top of page
  • Writer's pictureMiguel Díaz Montiel

Unraveling the Journey: SurferMonkey V1 to V6 – A Transformation Story



SurferMonkey started with an ambitious vision: creating an Anonymous Compliant cross-chain decentralization protocol via Zero-Knowledge Proofs (ZKPs). The goal was to enable seamless communication across blockchains, ensuring privacy and security for every transaction. In the early days, this vision centered around interconnecting multiple blockchains using ZKPs to route messages securely, shielding both source and destination blockchains. While the technology was innovative, it became clear that the market demanded more than just intercommunication—it demanded Regulatory Privacy.


The Shift to Regulatory Privacy

As the market evolved, it became evident that the true challenge wasn't just intercommunication but ensuring that financial data on the blockchain remained private and compliant. Financial institutions were increasingly concerned about data exposure, fearing that competitors could pry into their activities. This led to the realization that SurferMonkey needed to address these concerns directly, transitioning from a pure intercommunication protocol to a comprehensive privacy solution, aptly named DarkWeb3 during the inception days. Unlike other privacy protocols, SurferMonkey didn't seek to maximize privacy at the expense of compliance. Instead, we embraced the challenge of balancing privacy with regulatory requirements, a stance that initially met with skepticism but ultimately garnered attention from financial regulators and institutions alike.


Building a Compliant and Scalable Solution

From its humble beginnings, SurferMonkey technology has undergone significant evolution. The early versions, such as SurferMonkey V1, were limited in scope, focusing on routing strings of messages across blockchains. However, the requirement for Smart Contract integration proved to be a barrier for developers, and the use of PedersenHash led to higher ZKP constraints and slower creation times. As we moved to SurferMonkey V2, we made improvements like leaf checks and Nested Merkle Trees, but it was SurferMonkey V3 that marked a turning point. We introduced the Regulatory Window, transitioned to PoseidonHash, and launched the Signing Engine to bolster system security.


Overcoming Technical Challenges

One of the major challenges we faced was the high gas costs associated with generating Merkle Trees on-chain. This prompted us to create zkMiners, a decentralized entity responsible for generating Merkle Trees off-chain, significantly reducing costs. Further improvements in SurferMonkey V3.2 allowed us to streamline our system, moving all tree generation off-chain and eliminating unnecessary verification steps. By SurferMonkey V4, we had introduced the ability to block sanction addresses at the Smart Contract level, a feature scalable to hundreds of millions of addresses, addressing compliance issues directly.


The Breakthrough with SurferMonkey V5 and Beyond

The real breakthrough came with SurferMonkey V5, where we restructured our infrastructure to enable interaction with any Smart Contract on any blockchain without requiring Smart Contract integration. The SurferMonkey stack includes the Universal Mixer at the protocol layer, the Decentralized Anonymous Compliance Technology (DACT) at the compliance layer, and the Universal Plugin at the application layer. This stack revolutionizes how our technology integrates with existing systems, offering a seamless interaction with any Smart Contract, function, and payload, while providing a fully customizable experience through our react-front-end widget and SDK in JS sitting at the top stack layer—all without the need for Smart Contract integration.


Private Dynamic Multi Smart Contract Calls

In SurferMonkey V5, we introduced a nobel feature—Dynamic Multi Smart Contract Calls. This innovation allows users to adjust their actions in real-time, such as switching from a transfer to a swap or tweaking target protocol parameters if a swap fails. Multi Smart Contract Calls enable batching multiple transactions into a single atomic blockchain transaction, allowing for complex interactions like UniSwap swaps, which require pre-approvals from ERC20 and UniSwap Permit2 standards. This orchestration not only enhances user flexibility and security but also reduces gas costs by combining multiple actions into a single, efficient transaction.


Looking Ahead: SurferMonkey V6

As we look towards SurferMonkey V6, our focus is on further enhancing the resilience and flexibility of our system. We're working on introducing an emergency hatch rescue system to safeguard funds even in the event of system failure. Additionally, we're developing a split transaction mechanism that will enable complex relationships between transactions, further enhancing privacy and anonymity.


Final thoughts

The journey from SurferMonkey V1 to V6 has been one of constant innovation and adaptation. By focusing on Regulatory Privacy, we've positioned ourselves as a leader in the blockchain privacy space, working closely with financial regulators and institutions to ensure that our technology not only meets market demands but also adheres to the highest standards of compliance. Our commitment to simplicity, security, and compliance has set us apart in an industry where these qualities are often seen as mutually exclusive. As we continue to evolve, we remain dedicated to pushing the boundaries of what's possible in blockchain privacy and compliance.


Ride the Wave! 🌊

Follow us for the latest updates, news, and insights into the world of blockchain privacy and secure transactions. Join our growing community and explore the power of SurferMonkey.

Comments


Commenting has been turned off.

Blog Post

Subscribe

Be the first to know about new releases, updates, and previews!

Thanks for submitting!

SurferMonkey blockchain zkp institutional privacy regulatory compliance footer.webp
bottom of page