Proposal #17: Compliance Vendor Integration

This proposal introduces PureFi, a compliance vendor, to the Panther Protocol ecosystem. Through this integration proposal, the community proposes a solution for Panther Protocol users to compliantly interact with the Protocol and external parties providing financial services.

Background

During the last few months, the Panther community has been discussing compliance-related topics on the Panther forum [1]. During this discussion, multiple compliance vendors have been mentioned and, through this proposal, PureFi is proposed as the best solution for Panther Protocol based on, but not limited to, the following criteria:

  • Decentralization

  • Protocol-level integrations

  • On-chain support for ZK-compatible attestations and signatures

  • Fees paid (in $ZKP) on-chain by the Protocol

The aim of this integration is to engage with regulatory compliance and normalize the use of privacy tools by removing malicious actors at the best of Panther’s efforts.

Description

If this proposal passes, PureFi becomes the first issuer of compliance credentials for Panther Protocol.

The “Compliance Provider” (PureFi and the KYC provider they integrate with) performs the following duties:

  • Maintains an on-chain list of valid of cryptographic key(s) (i.e. certificates) of Compliance Provider(s)

    • including the EdDSA public key available on Polygon

  • Escrows the Compliance Provider’s (backup) keys with a reliable 3rd party

    • e.g. a law firm

    • in case the Compliance Provider goes offline

  • Runs KYC and similar verification processes as required

    • at off-chain (HTTPS) requests from users

    • issuing a ZK-friendly KYC attestation without disclosing users’ identity data to anyone else.

      • signed by the Compliance Provider (EdDSA on the babyJubJub curve)

    • supporting the “Master External Owned Account (EoA)”

      • an EoA, unique for each user

  • Runs KYT checks (aka “wallet screening”)

    • performs ongoing blockchain analytics screening against sanctions lists & for illicit activity of every deposit / withdrawal

      • for stated “from”/”to” external address(es), token and amount

    • at off-chain (HTTPS) requests from users

    • Issuing a ZK-friendly KYT attestation

      • signed by the Compliance Provider (EdDSA on the babyJubJub curve)

  • Charges a compliance fee

    • Users pay a fee to the compliance provider to get the verification done as per the Protocol’s acceptance criteria. PureFi will provide details on the fee structure after the successful testing of the integration itself. The expectation is that fees should be very economical for a user to run a transaction. The Protocol onboarding reward can be viewed as compensating for this cost and hence the cost of compliance checks will be zero or very low for users.

Compliance tiers

The goal of the Protocol design is to enable multiple Compliance tiers for different classes of users with different transaction limits. The compliance tiers will be tied to a ‘Zone’, where every Zone has a ‘Zone Manager which defines compliance procedures and configures rules for the Zone they operate. “Tier 1000”, as it is initially called, is the first Tier where the Zone Manager is proposed to be the Panther DAO. Other tiers for higher transaction limits and/or operated by VASP will be introduced in later phases.

Tier1000 will have:

  • Simplified verification ( name, email, country)

    • Sanctions checks against major sanctions lists (US, UK, UN, EU)

  • Geofencing

  • KYT for every deposit/withdrawal amount (to/from addresses, token and amount transferred)

  • Max $1000 daily withdrawal per user

Participation

Please vote to accept or reject the proposed actions detailed above.

Voting power is calculated by Snapshot.org taking a Snapshot of the number of $ZKP tokens per holder at the block within which the proposal was created.

Full proposal details

The full details of this proposal are visible in raw Markdown format.

Last updated