Justin Sun Hints Privacy Coin on TRON: 2 Key Reasons It’s Bad For TRX

Tron CEO Justin Sun took to Twitter to garner name suggestions for an up and coming TRX-based privacy coin. No further details have been forthcoming and many in the crypto community remain wary of his latest announcement.

Tron Developers Have Been Working

Justin Sun, and his style of self-promotion, have often drawn criticism. Most notably, regarding the Warren Buffett charity lunch that never was. And also, the Liverpool FC-Tron partnership that didn’t exist.

All the same, while some accuse him of excessive hype, others say his marketing ability is second to none. Either way, there’s no denying that Sun is still an influential figure in the world of cryptocurrency.

And just before Christmas, Sun was active on Twitter, updating the community on a raft of privacy features in development on the Tron network.

These include the use of zk-SNARKS and shielded transactions to hide transaction data. As well as multi-party computation (MPC) to secure the system. All of which were pioneered by ZCash developers.

The Tron CEO later went on to say that these features will not integrate with existing tokens. Meaning, only new tokens launched on the Tron network will be able to make use of these features.

“Existing tokens such as $TRX, $BTT and $WIN will not be able to incorporate this feature, and their transaction ledgers will continue to be public.”

At present, it’s unclear how these privacy features would work in practice. But the backlash from authorities, regarding privacy coins, means Sun and his team would need to tread carefully.

Trend Towards Privacy

Last year, authorities enforced a crackdown on privacy coins, which resulted in some exchanges delisting privacy tokens. Despite that, the trend towards existing projects adding privacy features goes on unabated.

For example, Tezos incorporated zk-SNARKS late last year, not forgetting Ethereum and Litecoin, both of which are keen to get in on the privacy side of things.

In the case of Litecoin, Charlie Lee has mentioned that MimbleWimble features will be opt-in. So senders can choose to enable it, or not.

While nothing is set in stone, preliminary talks with regulators, show they are seemingly okay with this. But given that there are no details on how Sun proposes to integrate privacy features on the Tron network, it may well be the case that regulators say no.

A potential thumbs down from regulators would be a massive blow for the Tron brand.

In addition, some parts of the crypto community are not sold on zk-SNARKS as a robust protocol.

“zk-SNARK is a zero-knowledge proof system that generates succinct non-interactive arguments of knowledge. With a prover having to convince a verifier of valid proof.”

Under this system, Reuben Yap, COO at ZCoin believes that unproven cryptographic assumptions, in conjunction with bugs, may mean that hackers could exploit this flaw to double-spend tokens.

Although Yap does admit that no-one has yet managed to break the verifying element within the zk-SNARKS protocol, that doesn’t mean the system is invulnerable. But it’s still a known entry point for hackers.

As such, this may well leave the Tron network open to potential malicious attacks. And when coupled with a lack of information on how regulators view Tron’s latest endeavors, this is a case of wait and see.

Source