Proof of Burn Smart Contract

Here are the relevant parts of the Cardano codebase:

1 Like

Thank you, I still have not installed Hoogle. I found another interesting question. As computers get better the rate at which one can hash increases, how resilient is the cardano chain in the future against this inevitable process? In the past other hash functions failed as well (like the MD5 hash function which is now considered easily cracked). Now the chain could be upgraded to include newer hash functions but still this especially poses a problem for any chain since addresses and such are immutable by nature. So it may be that in the future the blake2 hash function becomes crack-able due to increased computing power, which will result in a lot of old addresses beeing cracked, even after a hard fork that allows newer methods.

1 Like

I think this is a computer generated spam bot right? Makes no sense at all. Don’t trust the link.

I would love to hear if somebody already has done it already.

Yes, multiple people did create a burn address. See the above discussion for references of these.

I wanted to add another burn address that just came to mind and is really easy. One can create a V2 timelocking multi-sig script that is only permitted to transact before a slot and after a slot that don’t causally intersect (that is, their intersection is the empty set). So for example, given my favorite twin primes 29 and 31 define

{
  "type": "all",
  "scripts":
  [
    {
      "type": "after",
      "slot": 31
    },
    {
      "slot": 29,
      "type": "before"
    }
  ]
}

Which hashes to the address

addr1w8g3nhjk8pn6k5pj6gxc63ny4ch0stw4t39fe3rc7tj26msk9s4lp

And just to be really sure we can go one step further! One can also construct a multi-sig address that needs signing by all of the above mentioned addresses/scripts :slight_smile: I leave that as an exercise for the reader.

1 Like

Aside from the proof being different for burn-via-script vs burn-via-address, a big difference between the techniques is the proof is public on the blockchain for burn-via-script, but private for burn-via-address. I.e., the burning can be kept secret for burn-via-address. Thus, each technique supports some different use cases.

1 Like

Good addition, i agree. If you want a “private” provable burn address one could always do something like this

{
  "type": "all",
  "scripts":
  [
    {
      "type": "after",
      "slot": 31
    },
    {
      "slot": 29,
      "type": "before"
    },
    {
      "type": "sig"
      "KeyHash": Some PubKey for entropy to generate unique address.
    }
  ]
}

But I think you mean something else with the word private. Since all scripts are used as witnesses they are publicly available one the blockchain, thus its is deducible exactly which address is acts as a burn address. While the perturbation of a hash does not raise this property.

1 Like

IAGON has already completed this proof of burn challenge in early October. Still haven´t gotten the lobster NFT that was promised :smiley:

Although we know that ADA is not meant to be burned, we took on this fun challenge.

Article here
Github here

1 Like

Hello and welcome @brownruffryder,

Nice contract but I disagree that IAGON completed the challenge first and thus should not receive any price (@bwbush implemented the ideas in the paper first). The paper explicitly speaks of the perturbation of a Public Key to lock funds (not a smart contract). I like what IAGON made, a smart contract that can lock funds for any period of time. Even indefinitely, which results in effectively “burning” these funds. As shown in the post above there are multiple ways of burning and proving this. I think the value of the IAGON smart contract lies within the proving funds are burned/locked. Is there an website which catalogs the current state of the contract? That would give anyone the opportunity to check whether funds are really locked or burned (not just the techies that can roam the blockchain from the terminal).

But again, kudo’s to IAGON for a neat smart contract and a nice repo that encompasses all things to work with the contract.

Appreciate the feedback. Although I disagree in regards tot who is first to complete it. Theoretical is just theoretical until proven otherwise in practice. Even though we wrote everything on paper beforehand, we think it is important to showcase this is practical sense (coded/repo) in a smart and organised manner.

I hope people find it useful :slight_smile:

1 Like

If you absolutely want to burn your assets you can simply send ada to an address for which you have no private key. Gone for ever!