在 Twitter 上分享您的反馈并领取 500 万个免费 GetBlock 请求

banner image

Proof-of-Reserves Explained: Benefits, Risks, and the Future of Crypto Security 

Deen Newman

Deen Newman

December 28, 2022

6 分鐘閱讀

article cover

One of the questions that still remains unanswered is how can Web3 businesses prove their liability for the end client and, in particular, their depositors? This is when the Proof-of-Reserves (PoR) mechanism could massively help platforms increase their transparency, therefore, making them more secure and trustworthy. Let’s talk about why PoR could be a big step forward in the right direction.

What is Proof-of-Reserves (PoR)?

Proof-of-Reserves is an auditing practice for Web3-based companies based on ensuring that a platform is holding enough funds (solvency) to cover all of its clients’ balances (liabilities) in full amount. The mechanism works with the help of a third party auditor that provides an unbiased report on the platform’s financial state. PoR is designed to prevent liquidity crises and massive money withdrawals by delivering top level transparency to all depositors.

Ideally, Proof-of-Reserves follows this equation:

Proof-or-Reserves + Proof-of-Liabilities = Proof-of-Solvency

Therefore, PoR should refer to a practice that could majorly benefit both blockchain-based businesses and their users by guaranteeing reliability while simultaneously attracting new customers and retaining the old ones.

How does Proof-of-Reserves work?

As mentioned above, Proof-of-Reserves is an auditing solution deployed by a variety of platforms working with cryptocurrency. But what does an “audit” refer to and how does it work on Proof-of-Reserves?

For those unfamiliar with the term, auditing describes the process of objectively examining and evaluating the financial statements of a specific organization to ensure that the financial records are fair and accurate and that they represent the current state of the organization’s financial conditions. The audit can be performed by the platform itself or by an approved third-party auditor that is given access to cryptographic information related to the amount of reserves the platform holds.

Proof-of-Reserves employs a data structure mechanism known as the Merkle tree or hash tree to help with the encoding of the customer balances information. This encrypted infographic fingerprint makes the aggregation process decentralized and tamper-proof. The data is then available via the Merkle root (the total hash).

Proof-of-Reserves benefits and current limitations

Ideally, Proof-of-Reserves should solve the generic problem of reliability; however, proving control of the funds on the platform could be a rather trivial task. For instance, some companies could acquire short-term funds in preparation for the attestation or have hidden liabilities.

Given this fact, some may wonder why PoR has been attracting so much attention from developers, investors, and regular users. Despite the mechanism still dealing with a number of issues it needs to solve to become complete, Proof-of-Reserves is already being praised by crypto sharks for being one of the few solutions that blockchain technology can utilize to prevent liquidity catastrophes. The popularity of PoR grew significantly after the collapse of FTX and the auditing practice is being utilized by Binance, Kraken, Crypto.com, and other well-known platforms.

Proof-of-Reserves on Binance

Since November 2022, Binance has been utilizing the Proof-of-Reserves system to provide additional transparency for the platform’s users. In Binance’s version, PoR covers all customer assets 1:1, as well as some reserves. However, the system does not include Binance’s corporate holdings.

Binance_audit_page

Source1

Binance implements the Merkle tree to allow its users to verify their own assets directly on the Binance platform. To do this, users are required to generate their own Merkle hash/record ID. With this, it is also possible to verify the funds via a third-party auditor as well.

To begin the process, click “Wallet”, then go to “Audit”, and locate your Merkle Lead/Record ID. Next, select the audit date and confirm your audit type, Record ID, the assets covered by the platform, as well as your asset balances.

Related: Check out the list of the top BNB Chain influencers you need to follow

Proof-of-Reserves on Kraken

Kraken is a United States–based cryptocurrency exchange that utilizes the Proof-of-Reserves mechanism. Users can audit their funds independently or with the help of a third party auditor. The system takes a snapshot of the total asset balances and aggregates (encapsulates) them into a Merkle tree. Next, the auditor obtains a Merkle root and collects digital signatures from Kraken. The signatures prove ownership over the on-chain addresses. Now is the time for the auditor to compare previously collected information with the client balances in the Merkle tree. To pass the attestation, the total asset balance must exceed or match the client balances. Additionally, the Merkle root will display even minor alterations in the data.

To start the auditing process, users should refer to the “Settings” page, select “Account”, “Audit”.

The tab will show all audits in which your assets were verified. Please, locate the associated Audit ID, the date of the audit, the auditor’s name, and the type of the conducted audit.

Kraken_audit_page

Source2

To carry out the self-auditing process, please select the date you want to verify with the audit. Locate and confirm your audit type, Record ID, the covered assets, and your asset balances.

There are other options available for more tech-savvy users as well as audits through a third-party service.

Related: Learn more about the differences between centralized and decentralized exchanges here

Proof-of-reserves on Crypto.com

Last but definitely not least on our list is Crypto.com - yet another platform to deploy the Proof-of-Reserves system. The mechanism is designed to ensure the platform is in possession of enough assets to cover all clients’ balances 1:1. In Crypto.com’s version, the balances are also aggregated into a Merkle Tree.

The audits are performed by Mazars Group, “a leading international audit, tax and advisory firm employing more than 44,000 professionals in more than 90 countries”.

Cryptocom_audit_page

Source3

To carry out an audit independently, users should first log in to their account, locate and copy their Merkle Leaf, paste it into the auditor’s page, and verify Merkle Leaf in the Merkle Proof.

Related: Deploy Crypto.com-based Cronos (CRO) nodes in a few easy clicks

Final thoughts

To sum up, Proof-of-Reserves is currently one of the most widely used ways to incorporate extra transparency for crypto platforms, specifically when it comes to crypto exchanges. At the moment, there are multiple versions of the same Proof-of-Reserves system as we can see by analyzing examples from Binance, Kraken, and Crypto.com – each of them coming out with their specific ethical requirements for PoR.

Nevertheless, GetBlock strongly recommends you do your own research due to the fact that there are currently no formal rules to define the Proof-of-Reserves system.

Deen Newman

Deen Newman

December 28, 2022

6 分鐘閱讀

twittertwittertelegramtelegramLinkedinLinkedin