Since Binance announced the listing of Dusk Network (DUSK) on July 21, the value of the token has risen in value from around under USDT 0.10 on August 5, to a peak of over USDT 0.27 on August 17. So what is Dusk, and why was has it proved so attractive to investors in the last month?

A familiar line used by the Dusk team to describe its major Unique Selling Point runs along the lines of it having ‘the functionality of Ethereum married to the privacy features of ZCash or Monero’.

Specifically, it utilizes a variation of Zero Knowledge Proofs, known as ‘Bulletproofs’, to integrate obfuscation into Smart Contracts. Indeed, its lead cryptographer created the mining algorithm that ZCash utilizes, Equihash.

Alongside this it employs its own bespoke Smart Contract creation standard, known as Confidential Security Contract (XSC for short) to run on top of its platform.

Decentralized Consensus

Dusk’s network operates on a permissionless system, which anyone willing to run a full node can join in order to participate in the consensus process and earn DUSK as a reward. Indeed, its creators claim that it operates an inverse reward mechanism that incentivizes minority stakeholders in order to prevent centralization.

This revolves around consensus being achieved via a novel system the Dusk team calls Segregated Byzantine Agreement (SBA). This splits staking full nodes into two distinct roles behind the scenes via a process known as Sortition.

These two types are either known as Block Generators or Provisioners, the first of which creates the block and the second which confirms it and commits it to the blockchain. Block Generators then take part in a non-interactive ‘Blind Bid’ lottery for the right to submit a block, which provisioners then confirm and commit.

DUSK Token Applications

The DUSK token is also used to stake and participation in that process, as well as to pay for transactions, getting decentralized applications (dapps) onto the network and as gas.

It will be tradable for XSC-based tokens once they begin to be issued and for governance of the protocol once established.

The type of Bulletproofs employed by Dusk work to verify data in blockchain transactions without revealing the specifics of the data to the verifying party, either in terms of the value of that transaction or the participants, while the decentralized nature of its SBA-driven Proof of Stake system works to make accessing the data by attacking the consensus process a much harder prospect.

Trustless Anonymity

This ultimately means transactions on the Dusk Network can be confirmed in a trustless manner without exposing details of the transaction itself or its participants to those not directly involved, an essential requirement for certain types of asset transfer and highly desirable for a whole range of businesses.

Not least among the use cases for its technology is compliance with Securities rules and the issuance of Security Tokens, meeting the demands of markets across the globe which rely on the anonymity of transacting parties in order to prevent adverse effects on pricing.

The design and build of XSC puts other business-friendly features, conceived to better control the movement of assets, at the disposal of contract creators should they wish to employ them.

Thus, while anonymity in some token transactions has irked regulators around the world, and caused considerable debate, the structure of Dusk allows it to provide anonymity on a basic transaction level married to accessibility as befits the contract creator’s needs.

These features include the ability to ‘whitelist’ specific wallet addresses for a given contract, which in turn opens up a pathway for  know your customer (KYC) and anti-money laundering (AML) on-boarding to be undertaken in line with an issuer’s geographic rules and regulations.

Also, it affords the right to recover assets if access to a wallet is lost, comply with legal requests to force transfer, and the ability of the contract issuer to perform certain approved movements of assets in line with stated share issuer rights.

Business Model

Thus, with its combination of tools outlined, Dusk quickly sought to establish itself as a prospective go-to platform for the creation and distribution of Security Token Offerings, which will need to meet such standards.

That direction, and forming an appeal to other Fintech-centric areas of business, has formed the core of its early business model while the platform has been under development.

Indeed, its team states it has partnered with Watson Law to ensure compliance with a noted legal framework for security token issuance when designing XSC’s characteristics and assessing the robustness of its blockchain and settlement protocols. Its direction and messaging have been concise and on-point, its target use case clear, and its interaction with the community interested in its proposal open and packed with information.

In terms of the project’s stated roadmap goals, its progress has been impressive. All of this relatively young cryptocurrency’s stated targets for 2019 have been hit so far, including the release of the protocol’s Testnet on the final day of July – in line with its proposed Q3 release.

A full public Mainnet launch for the network is due before the end of the year, along with a GUI wallet, regulator-focused API and the beginning of dApp deployment and Issuances using XSC.

Coming Up

Its staff have dropped more than a few hints recently that at least two major financial players are investigating its use, with the stated intent to place five or so assets as Security Tokens on the platform when it goes live, with the intention of another 20 or so during the course of 2020.

Additionally, while XSC is one way of creating functionality on the network, the team states it is looking at others that can be added to extend possible use cases as the Dusk Network develops.

While it has undoubtedly been the listing by Binance, and the integration of the Dusk Network into the Binance Chain DEX ecosystem that has driven a recent boost in interest in DUSK, there seems to be plenty of meat on the skeleton outlined by the team behind it.

Compliance is a thorny subject, of course, and very geographically specific – so widespread adoption may prove to be far more difficult to achieve in reality than in conception, but to say Dusk hasn’t given itself a fighting chance by building its platform from the ground up with compliance in mind would be unfair.

Its marrying of this towing-the-line mentality with the on-chain demands of anonymity, decentralization and security seem both laudable and novel, and it will be interesting to see where that takes it in the next year or so.