The Three Pillars of Dusk

The Three Pillars of Dusk

By now you’ve probably noticed that we have rebranded! 

We’re thrilled to have a new look that is sleeker, simpler, and more direct than before. The rebranding process is very detailed and in-depth, and throughout the process and subsequent rewriting of copy, three phrases are constantly present: Real-World Assets (RWAs), Compliance, and Privacy

In many ways, these three sum up Dusk. We want to bring RWAs on-chain and to do that we must be compliant and private. Dusk is often called a privacy coin or at least put into the ZK rollup category. While we do care about privacy and do use zero-knowledge proof cryptography (we’re not a rollup or Layer 2 though), it isn’t our end goal, and instead, we do this so that we can bring RWAs on-chain. 

So, today let’s have a look at these three pillars, and how they benefit both businesses and users. We will be sharing a lot more on the importance of these 3 pillars in the upcoming months

Compliance

Compliance is hugely important for us and guides our decisions and infrastructure, as in order to interact with regulated assets we must meet their regulatory requirements. Financial institutions have to follow a huge amount of rules and regulations, and how they do this has thus far been built around centralized systems. 

This has led to us developing tools like Citadel, a decentralized licensing protocol that can be used for everything from KYC/AML procedures to subscription plans. The twist is that it’s private, and operates using ZKPs, meaning users do not have to give away their personal data, while still being able to prove what is necessary to comply with the rules. 

We also make it easy for institutions and businesses to program and automate their compliance and follow policy. While this is a requirement for institutional adoption, it also is a strong business case in and of itself and can save companies huge amounts of money by automating and streamlining their processes. 

While we are business-friendly, our approach also benefits average users by returning custody, of their assets, data, and identity, to them while allowing them to engage with both classical assets and new ones. 

Without compliance, we can have all the technology in the world but will never be able to use it in a meaningful way. A lot of blockchains are not capable of complying with GDPR, for example, and this will hinder business adoption.

Our founders were thinking about regulation and compliance long before it was cool, seeing that business adoption would require blockchain technology that’s capable of being compliant and legislation that is reasonable and allows blockchain to grow. At least in the EU, we have that. 

 

Privacy

Privacy is what we’re best known for. We use zero-knowledge proof cryptography, specifically PLONK, to ensure that transactions are verifiable and correct while being private. 

Privacy is another necessity, both in general for all people and to facilitate mass adoption. Institutions will never tokenize their assets if every move they make is public, and regular people would also be hesitant to use blockchain in a meaningful way if it meant every transaction they’ve ever made was public. 

This is what we’re best known for, and while we care deeply about privacy as a right, we also recognize that it’s a necessity for blockchain to be used at scale and for things that matter. 

Our approach ensures privacy while providing the auditability that institutions require, and in many cases provides higher standards of privacy than institutions and users are used to (by removing the need for third parties we provide higher levels of privacy). 

Our novel approach to privacy and focus on the real world means that users are not constantly leaking data and can practice selective disclosure. Our goal with privacy is to match and then improve upon what is currently available. 

Want more conversations about privacy? Check out this Twitter Space we recently hosted with co-founder Emanuele Francioni and HOPR Network co-founder Rik Krieger.

 

Real-world assets

These two points bring us to real-world assets. The ultimate goal of Dusk is to bring “institutional-level assets to anyone’s wallet”. This means users can move seamlessly between crypto and traditional assets and engage with traditional assets in the same way as they interact with crypto; trustlessless, permissionless, and with self-custody. 

Bringing RWAs on-chain is good for businesses too, giving them faster settlement times, access to consolidated liquidity, and allowing them to use smart contracts for a lot of time (and money!) consuming processes. 

Our goal is to deliver financial freedom and inclusion to all by improving the current systems and eliminating the inefficiencies we’re all used to.

 

Will you join us?