3Zi0

Private, unlinkable, confidential fund transfers using zero-knowledge proofs.

3Zi0

Created At

ETHOnline 2025

Project Description

EZIO is a privacy protocol built on Ethereum that enables confidential and unlinkable transactions. In a public blockchain environment where all transactions are typically transparent, EZIO creates a system for users to shield their financial activities. It achieves this by allowing users to manage two types of balances: a standard Public Balance, which is visible on-chain like any other token, and a Private Balance, where the amount is hidden from public view using cryptographic commitments.

The core of the protocol is a "burn-and-mint" mechanism inspired by EIP-7503, often called a "ZK Wormhole". The process works as follows:  

A user effectively "burns" funds by sending them to a unique, unspendable address that only they can control via a secret key. This initial transaction appears like any other transfer on the blockchain, preserving plausible deniability.  

Later, when the user wishes to access these funds, they generate a zero-knowledge proof. This proof cryptographically verifies that they are the legitimate owner of the burned funds without revealing any of the original transaction details or their secret key.  

Finally, the user submits this proof to the EZIO smart contract from a new, unrelated address. The contract verifies the proof and "mints" an equivalent amount of funds to the new address.

This two-step process effectively breaks the on-chain link between the sender and the receiver. The key privacy guarantees are that the transferred amount remains hidden, the identities of the sender and receiver cannot be linked, and a cryptographic component called a "nullifier" prevents any funds from being spent more

How it's Made

EZIO is a full-stack decentralized application built with a combination of on-chain smart contracts, off-chain zero-knowledge circuits, and a user-facing frontend.

Core Technologies:

Zero-Knowledge Proofs: The protocol is powered by zk-SNARKs (Zero-Knowledge Succinct Non-Interactive Arguments of Knowledge), specifically using the Groth16 proof system. Groth16 is chosen for its efficiency, as it produces very small proofs that are fast and cheap to verify on-chain, which is critical for minimizing user gas fees on Ethereum.  

Circuits (Circom): The logic for the zero-knowledge proofs is written in Circom, a domain-specific language for creating arithmetic circuits. The project uses two primary circuits:  

update_balance.circom (Circuit A): This circuit is for the sender (or "burner"). It proves that the user has correctly deducted a value from their private balance, generated a new commitment for their remaining balance, and produced a unique nullifier to prevent double-spending.

proofB.circom (Circuit B): This circuit is for the receiver (or "minter"). It validates that the transfer amount is correct and that the receiver's new private balance commitment is calculated properly.

Smart Contracts (Solidity): The on-chain components are written in Solidity and managed with the Hardhat development environment. The architecture is modular:

Main_Contract: This is the central contract that manages user balances (both public and private) and maintains the on-chain list of used nullifiers to prevent double-spends.

Groth16Verifier and Groth16VerifierB: These are specialized, highly-optimized contracts whose sole purpose is to verify the cryptographic proofs generated from Circuit A and Circuit B, respectively.

Burner_Verifier and Minter_Verifier: These contracts likely act as routers, directing proofs from the burn and mint operations to the correct Groth16 verifier contract.

Frontend (ezio): The user interface is a modern web application, using pnpm for dependency management. This is where users interact with the protocol to manage their balances and generate the data needed for proofs.

Hashing: To create the cryptographic commitments that hide balances, the protocol uses the Poseidon hash function. Unlike standard hashes like SHA-256, Poseidon is designed to be "ZK-friendly," meaning it can be executed very efficiently inside a Circom circuit with a minimal number of constraints, which is essential for performance.  

Partner Technologies: Nexus: To manage user identity and authentication, EZIO integrates Nexus. This provides a secure and robust framework for verifying who is using the application, ensuring that users can securely manage their accounts and private keys before interacting with the privacy-preserving transfer features.   PayPal USD (PYUSD): The protocol supports PayPal USD (PYUSD), an ERC-20 stablecoin pegged to the U.S. dollar. This integration is a key benefit, as it allows users to make private payments with a stable asset, which is crucial for real-world use cases where price volatility is a concern. It enables secure, compliant, and stable on-chain transactions shielded by ZK proofs.

Hecky stuff: Implicit Anonymity Set: It cleverly uses all inactive Ethereum accounts as a massive, pre-existing privacy pool, avoiding the need for explicit on-chain deposit lists.   In-Circuit Proof-of-Work: A proof-of-work check is embedded directly into the ZK circuit, acting as a novel rate-limiter to prevent spam.   Low-Level Circom Logic: The project relies on necessary "hacks" within the Circom language, using specific operators to translate complex computations into the simple quadratic equations that ZK-SNARKs require.

background image mobile

Join the mailing list

Get the latest news and updates