance with privacy and security.

Infographis outlines a zero knowledge token transfer

Split On-Chain/Off-Chain Toolkits

Split On-Chain/Off-Chain Toolkits emphasize high performance and leverage proven methodologies to balance the workload between on-chain and off-chain environments. This model is designed to enhance scalability and efficiency by minimizing the data and computational load on the blockchain itself while still maintaining the integrity and security of transactions.

Split On-Chain/Off-Chain Toolkits introduce the need for off-chain verification of data due to limited on-chain verification capabilities. In scenarios involving highly sharded data, centralized verification often becomes necessary, highlighting a potential centralization trade-off for enhanced performance and scalability.

Key technologies and methodologies underpinning this approach include:

  • Hash pinning and EIP-712 proofs, which are mechanisms for linking off-chain data securely to on-chain transactions, ensuring data integrity and verifiability
  • Kaleido Confidential UTXO toolkit for EVM, which provides privacy-focused solutions for managing unspent transaction outputs on Ethereum-based networks.

These toolkits embody a hybrid approach to blockchain development, seeking to optimize the benefits of blockchain technology while addressing its limitations in handling large volumes of data and complex computations.

By strategically dividing the data and processing load between the on-chain and off-chain environments, we can help you build a privacy approach that offers a path that is private and scalable.

The next frontier of privacy on EVM

To summarize, we highlighted in the previous section some of the top privacy technologies in the market today. These technologies come with their own set of limitations, namely:

  • Boundary Security - While effective for some scenarios, these methods do not fully address the need for granular programmable privacy within smart contracts.
  • Advanced Cryptography - These solutions are often very complex to make programmable and come with performance trade-offs.
  • Split On-chain / Off-chain Toolkits - These technologies don’t effectively work for tokens because participants often maintain separate views of the global state while tokens require a shared global state for parties to ensure consistency.

Looking to the future, we must address the limitations of existing solutions to achieve truly programmable privacy. This involves developing privacy mechanisms that integrate seamlessly with EVM frameworks while offering customizable and adaptable privacy controls. This way we can create privacy solutions that do not compromise the inherent benefits of blockchain, such as transparency and immutability, but rather enhance them with robust privacy.

Kaleido is working on a next generation privacy preserving framework for EVM that allows different privacy-preserving smart contracts to operate seamlessly on a single shared ledger. Stay tuned for our coming announcements!

Get next-gen privacy for EVM

Be the first to hear about our new programmable privacy solution.

Get Updates

Get next-gen privacy for EVM

Be the first to hear about our new programmable privacy solution.

Get Updates
Interested in Blockchain?

Start learning blockchain and creating enterprise solutions today with a free Kaleido account!

Create Free Account
Don't forget to share this article!
Interested in Blockchain?

Start learning blockchain and creating enterprise solutions today with a free Kaleido account!

Create Free Account

Get next-gen privacy for EVM

Be the first to hear about our new programmable privacy solution.

Get Updates

Get next-gen privacy for EVM

Be the first to hear about our new programmable privacy solution.

Get Updates

The Ultimate Enterprise Blockchain Glossary

Your guide to everything from asset tokenization to zero knowledge proofs

Download Now

Swift Utilizes Kaleido in New CBDC Sandbox

Learn how Swift, the world’s leading provider of secure financial messaging services, utilizes Kaleido in its CBDC Sandbox project.

Download Now

Related Posts

Privacy, Security, Scalability: Comparing UTXO vs. Account Model

Privacy, Security, Scalability: Comparing UTXO vs. Account Model

Marc Lewis
Managing Editor
Confidential UTXO Model: Enhancing Blockchain Privacy for Tokenization

Confidential UTXO: Preserving Privacy in Blockchain-Based Systems

Marc Lewis
Managing Editor
How To Create An ERC20 Token | 5 Simple Steps

How to Create an ERC20 Token (In 5 Steps)

Ray Chen
Product Manager

Blockchain made radically simple for the enterprise

No Credit Card Required
ISO27K & SOC2 Type 2 Compliant
Free Training & Support