The infrastructure of on-chain reputation: Can Web3 solve the Sybil attack that Web2 has not solved?

CN
链捕手
Follow
8 months ago

Author: Crux., Twitter: @ElaineZhoux, PKUBA Researcher

Abstract

Issues

  1. As a long-term narrative that spans Web2 and Web3 and will continue to be mentioned in the foreseeable future, the concept of Anti Sybil is straightforward, but the integration and coherent understanding of anti-Sybil actions in different historical stages and textual contexts are complex. How should we integrate and coherently understand the anti-Sybil actions in different historical stages and textual contexts?

  2. Is the anti-Sybil action just a "counter-user" demand driven by decentralized philosophical values? What is the core logic behind the opposition to wool-pulling parties/scientists?

  3. Currently, how are the development stages and maturity of anti-Sybil technologies in different application scenarios? Which new narratives are actually extensions of anti-Sybil?

  4. What might be the endgame of the "anti-Sybil" and "wool-pulling" game?

  5. What are the potential project investment opportunities?

Key Points

Every user has a strong motivation to become a witch and achieve multi-identity arbitrage. Therefore, at the current stage, anti-Sybil is not a direct demand of users, but more of a demand from application scenario project parties. However, the anti-Sybil measures of project parties are closely related to the ceiling of benefits that ordinary users can obtain in various economic incentive application scenarios. As a user, understanding the various layers of the anti-Sybil narrative in advance may help you quickly judge which projects are worth "wool-pulling" and which projects have no profitable incentives, and manage expectations well.

Even though there may be community resistance in some cases, we have every reason to believe that anti-Sybil will expand into a more solid ecological value in a broader narrative, and it is a continuous positive-sum game rather than the zero-sum game usually thought of. In fact, even before the prevalence of airdrops and wool-pulling parties, the scenarios and solutions of witch attacks already existed, and some of the new narratives and discussions that emerged later are actually extensions of anti-Sybil, such as mining, voting, donations, UBI, credit scoring, and social graphs.

If project parties cannot provide credible commitments and technical proofs to community members in combating witch attacks, the long-term existence of witch attacks will damage the security and credibility of the project. Existing users and potential new users may reduce participation or completely avoid investing in the project, leading to a series of chain problems at the application layer, such as miner outflow, decrease in staking rate, overestimation of the number of real users, insufficient donation incentives, and excessive issuance of universal basic income.

The narratives related to anti-Sybil are mainly divided into three layers: application scenarios, protocol consensus, and verification detection. The application scenario layer determines the value target of anti-Sybil, the protocol consensus layer determines the institutional rules of anti-Sybil, and the verification detection layer determines the technical efficiency of anti-Sybil. The infrastructure work of catching witches and marking witch addresses is the narrative foundation for the future DeFi credit scoring layer, SocialFi, and GameFi social graph layer.

The development of anti-Sybil protocol consensus and verification detection technology is moving towards maturity. With the expansion of application scenarios, many leading project parties will announce their anti-Sybil measures before the solution is implemented, and have undergone several rounds of technical solution iterations. Currently, the interception detection efficiency using identity credentials and graph mining combined with AI-ML algorithms is the highest.

Due to the native economic incentive characteristics of Web3, the witch problem is more likely to proliferate than in the Web2 network environment, and it is difficult to be completely solved by technical means. In the future, every real user may be a mild witch: only one main address can remember and identify an identity that can accumulate credibility sustainably (overlapping with the semantic part of DID), and users can only receive incentive benefits provided by the project party through the main address, such as airdrops. However, they can associate multiple local addresses for interacting with application projects, to prevent the systemic risks borne due to the loss or theft of the main address.

Overall logic of primary investment: application value prospects > verification detection technology > protocol consensus innovation.

I. What do we mean when we talk about witch attacks?

1. Review of Classic Concepts
Anti-Sybil (Anti Sybil), also known as witch hunting or anti-witch attacks. Witch attacks generally refer to the violation of a real person controlling multiple false identities in order to repeatedly receive incentive benefits provided by ecosystem builders, which is an extension and expansion of the Web2 concepts of "anti-cheating" and "anti-fraud" in Web3. In simple terms, it is one person disguising as several users, deceiving the project party multiple times to "pull wool." A more easily noticeable related phenomenon is the endless appearance of "wool-pulling studios."

According to popular belief, the reason why it is called witch attacks is because there is a movie with a female protagonist who has dozens of personalities called "Witch," and it is considered very apt to refer to one person controlling multiple false identities.

Witch attacks in the Web2 era: Didi was once cheated by drivers with empty orders, video platforms that make you watch ads to earn commissions actually use false user click data from brand advertisers, and star fans control public opinion for crisis PR, these are all witch attacks in the Web2 era.

2. User demand or counter-user demand?
• From the perspective of users or community ecosystem participants, the first premise to consider is whether the community ecosystem's demand for anti-Sybil is really strong enough. It needs to be acknowledged that, at the current stage, anti-Sybil is not a direct demand of users, but more of a demand from application scenario project parties. It can even be said that wool-pulling parties may have contributed a large amount of TVL in the early stages. For example, in the airdrop scenario, users actually have a strong motivation to become witches, and it is only in the process of strategizing with the reward and punishment rules set by the project party that most users with potential witch risks ultimately step back and become airdrop hunters.

• For project parties, there are two imaginable consequences if tokens are not distributed to real users: doubling the marketing cost of attracting new users and a huge selling pressure.

○ For example: Aptos did not implement anti-Sybil measures. When the airdrop news was released, there were screenshots of wool-pulling parties applying for the test network in both Twitter and the community. On average, the project party actually spent tens of times the unit cost to obtain a real new user. Secondly, from the trading trend on Binance, the Aptos community was unable to withstand the huge selling pressure, and the price of the token instantly rose to $100, then dropped back to around $10, and then continued to fall to around $6. Research has found that about 40% of the tokens flowing into the exchange come from witch addresses. Therefore, knowing the proportion of witch addresses in advance is also very helpful for predicting the price fluctuations of project tokens.

○ We can do a simple game analysis to understand the potential collateral impact of project parties' anti-Sybil measures on real users: suppose Alice is a real user with only one wallet address for interaction; Bob is a witch who controls N false accounts, with an additional unit cost of F. Before the airdrop, users need to invest time, energy, and money in tasks, point accumulation, and gas fees, denoted as X. The airdrop standard set by the project party is Y, and the airdrop benefit for a single account is Z. The net profit of witch attacks is simply N*(aZ-bX-cY-dF). Typically, project parties will choose to increase X, Y, or decrease Z to reduce the ROI of witch attacks. However, when the project party's anti-Sybil measures against Bob are not precise enough or too stringent, it may significantly reduce or even be negative for the airdrop benefits (aZ-bX-cY) of real user Alice. This also explains why some airdrops received a lot of community praise, while others led to a lot of dissatisfaction.

○ Currently, the balance between "anti-Sybil" and "wool-pulling" games usually has two equilibrium states, with the opportunity to achieve a positive-sum game rather than the zero-sum game usually thought of:

▪ (1) Default mild wool-pulling behavior. That is, tacitly allowing only 1-3 high-quality wallets to receive airdrops for airdrop hunters. However, witch attacks, i.e., users with hundreds of wallets, most of whom use scripts or fingerprint browsers and occasionally operate manually, will be severely cracked down on.

▪ (2) Jointly creating a "false" prosperity. From the perspective of project parties, wool-pulling behavior is an important part of the active data on the project chain and can find various bugs in the project in the early stages, promote optimization of the product experience, and help with stress testing, and most project parties also need wool-pulling parties to contribute data to increase valuation or list on CEX. From the perspective of wool-pulling parties, they can also receive token airdrops in the future, so it is a win-win situation.

2. How far have we pushed the progress bar towards mature anti-Sybil solutions?

To fully understand this question, we need to realize that anti-Sybil actually has a three-layer narrative structure. Then we will find that even before the prevalence of airdrops and wool-pulling parties, the scenarios and solutions of witch attacks already existed, and some of the new narratives and discussions that emerged later are actually extensions of anti-Sybil.

1. The three-layer narrative structure of anti-Sybil: application scenario layer, protocol consensus layer, and verification detection layer

The anti-Sybil-related track is mainly divided into three layers: application scenarios, protocol consensus, and verification detection. The application scenario layer determines the value target of anti-Sybil, the protocol consensus layer determines the institutional rules of anti-Sybil, and the verification detection layer determines the technical efficiency of anti-Sybil.

1.1 Application Scenario Layer: Where do witches appear?

Mining

The term "mining" here refers to the narrow sense under the PoW consensus mechanism.

  • Value target: Maintain proportional verification computing power supply and main chain control. Under the Proof of Work (PoW) consensus mechanism, an attacker with a majority of computing power can conduct fraudulent operations in the blockchain network. The goal of the witch may be to launch a 51% attack to create a new main chain, then carry out fraudulent operations such as revoking, reversing, or not confirming transaction records on the old main chain, and achieve double spending arbitrage on the new main chain.

  • Related solutions: It is usually based on increasing the scale of the blockchain network to provide natural defense. Witch attacks generally occur on small chains, and the input-output efficiency (ROI) of witch attacks on large chains is very low, making it unprofitable and naturally reducing the frequency and security threats of witch attacks. In this sense, leading public chains (such as BTC) naturally have a basic advantage in defending against witch attacks at low cost compared to smaller PoW-based chains. Other related concepts: decentralized distributed computing power.

Voting

  • Value target: Maintain proportional staking rate and voting rights. Under the Proof of Stake (PoS) consensus mechanism, the form of the witch is to intervene in voting by purchasing governance tokens. Voting rights or decision-making rights are usually related to the amount of tokens held by users, so an attacker who gains a large number of tokens through witch attacks may disproportionately vote for an unreasonable proposal, thereby manipulating the voting results. This may lead to artificially increasing or decreasing the "bribery efficiency" of specific proposals and skewing resource allocation in the project towards a specific group's interests. In simple terms, a whale can dominate the voting results by purchasing a large amount of governance tokens and storing them in seemingly unrelated multiple wallets.

  • Related solutions: First, similar to the PoW consensus mechanism, witch attackers cannot launch attacks by simply registering new wallet addresses, but need to invest in purchasing a large number of governance tokens. Therefore, large chains are more likely to resist low-cost witch attacks compared to small chains. Secondly, the Proof of Person (PoP) consensus mechanism can solve this problem. The core idea is to ensure that each participant in the network has only one identity or voting right. Unlike traditional blockchain consensus mechanisms such as Proof of Stake or Proof of Work, PoP focuses on the uniqueness of individual identities, rather than the weight based on economic resources (such as coin age, token holdings, or computing power).

Airdrops

  • Value target: Distribute tokens to genuine early contributors to maintain a proportional increase in users and marketing costs. Airdrops are a common user growth tool used in project marketing and are currently the main battlefield of anti-Sybil actions. As mentioned earlier, not distributing tokens to real users has two imaginable consequences for project parties: doubling the marketing cost of attracting new users and a huge selling pressure.

  • There are mainly two types of airdrops: (1) Push airdrops: generally refers to tokens or NFTs appearing in users' wallets through full delivery; (2) Pull airdrops: users actively claim rewards, including Uniswap, ENS, 1INCH, and Cow Swap, among others. Push airdrops are easily used as a means of fraud, so the majority of project parties' airdrops adopt the Pull mode.

  • Related solutions: Reputation scoring or identity verification (Gitcoin Passport, DegenScore, Otterspace, Trusta Labs); biometric verification (Humanode, Worldcoin); KYC, SBT, Poap, Proof of human, and other DID solutions.

Donations

  • Value target: Maintain proportional public goods scoring and donation amounts. For example, Quadratic Funding for public goods is a matching donation mechanism that balances donation incentives and decentralization. Although Quadratic Funding reduces the impact of large donations on the matching pool's scoring for public goods, it provides a preliminary algorithm design to balance donation incentives and decentralization. However, it is very susceptible to witch attacks. The reason is that registering multiple accounts can have a smaller total fund allocation impact compared to a single account. Although project audits, donor authentication, and data tracing can reduce the success rate of witch attacks, there is still the possibility of "witch poisoning":

○ Witch poisoning: Attackers use witch accounts to make small donations to competitors or projects at the top of the leaderboard, causing the data analysis team to classify the project as a "witch," making it unable to receive matching donations. This not only undermines the competitors but also cancels the matching donations, which will return to the matching pool, allowing the attacker's own project to receive more matching donation amounts. Once this type of attack is successful, extortion by witch accounts against projects may also occur.

  • Related solutions: Reputation scoring or identity verification solutions such as GitCoin Passport.

Universal Basic Income (UBI)

  • Value target: Distribute UBI funds to genuine members of the organization to maintain a proportional distribution of member benefits and fund expenditures. Universal Basic Income (UBI), also known as Unconditional Basic Income, is not a native proposal of Web3. It has appeared multiple times in governance and national welfare proposals in high-welfare countries in Europe and the United States such as Norway, the United States, and Germany. It usually refers to unconditional, unqualified, no eligibility restrictions, no qualification review, and no need for employment, where every citizen or community member can receive a regular amount of currency. In simple terms, UBI is an indiscriminate minimum guarantee distributed to organization members.

  • Solutions: Mainly based on biometric identification technology for Proof of Person (PoP). For example, Worldcoin requires offline Orb iris detection to receive grants (Worldcoin Grant), also to prevent a single person from controlling multiple accounts to avoid repeated grant distribution. Worldcoin claims to store only the irreversible hash value of the iris information, not the iris photo itself, to verify the uniqueness of the user's identity (World ID), thereby overcoming the privacy and security issues of traditional KYC.

  • Related solutions: Worldcoin's iris verification

Conclusion

  • Although the specific manifestations in different application scenarios may vary, it is not difficult to see that the value target of anti-Sybil can be summarized as a network security mechanism that maintains the "maintenance cost of project party value targets and the personal income of organization members in proportion," mainly related to preventing users from applying for a large number of false accounts.

  • If project parties cannot provide credible commitments and technical proofs to community members in combating witch attacks, the long-term existence of witch attacks will damage the security and credibility of the project. Existing users and potential new users may reduce participation or completely avoid investing in the project, leading to a series of chain problems at the application layer, such as miner outflow, decrease in staking rate, overestimation of the number of real users, insufficient donation incentives, and excessive issuance of universal basic income.

1.2 Protocol Consensus Layer: Why do some anti-Sybil measures receive a lot of community praise, while others lead to a lot of dissatisfaction?

Although creating a new wallet address does not require any cost, it seems that witch attacks are easy to occur. However, at the protocol consensus layer, there are already certain features that resist low-cost witch attacks. For example, the PoW mechanism requires each node to contribute computing power to participate in consensus; the PoS mechanism allocates voting rights based on the amount of tokens staked by validators. Therefore, users cannot increase their influence simply by creating new addresses. However, the basic consensus mechanism only increases the cost of witch attacks. When the benefits of witch attacks far exceed the cost, malicious actors will still choose to launch attacks. Therefore, there are many innovations at the consensus mechanism level, such as Proof of Personhood (PoP), Delegated Proof of Stake (DPoS), Proof of Authority (PoA), etc. There are also distributed protocols with inherent protection against witch attacks, such as SumUp and DSybil algorithms, which are not discussed in detail here.

In addition, the project's measures to influence the ROI of witch attacks may also change the efficiency of anti-Sybil. Generally, regardless of the application scenario, the community's evaluation of anti-Sybil measures is usually related to the project's fund pool size, token distribution formula, and eligibility criteria.

1.2.1 Fund Pool Size

The fund pool size refers to the amount of funds available for rewards and incentives in the project. Because the size of the fund pool directly affects the potential returns for each participant. When the fund pool is large, community members may generally be more optimistic, but at the same time, the potential risk of being attacked by witches is greater.

For example, the fund pool for the second airdrop of OP accounts for only 0.27% of the total token supply, which is negligible compared to the 5% for the first airdrop. The small fund pool has sparked widespread controversy in the community.

1.2.2 Token Distribution Formula

The token distribution formula determines how participants receive token rewards. This includes how to calculate each participant's contribution and the rules for distributing tokens based on these contributions. Transparent and fair distribution formulas are usually well-received by the community because they ensure that everyone's efforts are fairly rewarded. However, if the distribution formula is complex, opaque, or biased, it may lead to dissatisfaction and disputes among community members.

For example, the second airdrop of OP accounts focuses on governance, while also considering active users who do not participate in governance. The method of refunding GasFee makes it unprofitable for "airdrop farmers" who do not participate in Optimism governance in this airdrop. Most users did not receive good profits in this round of airdrops, which is the main reason why this round of airdrops did not generate a wealth effect. Most addresses only received airdrop rewards of less than 50 $OP, and only a few addresses received over a hundred $OP in airdrop rewards.

1.2.3 Eligibility Criteria

Eligibility criteria determine the standards for who is eligible to participate. These criteria may include completing specific tasks, interacting with the project multiple times, or even undergoing an identity verification process (such as KYC). If the eligibility criteria are too strict or cumbersome, it may prevent some community members from participating, leading to dissatisfaction. On the other hand, if the criteria are too lenient, it may not effectively prevent abuse, thereby weakening the effectiveness of anti-Sybil measures.

For example, to qualify for the SEI airdrop, users not only need to interact multiple times and complete five tasks, but also need to fill out forms multiple times and undergo KYC. The complex process and the practice of exposing privacy information have sparked community dissatisfaction.

1.3 Verification Detection Layer: Similarities and differences in technical paths and comparisons of the strengths and weaknesses of solutions

While reducing the cost-effectiveness of witch attacks through the protocol consensus layer is a good idea, the anti-Sybil effect cannot guarantee complete eradication, and it is difficult for project parties to make accurate judgments and verifications at this layer. Therefore, we also need some incentive mechanisms or technical solutions for verifying and detecting witch accounts, such as community detectives, identity credentials & Proof of Personhood (PoP), and on-chain behavior activity analysis. It is worth noting that each identified historical witch address list will also be inherited by new project parties.

1.3.1 Community Detectives

  • Safe, HOP, CONNEXT, and Optimism encourage community detectives to report witches, transferring the responsibility of anti-witch to the entire community. Although the intention is good, "Report to earn" is also a novel user incentive method, but this practice has sparked community controversy. For example, the reported witch accounts of CONNEXT even threatened to poison other wallets, which could extinguish the community's anti-witch efforts.

  • Pros: Generally, community detective intelligence is timely and showcases various skills of grassroots experts.

  • Cons: Poor accuracy, low success rate of reports, easy to miss witch accounts, or trigger retaliatory poisoning by witches.

1.3.2 Identity Credentials & Proof of Personhood (PoP)

There are many solutions in the direction of identity credentials & Proof of Personhood, usually involving several concepts of decentralized identities (DIDs), such as Soulbound Tokens (SBT), Verifiable Credentials (VC), and POAP (Proof of Attendance Protocol), among others.

Soulbound Tokens (SBT):

  • SBT is a special type of non-fungible token (NFT) that represents individual identity, attributes, or achievements. Unlike ordinary NFTs, SBTs cannot be traded or transferred because they are bound to the holder's "soul" (i.e., personal identity). They are used to express non-transferable attributes in the digital world, such as educational qualifications, work experience, or community reputation.

  • Pros:

○ Personalization and non-transferability: SBTs are closely tied to individual identities and cannot be transferred or traded, increasing their accuracy in representing personal identity and qualifications.

○ Flexibility and scalability: Various types of SBTs can be created as needed for different verification purposes.

  • Cons:

○ Privacy issues: SBTs closely related to individuals may expose too much personal information.

○ Difficulty in revocation and modification: Once issued, SBTs may be difficult to revoke or modify, which may be problematic when information needs to be updated.

2. Verifiable Credentials (VC)

  • VCs are digital certificates used to prove certain attributes or qualifications of the holder. These certificates can be issued by various institutions or individuals and can be used to verify identity, qualifications, membership, or any other verifiable information. The key feature of VCs is that they can be used in a decentralized environment without relying on a single issuing authority.

  • Pros:

○ Better privacy control: VCs allow holders to choose which information they want to share, enhancing privacy protection.

○ Wide applicability: VCs can be used in various scenarios, from identity verification to qualification certification.

○ Easy to manage and update: Compared to SBTs, VCs are easier to update or revoke.

  • Cons:

○ Centralization: The trustworthiness of VCs highly depends on the reputation and reliability of the issuing party.

3. Proof of Attendance Protocol (POAP)

  • POAP is a digital collectibles system used to verify an individual's participation or attendance at a specific event or activity. This concept is becoming increasingly popular in the cryptocurrency and blockchain community, especially as a confirmation of participation in various virtual and real-world events.

  • Pros:

○ Uniqueness and tamper resistance: As a blockchain-based NFT, POAPs have uniqueness and tamper resistance. This helps ensure that each POAP represents a genuine participation event, reducing the likelihood of forgery or duplicate identities.

○ Verification of participation: POAP can be used as evidence of a user's participation in an activity. This method is particularly useful in scenarios that require verification of genuine participants, such as voting.

○ Increased attack cost: To successfully execute a witch attack, the attacker needs to obtain a large number of POAPs, which may involve actual participation in multiple events or finding other ways to obtain these POAPs. This increases the cost and complexity of executing the attack.

○ Transparency and traceability: Since POAP records are on the blockchain, their issuance and transfer are transparent and traceable, helping to identify and prevent malicious behavior.

  • Cons:

  • High cost: On some blockchains, such as ETH, creating and transferring NFTs may require paying expensive transaction fees.

Other identity credential solutions: KYC, biometric identification, OP's on-chain proof AttestationStation, and so on.

1.3.3 On-chain Behavior Activity Analysis

AI-ML algorithms can resist witch attacks by monitoring on-chain behavior patterns. However, the difficulty of witch detection using such technology stems from the lack of labels for real witch accounts, making it impossible to construct a suitable training set for supervised learning and extrapolate to a test set to check the accuracy of the algorithm's judgment. For example, the algorithm may not only miss some witch accounts but also mistakenly classify a real user account as a witch account, leading to biased airdrop lists and causing dissatisfaction among community members. Therefore, the current anti-witch AI-ML algorithms mainly rely on time series analysis and graph mining based on on-chain data, such as analyzing batch transfers and interactions, mining behavior sequence patterns, and asset transfer graphs, and gradually accumulating real witch labels through manual verification.

• Batch transfers and interactions: Detecting witch accounts by analyzing transaction behavior between different addresses, including identifying batch transfers and interaction patterns that may indicate witch behavior.

• Behavior sequence pattern mining: Mining data to find continuous behavior patterns that may indicate witch attacks.

• Asset Transfer Graph (ATG): Using asset transfer graph mining to analyze the flow of assets between entities to help identify potential witch attacks.

For example, the Celestia airdrop adopted Trusta Labs' anti-witch solution, locking witch accounts through two phases of on-chain behavior analysis.

• Phase 1: Community detection on ATG. Using community detection algorithms such as Louvain and K-Core to analyze the asset transfer graph (ATG) to detect dense connections and suspicious witch groups.

  • Star-shaped divergence attack: Addresses within the group receive transfers from the same source address;
  • Star-shaped convergence attack: Addresses within the group send funds to the same target address;
  • Tree-shaped attack: The fund transfer relationships within the group form a tree-like topology;
  • Chain attack: Sequential transfers between addresses form a chain-like structure.

• Phase 2: K-Means optimization based on behavioral similarity. Calculating user profiles and activities for each address. K-means optimizes clustering by filtering different addresses to reduce false positives from Phase 1.

Images source: Trusta Airdrop Anti-Witch Framework Introduction: A Reliable Solution Based on AI and Machine Learning

• Advantages:

  1. AI-ML protects user privacy. Users do not need to provide personal biometric information and a series of identity verifications in Web2. Proof of Personhood requires identity confirmation, sacrificing user anonymity.

  2. AI-ML comprehensively analyzes a large amount of on-chain data to reduce vulnerabilities, making the solution more reliable. Identity verification can be exploited and forged, making Proof of Personhood vulnerable to attacks.

  3. The AI-ML solution does not require permission from anyone and can be analyzed by anyone using the same public data.

  4. Due to the transparency of AI-ML analysis, witch identification can be made public for multi-party verification.

• Disadvantages:

  1. The lack of real witch labels limits the complexity, accuracy, and recall rate of available AI-ML algorithms. In 2022, there is no benchmark dataset labeled as witches available for training supervised models. Training on static witch/non-witch data may result in fragile model accuracy and recall rates. Since a single dataset cannot cover all witch patterns, the recall rate is limited. In addition, misclassified users cannot provide feedback, hindering further improvement in accuracy.

  2. Most witch behaviors do not significantly differ from regular user behaviors, making identification difficult. Currently, clustering algorithms are the most suitable detection method. As real witch labels accumulate and confirm, more mature deep learning algorithm frameworks can be adopted to optimize detection methods in the future.

  3. What new narratives have emerged from the anti-witch movement?

Although the current anti-witch narrative seems to be driven by the needs of project parties, the "anti-user" nature of it raises doubts about its philosophical value. However, there is every reason to believe that it is likely to expand into a more robust ecological value in future narratives. One of the extended narrative directions is DeFi and credit lending. Previously, blockchain credit lending was almost blank due to the lack of an on-chain credit assessment system, resulting in the majority of lending using over-collateralization mechanisms. This discouraged a large amount of liquidity unwilling to over-borrow, and there is still a lot of space for absorbing new collateralization rates. The construction of a credit assessment system needs to be based on the exclusion of a large number of false accounts. Another emerging narrative direction is SocialFi and social graphs. In the content creation ecosystem based on social graphs and on-chain reputation (such as SocialFi and GameFi). Once social influence can be reasonably priced, witch attacks may manipulate reputation scores, comments, or social influence by creating a large number of fake accounts to profit, similar to the use of fake reviews and bots on Web2 social media. Therefore, in DeFi, SocialFi, and GameFi scenarios, we may see user-driven application scenarios extending from the anti-witch movement.

• Prospects: What might be the endgame of the game between "anti-witch" and "sheep shearing"?

• Expansion of application scenarios: On-chain credit & social graphs

The project party's demand for "anti-user" is transitioning to direct user demand. Although the current anti-witch narrative seems to be driven by the needs of project parties, the "anti-user" nature of it raises doubts about its philosophical value. However, there is every reason to believe that it is likely to expand into a more robust ecological value in future narratives. One of the extended narrative directions is DeFi and credit lending. Previously, blockchain credit lending was almost blank due to the lack of an on-chain credit assessment system, resulting in the majority of lending using over-collateralization mechanisms. The construction of a credit assessment system needs to be based on the exclusion of false accounts. Another emerging narrative direction is SocialFi and social graphs. In the content creation ecosystem based on social graphs and on-chain reputation (such as SocialFi and GameFi). Once social influence can be reasonably priced, witch attacks may manipulate reputation scores, comments, or social influence to achieve substantial profits by creating a large number of fake accounts, similar to the use of fake reviews and bots on Web2 social media. Therefore, in DeFi, SocialFi, and GameFi scenarios, we may see user-driven application scenarios extending from the anti-witch movement.

• Diversification of address credit scoring systems: Integration of multiple detection solutions

Integrating multiple detection solutions to balance the relationship between privacy and accuracy. While binding identity credentials or providing biometric information can more effectively distinguish real users from fake accounts and can leverage many more mature Web2 solutions, it also comes with higher user information collection requirements. Conversely, solutions based on AI-ML algorithms have advantages such as large-scale detection, multi-party verification, and privacy protection, but also face the problem of being unable to intercept in advance or in real-time. Therefore, integrating multiple detection solutions is a better solution.

• Users have a main address and multiple sub-addresses, managed through wallets

It is necessary to balance the relationship between reputation binding and identity loss. In the future, perhaps every real user will only have one main address that can be remembered, identifying an identity with sustainable accumulated reputation (partially overlapping with DIDs semantics), and users can only receive incentive benefits provided by project parties through the main address, such as airdrops. However, they can associate multiple local addresses for interacting with application projects in different scenarios to prevent systemic risks due to the loss or theft of the main address.

Conclusion

Through the above analysis, we can now answer some of the questions raised in this article. First, the anti-witch movement in Web3 is an extension of the concepts of anti-fraud and anti-cheating from Web2, but it also has some native features of Web3. For example, after the widespread promotion of airdrop narratives, the incentives for witch attacks have significantly increased. Due to the clear characteristics of the game between "project parties" and "sheep shearing", the verification and detection measures of witch hunting have shifted from mild and rapid to severe and complex, and current technological means are still constantly being upgraded. Second, although the current anti-witch narrative seems to be driven by the needs of project parties, the "anti-user" nature of it raises doubts about its philosophical value. However, there is every reason to believe that it is likely to expand into a more robust ecological value in future narratives in Web3, and then complete the value proof driven by user demand, such as credit lending in DeFi, social graphs in SocialFi and GameFi, and so on. Currently, the technical solutions for anti-witch are transitioning from the embryonic stage to maturity, and the endgame may be that users have a main address and multiple sub-addresses managed through wallets; the main address is linked to a credit scoring system integrated with multiple detection solutions, and multiple sub-addresses are used for interactions in vertical application scenarios and account recovery verification.

Finally, it is hoped that when readers see a project discussing the narrative of anti-witch and on-chain reputation in the future, they will clearly understand what "witch" they are specifically trying to attack with false identities in a particular value scenario. Whether the project is proposing a new protocol consensus to reduce the ROI of witch attacks from the source, or discussing admission credentials or identity markers before an attack occurs, or detection tools and methods after an attack occurs. Of course, related projects are likely to do more than one layer. The game between anti-witch and sheep shearing will continue, but it is likely to be a positive-sum game rather than the zero-sum game usually thought of. Specifically, the primary investment logic is roughly the application value prospect > verification and detection technology > protocol consensus innovation.

免责声明:本文章仅代表作者个人观点,不代表本平台的立场和观点。本文章仅供信息分享,不构成对任何人的任何投资建议。用户与作者之间的任何争议,与本平台无关。如网页中刊载的文章或图片涉及侵权,请提供相关的权利证明和身份证明发送邮件到support@aicoin.com,本平台相关工作人员将会进行核查。

Share To
APP

X

Telegram

Facebook

Reddit

CopyLink