Atlantis Protocol

Oleksandr Kurbatov,Kyrylo Riabov,Mykhailo Velykodnyi
2024-12-04
Abstract:This document proposes a combination of several techniques to construct anonymous and untraceable payment systems. The proposed system supports arbitrary transfer amounts and enables the simultaneous transfer of multiple assets.
Cryptography and Security
What problem does this paper attempt to address?
The problem that this paper attempts to solve is to construct an anonymous and untraceable payment system to protect users' privacy. Specifically, existing public tokens and stablecoins pose privacy risks because any external party can view users' balances and track their transaction histories and relationships. This may expose users to security and privacy risks. To address these issues, the authors propose the Atlantis protocol, which aims to combine multiple technologies to create an anonymous payment system that supports arbitrary transfer amounts and simultaneous transfer of multiple assets. The following are the specific problems mentioned in the paper and the limitations of existing solutions: 1. **Mimblewimble Protocol**: - **Advantages**: Allows the creation of compact cryptographic commitments and efficiently aggregates UTXOs (Unspent Transaction Outputs) by generating a single signature value and range proof. - **Disadvantages**: - It is possible to track which commitments are spent in a specific transaction. - Only supports the operation of a single currency. 2. **Tornado Cash**: - **Advantages**: Provides untraceability of payments. - **Disadvantages**: - Users can only operate values of the same denomination (Sudoku analysis is not allowed). - New contract instances need to be created for different assets. ### Goals of the Atlantis Protocol The Atlantis protocol aims to inherit and combine the advantages of the above - mentioned solutions while overcoming their limitations to achieve the following characteristics: 1. **Anonymity**: Public keys or addresses are not used to represent users during the transfer process. 2. **Untraceability**: There is no connection between newly created commitments and spent commitments. 3. **Unrestricted**: Supports the transfer of funds of any amount without amount limitations. 4. **Heterogeneity**: Can support multiple assets in a single commitment without increasing the size of the commitment. ### Technical Details To achieve these goals, the Atlantis protocol uses the following technologies: - **Commitment Construction**: The Pedersen commitment scheme is used to represent users' balances, with the formula: \[ C=\sum_{i = 0}^{n}a_iH_i+skG \] where: - \(a_i\) is the quantity of the \(i\) - th asset. - \(H_i\) is the generator of the \(i\) - th asset. - \(sk\) is the user's private key. - \(G\) is the ownership generator. - **Merkle Tree**: All commitments are stored in a sparse Merkle tree to ensure the untraceability of transfer and withdrawal operations. - **Zero - Knowledge Proof**: Used to verify the validity of transfer and withdrawal operations, ensuring that the amount in the input commitment is equal to the amount in the output commitment. Through these technologies, the Atlantis protocol can provide a more secure, anonymous, and flexible payment system, solving the privacy and technical limitations in existing solutions.