Decoding Anti-Sybil Solutions in Web3

ReputeX
7 min readFeb 9, 2024

--

In the context of decentralized networks, the Sybil problem emerges when a single participant manipulates the system by creating multiple fake identities, undermining the trust and reliability that blockchain seeks to establish. The Sybil problem poses a significant challenge, particularly in the context of pseudonymity. This conundrum raises a crucial question: How can we ensure the authenticity of participants and maintain the integrity of blockchain interactions in the face of Sybil attacks?

This is where the need for Anti-Sybil scores becomes important. As we delve into this blog, we’ll unravel the complexities of the Sybil problem in blockchain, exploring the challenges posed by pseudonymity. Join us in understanding why Anti-Sybil scores are crucial in navigating identities and safeguarding the integrity of decentralized systems. Let’s break down the goals and paradigms of Anti-Sybil scores that stem from our comprehensive research.

The Social Paradigm

Our journey into the realm of Anti-Sybil scores begins with the first paradigm — “social verifications.” This approach relies on using social connections and networks to authenticate users. Trusted individuals play a pivotal role in vouching for others seeking entry into the network, creating a robust defense against potential Sybil attacks. Economic incentives come into play to align the interests of both the network and participants. Participants are encouraged to vouch for real humans they know, backed by an economic incentive through mechanisms like the UBI token.

However, it’s worth highlighting that there’s an important aspect to consider — individuals who vouch for fraudulent profiles face penalties, including potential permanent banning. An intriguing example of this paradigm is Proof of Humanity, where economic incentives and a deposit of ETH serve as deterrents against false vouching. Conceptually this process and idea seems like a great bet, but when we dig into the practical applications there are a few significant shortcomings.

When it comes to social verifications, safeguarding privacy poses a significant challenge. Take Proof of Humanity, for instance, where users must publicly submit personal details like their name, photo, and wallet address to confirm their unique, real human status. This noble objective, however, comes at the cost of user privacy, prompting hesitation among many.

Addressing privacy concerns, some have proposed pseudonymous parties for in-person verifications. While this attempts to mitigate privacy issues, it introduces new challenges. Small groups verifying each other may limit a few concerns but also create the potential for collusion and system manipulation. Moreover, such localized events may exclude a broader user base. The present set of Web3 landscape demands a system that is more universally acceptable.

Secondly, a solution that can scale very quickly is quintessential. Keeping the likes of Proof of Humanity in mind, the privacy concern leads to a steep user drop and only a small fraction go through with the registration. As of now, there are approximately ~4900 registered profiles, indicating limitations in wide-scale application. This paradigm leans towards an aspirational solution rather than directly addressing the Sybil problem of today’s Web3.

The emergence of deepfakes also poses a significant threat to the viability of the social verification paradigm. The increasing sophistication of AI has made deepfakes harder to distinguish and more accessible to the general public. These advancements undermine the effectiveness of social verification in countering the Sybil problem.

While the social verification paradigm depends on the integrity of individuals with its shortcomings, it cannot be completely dismissed and is a valuable paradigm to look deeper into. Ideas like SybilGuard and SybilLimit have revealed flaws, emphasizing the importance of achieving an ideal alignment of economic incentives for protocol success. While the UBI token is a positive step, its effectiveness depends on how well it aligns with the desired incentives. Without proper alignment, users might resort to trading private keys or turning into dishonest members, compromising the integrity of the network, especially as it grows larger. A concept that is open-ended yet highly debatable.

The Quest-based Paradigm

Through the quest-based paradigm, users engage in various tasks, or “quests,” to verify their uniqueness and demonstrate effort. This approach aims to create challenges that genuine users can easily solve while presenting obstacles for automated bots or malicious actors. It introduces a form of proof of work or human effort, relying on verified data points from a diverse set of cross-platform sources or Web2 sources, with an underlying understanding of the difficulty involved that prevents easy gamification and or involves a great cost of forgery. Gitcoin Passport stands out as a notable example, with several protocols adopting this approach for Sybil resistance or showcasing loyalty to a project.

The concept of “quests” could also prompt the discussion of upcoming dapps that aim to assist with community-building and project loyalty, rewarding the users for completing various kinds of tasks and tracking the same. However, within the scope of our discussion, these solutions are not under scrutiny. Instead, the focus is on examining projects striving to develop a comprehensive, universal solution to address the Web3 Sybil problem.

Despite its widespread adoption, challenges persist, requiring a delicate balance between difficulty, diversity, and dynamism. Let’s briefly analyze a few challenges with this approach.

Many quests involve Web2 social media data verifications, but the prevalence of bots and the ease of buying followers undermine their effectiveness. Existing solutions are also flawed since they operate in silos, failing to contribute to the Web3 narrative of interoperability. This deficiency not only diverges from the broader interests of Web3 but also results in a subpar user experience. The redundancy of interacting with multiple apps and verifying profiles across various platforms is evident. The unsettling notion of granting access to one’s data on numerous platforms underscores the need for change. Fortunately, this issue can be addressed through attestations and leveraging an attestation registry like Ver.ax. For a comprehensive exploration of composability and interoperability, refer to Simon Brown’s insightful blog post titled The Reputation Value Chain.

The quest-based paradigm is easily the most popular solution that we have seen so far and has seen a great deal of adoption. The most noteworthy application is Gitcoin Rounds of quadratic funding being made Sybil resistant with Gitcoin Passport. While the ‘proof of work’ or ‘human effort’ involved is clear and establishes the basic anti-sybil principle of magnifying the cost of forgery, there is limited proof that directly establishes the correlation between such an approach and the absence or failure of Sybil attacks.

The On-chain Data Paradigm

In the On-Chain Data Paradigm, numerous on-chain data points associated with a wallet are extracted and processed through an algorithm to assign a score. By scrutinizing various patterns and trends, an assessment is made. This approach tends to be quite effective because once a certain set of objectives are laid out that define bad actors and good actors, the algorithm can be designed in a manner that scores based on the distinguishing behaviors. Fundamentally speaking, the on-chain paradigm tends to account for the ‘proof of work’ and ‘high cost of forgery’ aspects fairly well since it’s a difficult proposition to spawn multiple wallets with 2+ years of on-chain activity across various protocols.

Although not flawless, this approach stands out as highly scalable and capable of meeting on-demand Sybil detection needs. Trusta Labs’ scoring solution is a notable example in this category.

While there is significant potential for the development of chain-agnostic, Sybil-resistant models in this paradigm, functional solutions in this domain that receive wide-scale adoption are yet to emerge. The utilization of on-chain data presents a promising avenue for robust Sybil detection systems.

The Network Graph Analysis Paradigm

Considered one of the best Sybil-resistant approaches, the Network Graph Analysis Paradigm proves highly effective in countering duplicity. While its strength lies in its robust resistance to Sybil attacks, it faces challenges in on-demand computation.

It is ideal for scanning an existing list of addresses, and hence this paradigm has been widely employed in various airdrop campaigns. Teams like X-explore have made significant contributions in this field through their detailed articles. A good number of public GitHub repos are also available that have experimented on this and the Louvain algorithm has been the most preferred approach.

Despite its effectiveness, there is ongoing work and exploration needed to further enhance the capabilities of the Network Graph Analysis Paradigm. Any strides made in data sourcing and structuring could make a significant difference. Continuous research and development in this area hold the potential to fortify Sybil resistance in the blockchain space.

These are the broad classifications with the purview of aggregating several pieces of valuable information about Anti-Sybil measures in Web3. It’s also worth noting that while reputation scores are very different from anti-sybil scores, it can most certainly play a relevant role in validating the credibility of a given wallet address. Over and beyond what’s already mentioned, it’s worth exploring additional intriguing approaches in the Anti-Sybil landscape such as BotBasher by Humanode. The idea of BotBasher is quite novel and involves the use of biometrics. Despite the team’s commitment to transparency throughout the development, a lingering privacy concern remains. In a positive move, the team plans to open-source their code soon, a step expected to instil confidence in the community and contribute to the advancement of Anti-Sybil solutions. This blog aims to amalgamate diverse perspectives, fostering dialogue and inspiring innovation in the evolving Anti-Sybil landscape of Web3. Each paradigm explored here brings unique advantages, urging a closer examination.

At ReputeX, we hold the conviction that the optimal Anti-Sybil system won’t emerge from a singular paradigm but from a fusion of these approaches, harnessing the strengths of each. Our dedicated efforts are focused on developing such a comprehensive solution, and we are eager to share more details publicly. Stay connected with us on various social platforms for the latest updates!

--

--

ReputeX

ReputeX: The Modular Reputation Layer | Curating the universally applicable reputation metrics, today.