Fia Protocol: White Paper

Download as pdf or txt
Download as pdf or txt
You are on page 1of 14

FIA PROTOCOL

WHITE PAPER
BACKGROUND

Bitcoin is the first digital currency to see widespread adoption. Although payments are conducted
between pseudonyms, Bitcoin cannot offer strong privacy guarantees: payment transactions are
recorded in a public decentralized ledger, from which much information can be deduced.

Proof of Work imposes a cost on block production, which discourages bad actors from submitting
invalid transactions. However, that incentive is dramatically multiplied by the use of a blockchain
to store historical transactions, because it makes any tampering immediately evident to all peers
on the network with a very low computation cost. This technique—making attacks costly and
defense cheap—is a cornerstone of modern cryptography and a hallmark of a well-designed
crypto-economic protocol.

The blockchain design of Bitcoin has some limitations. While enabling rapid tamper detection,
blockchains do not provide rapid evidence of correctness. In fact, each time a new participant
joins the network, they must check every transaction since the beginning of the network to verify
correctness. This requirement grows linearly with total transaction throughput and quickly
becomes out of reach for most real-world users on resource-constrained devices like
smartphones. In this way, as cryptocurrencies become more popular and widely used, they end
up victims of their own success, becoming increasingly inaccessible to their users who in turn are
required to trust intermediaries.

By implementing the basic concept of zero-knowledge proof, FIA Protocol has created the lightest
and most secure blockchain ever. Along with the protocol are a very explicit but complicated
design of roles, incentive mechanisms, and deflation monetary features that are built to function
properly and immune to exploitation.

01
OUR VISION
FIA is a cryptocurrency protocol with a succinct blockchain. Current cryptocurrencies like Bitcoin
and Ethereum store hundreds of gigabytes of data, and as time goes on, their blockchains will
only increase in size. With FIA however, no matter how much the usage grows, the blockchain
always stays the same size - about 22kb (the size of an image). This means participants can
quickly sync and verify the network.

This breakthrough is made possible due to zk-SNARKs - stands for “Zero-Knowledge Succinct
Non-Interactive Argument of Knowledge.” A zk-SNARK is cryptographic proof that allows one
party to prove it possesses certain information without revealing that information. This proof is
made possible using a secret key created before the transaction takes place.

Cryptocurrencies and blockchain technology have been around for more than 10 years. However,
there are still many people who do not understand the technology and innovation behind it. In
order for this technology to reach more people around the world, we believe an improvement is
necessary. That is one of the reasons why we built FIA Protocol, the lightest blockchain ever. You
can store the entire FIA blockchain history on anything, your laptop, your phone, your Ipad, …
because with our technology, the size of the entire FIA blockchain history will be as small as an
image or a few tweets.

Another issue with Crypto blockchain is the security issue. We all know that transactions on the
blockchain are anonymous, however, if one pay attention, they can still track the identity in
transaction due to the entitled address. Whale Alert is one of the most obvious examples of that.
With FIA Protocol zero-knowledge proof or zk-Snarks implemented technology, we now solved
such issues and make blockchain truly anonymous.

02
ZERO KNOWLEDGE PROOF OF KNOWLEDGE
A zk-SNARK is an efficient variant of a zero-knowledge proof of knowledge, which we first
informally describe via an example. Suppose Alice wishes to prove to Bob the statement “I (Alice)
own 30 bitcoins”. A simple method for Alice to do so is to point to 30 coins on the blockchain and,
for each of them, sign a message (“Hello, world”) using the secret key that controls that coin.
Alas, this method leaks knowledge to Bob, by identifying which coins are Alice’s.

A zero-knowledge proof of knowledge allows Alice to achieve the same goal while revealing no
information to Bob (beyond the fact that she knows some secret keys that control 30 coins).
Crucially, such proofs can be obtained for any statement that can be verified to be true by use of
an efficient computation involving auxiliary inputs such as trapdoors and passwords (such
statements are called “NP statements”).

We now sketch in more technical terms the definition of a zk-SNARK. A zk-SNARK is a non-
interactive zero-knowledge proof of knowledge that is succinct, i.e., for which proofs are very
short and easy to verify. More precisely, let L be an NP language, and let C be a non-
deterministic decision circuit for L on a given instance size n. A zk-SNARK can be used to prove
and verify membership in L, for instances of size n, as follows. After taking C as input, a trusted
party conducts a one-time setup phase that results in two public keys: a proving key pk and a
verification key vk.

03
The proving key pk enables any (untrusted) prover to produce a proof π attesting to the fact that x
∈ L, for an instance x (of size n) of his choice. The non-interactive proof π is zero-knowledge and
proof of knowledge. Anyone can use the verification key vk to verify the proof π; in particular zk-
SNARK proofs are publicly verifiable: anyone can verify π, without ever having to interact with the
prover who generated π. Succinctness requires that (for a given security level) π has a constant
size and can be verified in time that is linear in|x| (rather than linear in|C|).

04
FIA PROTOCOL
Most cryptocurrency protocols have at least two roles in their networks: 1) those who verify every
transaction in the network, often called full nodes, stakers, or miners, and 2) those who trust third
parties to verify transactions for them, such as light clients. As these protocols gain adoption, it
becomes increasingly expensive to verify the ledger, so more participants become priced out of
the first group and pushed into the second. For example, even though Bitcoin has averaged less
than 1.5 transactions per second historically, a new member of the network must verify nearly
500,000,000 transactions in order to have full-node security. This problem is compounded in
some proposed cryptocurrencies, which claim to have 10x-100,000x the transaction throughput of
Bitcoin, and therefore generate gigabytes or terabytes of data every week under peak loads.
In contrast, FIA has constant resource requirements: regardless of how many transactions the
network has processed, users can fully verify the current state with just a small zk-SNARK. To
support this, FIA has three roles in the network, each incentivized to participate by different
mechanisms.

05
Validators
We expect the vast majority of network participants to be capable of validating. Because
FIA uses recursive zk-SNARKs to continuously prove state validity, full-node security is
achieved by simply downloading a zk-SNARK, which is around a few hundred bytes and
takes a few milliseconds of computing to verify. The zk-SNARK certifies consensus
information and a Merkle root to a recent ledger state. At this point, validators can
request Merkle paths to relevant parts of the state. By checking the Merkle path,
validators ensure that the parts of the state they care about (such as their account
balances) are indeed contained within the same ledger that’s certified by the zk-SNARK.

Miners
Miners are akin to miners or stakers in other protocols. They are incentivized by protocol
distributions in the form of block rewards, as well as network fees paid by users.
Importantly, miners are not incentivized by the threat of slashing in order to participate,
as FIA uses Ouroboros. In addition to directly staking, individuals can delegate their
stake to another miner. This allows the delegate to stake—but not send transactions—
on another’s behalf.

As is common, miners select which transactions to include in the next block. Obviously,
they are incentivized to include the highest fee transactions. However, in order to ensure
the blockchain remains succinct, miners have an additional responsibility: for each
transaction they add to a block, they must SNARK an equivalent number of previously
added transactions. If they don’t do so, their block won’t comply with the consensus
rules and will be rejected by other nodes. It may be helpful to imagine a queue of
transactions. If a miner wants to add 10 transactions to the back of the queue (so they
can claim the transaction fees), they must SNARK 10 transactions from the front of the
queue. They may produce those SNARKs themselves, or they may select them from a
marketplace that other specialized network participants, Verifiers, contribute to.

Verifiers
Verifiers are network participants who produce zk-SNARKs that verify transactions. They
are compensated by posting fees for doing so, called bids, and if their SNARKs are used
in a block, the miner pays out those fees from the total transaction fees.

Given that many different Verifiers can post fees for a single transaction, and miners are
incentivized to minimize the fees they pay out for SNARK work, this naturally forms a
marketplace where participants compete to produce the most cost-efficient zk-SNARK
proofs. For convenience, we can refer to this as the Snarketplace. Below, we’ll evaluate
some of its economic dynamics.

06
First, as long as there is some amount of latent compute available on the network—–almost
certainly assured by a network of miners–—the Snarketplace will not affect the protocol’s liveness
or censorship resistance, since there will always be a bid to produce SNARKs at some cost.

To see this, consider the incentives of a network participant who has spare compute capacity and
observes SNARK fees rising on the network due to a lack of SNARK production. When SNARK
fees go above the marginal cost of SNARK production for this participant, if they are a rational
economic actor, they will begin offering bids above their price of production and below market
price to capture profit, therefore stabilizing SNARK fees. Miners can simply pass along those fees
to those who are transacting. In practice, the computation cost to generate a SNARK should be
extremely low, in the range of less than a penny per transaction at current cloud computing prices.

Second, given economies of scale, it’s possible that some SNARK operations could become
more dominant over time, as some mining operations have with Bitcoin. However, any resulting
concentration of SNARK production would not have any bearing on the censorship resistance or
liveness of the protocol. This is because anyone will be able to produce SNARKs at some price.
So even if there was some SNARK producer who could offer cheaper SNARKs, if they refused to
process certain transactions, anyone else on the network could provide a SNARK for a slightly
higher fee, and miners would still be incentivized to include it in the ledger. Third, an explicit,
voluntary coordination mechanism that prevents double-proving would likely reduce SNARK fees
and computational waste on the network, though such a mechanism isn’t necessary for security
or liveness.

07
Censorship resistance
It may be worthwhile to expand a bit on the argument supporting censorship resistance. While
there are a number of plausible attacks to bitcoin’s censorship resistance, it turns out you can be
included in a block if you just pay a high enough fee or wait long enough. FIA is very similar to
bitcoin, with the added complication that you also need your transaction to be Snarked at some
point after it is included in the block.

For FIA to not be censorship-resistant, a transaction would have to be included in a block and
then never Snarked. That would require collusion among all Verifiers (who would refuse to Snark
the transaction) or all miners (who choose not to include the Snarked transaction in the ledger
updates). By Ouroboros assumptions we can presume the network is decentralized and so
miners aren’t colluding.

Now let’s turn to Verifiers. Because the computation cost of Snarking a transaction is both
extremely low and accessible to anyone with a computer, getting all Verifiers to collude is far
more difficult than getting all miners to collude. Existing Verifiers cannot prevent a new Verifier
from entering the market. If someone notices a transaction not being Snarked, they could easily
and profitably offer to Snark it, and even with very low transaction fees a miner could profitably
include the Snarked transaction in a ledger update.

08
NFT GAMIFICATION
FIA is a new blockchain platform for decentralized applications, conceived in response to the
shortcomings of existing platforms and designed to enable a new generation of NFT gamification
dapps to scale beyond what is currently possible.

We believe that a blockchain serves the role of a shared database within a decentralized
application ecosystem: it stores application data and makes sure that data additions, updates and
transformations are authorized and consistent with the application’s rules. For this reason, FIA is
designed and optimized to serve the role of a shared database in the best way possible. Its
features include:

A relational model: Blockchain data and application state are stored in a


relational 2 database. This model is considered to be the best in class in
terms of flexibility, versatility, and consistency.

A relational programming language: FIA dapp backends are written in a


specialized language that is deeply integrated with the relational model.
This model increases programmer productivity and ensures application
consistency.

Horizontal scaling: Each dapp has its own blockchain(s). Because each
blockchain is run by a subset of nodes, it is possible to increase total
throughput by increasing the number of nodes.

Rich indexing and querying: Dapps can quickly retrieve the information
they need directly from nodes running the application. Dapp blockchain
logic can perform complex queries without severe performance
degradation.

High I/O throughput: data queries and updates are delegated to a


heavily optimized relational database, allowing dapps to perform a large
number of queries and data update operations.

PBFT -style consensus: Transactions can be confirmed within seconds.

First-class dapps: Dapps do not arise from “smart contracts” in FIA, but
are considered first-class entities. FIA gives dapp developers a high
degree of flexibility and control.

Dapp level provisioning: allocating resources to dapps rather than


contracts gives developers the freedom to create their own fee and
resource use policies.
09
FIA is a general-purpose platform which is suitable for almost all kinds of dapps. It is particularly
well suited to cases requiring high I/O capacity or involving management of complex data sets.
Massively multiplayer online games (MMOGs) are an example of such a case.

Blockchain gaming is becoming increasingly popular, but MMOGs are currently out of reach
because no existing blockchain platform can support them. FIA is capable of hosting entire game
worlds in the blockchain, making sure that they evolve according to predetermined rules and
ensuring that no one can cheat. We believe that implementing a MMOG will be the best way to
showcase the capabilities of FIA. MMOGs have a very demanding set of requirements; the
capacity to run MMOGs implies that FIA is suitable for demanding and complex dapps of all kinds.

10
FIA COIN
Overview
FIA Protocol native coin will be FIA. FIA will play many crucial roles in the network of the protocol.
The FIA coin will be the incentive reward for miners, validators and verifiers. The coin will be
available on FIA blockchain after we launch our mainnet.

FIA will be release through Token private sale and public sale to raise fund for further
development. Before FIA Mainnet launched, FIA coin will be first launch on Binance Smart Chain
(BSC) to collect funds from early investors.

Token Allocation
Total Supply 500.000.000 FIA

40% Distribute to Community

35% Development team [3 years lockup]

14% Future token burn [6 months lockup]

10% Exchange liquidity & Marketing [6 months lockup]

1% Airdrop & bounty campaign

1% Airdrop & bounty campaign


10% Exchange
liquidity & Marketing
[6 months lockup]

14% Future token burn


[6 months lockup] 40% Distribute to
Community

35% Development team


[3 years lockup]

11
Roadmap
2020
Initial Project Idea
Core team formed
Research of new blockchain technology

Q2: 2021
Finalizing preparation and initiate the project
Launch website and social media channel
Q3: 2021 Release whitepaper
Technology update
Project announcement to international media
Airdrop Program
Announce and initiate token sale
Working on new blockchain – Testnet version
Q4 2021
Initial FIA private token sale
Apply for CoinmarketCap and Coingecko
Q1 2022 Launching FIA Protocol Testnet
Apply listing on centralized exchanges
Getting the contract audited
Listed on CoinmarketCap and Coingecko
Finalize FIA token sale
Apply listing on Decentralized exchanges
Q2 2022
Announcing Partnership
Wide-scale Marketing
Q3 2022 Partner With Social Media Influencers
Start Development of NFT Gamification
Listed on Major exchanges
Start Development of NFT Market
Work with Influencers to create media impact
Launching Mainnet
Q4 2022
Deploy smart contract
Has partnership projects built on FIA
blockchain
2023 Launch of NFT Gamification project built on
FIA
Completely formed the Ecosystem products Launch of NFT Market project built on FIA
Reach top 30 CoinmarketCap
Reach top 10 blockchain in total value locked

12
DISCLAIMER
Important notice

This Whitepaper does not constitute a prospectus or offer document of any sort, and is not intended to
constitute an offer of securities or a solicitation for investment in securities in any jurisdiction. $FIA
tokens/coins are not intended to constitute securities in any jurisdiction.

This Whitepaper does not constitute or form part of any opinion on any advice to sell, or any solicitation of
any offer by the distributor/vendor of the $FIA tokens/coins (the "Distributor") to purchase any $FIA
tokens/coins nor shall it or any part of it nor the fact of its presentation form the basis of, or be relied upon in
connection with, any contract or investment decision.

No person is bound to enter into any contract or binding legal commitment in relation to the sale and
purchase of the $FIA tokens/coins and no cryptocurrency or other form of payment is to be accepted on the
basis of this Whitepaper.

Any agreement between the Distributor and you as a purchaser, and in relation to any sale and purchase,
of $FIA tokens/coins (as referred to in this Whitepaper) is to be governed by only a separate document
setting out the terms and conditions (the "Terms") of such sale and purchase. In the event of any
inconsistencies between the Terms and this Whitepaper, the former shall prevail.

No regulatory authority has examined or approved of any of the information set out in this Whitepaper. No
such action has been or will be taken under the laws, regulatory requirements, or rules of any jurisdiction.
The publication, distribution, or dissemination of this Whitepaper does not imply that the applicable laws,
regulatory requirements, or rules have been complied with. This Whitepaper, any part thereof, and any copy
thereof must not be taken or transmitted to any country where distribution or dissemination of this
Whitepaper is prohibited or restricted.

Disclaimer of Liability
To the maximum extent permitted by the applicable laws, regulations and rules, FIA Protocol and/or the
Distributor shall not be liable for any indirect, special, incidental, consequential or other losses of any kind,
in tort, contract or otherwise (including but not limited to loss of revenue, income or profits, and loss of use
or data), arising out of or in connection with any acceptance of or reliance on this Whitepaper or any part
thereof by you.

No Representations and Warranties


FIA Protocol and/or the Distributor does not make or purport to make, and hereby disclaims, any
representation, warranty or undertaking in any form whatsoever to any entity or person, including any
representation, warranty or undertaking in relation to the truth, accuracy and completeness of any of the
information set out in this Whitepaper.

13

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy