Overview

Complete on-chain Privacy

Hinkal accepts ETH/ERC-20 tokens as deposits, which can be later privately swapped, staked, yield-farmed, transferred, or withdrawn without reference to the original deposit address. Each user holds a shielded address where tokens are stored after depositing.

zkSNARKs

In 2012, Bitansky and colleagues introduced Zero-Knowledge Succinct Non-Interactive Argument of Knowledge, or zkSNARK for short, which provides the ability for one party to prove to another that they have knowledge of something, without revealing what that is in order to provide the proof.

Hinkal uses zkSNARKs to send confidential transactions. A user can generate proof of validity of the transaction without revealing key transaction parameters such as the origin/destination addresses or the amount of the transaction.

Stealth Addresses

Vitalik Buterin created a post on his website describing a steath address system that would allow the recipient of a transaction to keep their identity secret.

Hinkal uses stealth addresses to return the overhead gas fees and slippage to the users. Changes in token amounts are pre-determined before a transaction is submitted and costs for the transaction are covered by the user. Stealth addresses are generated before the transaction swap is submitted. This enables the protocol to execute the transaction, cover the transaction costs, and send back to the user’s shielded address any difference between the expected and the actual cost.

Last updated