Nym roadmap update — 2023-24

Nym
nymtech
Published in
7 min readOct 5, 2023

--

A look at the upcoming consumer Nym VPN, zk-nyms on Nyx chain, censorship resistance, and more rewards.

The Nym VPN is on the horizon, bringing the strong privacy of the Nym mixnet to the masses and closing the loop of the Nym token economics.

The app will combine the powerful mixnet and a multi-hop VPN into a single consumer application, paid for in a privacy-preserving manner via NYM tokens using zk-nym credentials.

Languages: Bahasa Indonesia // 中文 // 日本 // Française // Русский // Türkçe // Español // Português

The Nym VPN is a key upcoming milestone. The year so far has been all about readying the mixnet for scaling adoption through this app. From initial NymConnect integrations with Telegram, Blockstream, Monero and more to speedy-mode tests and zk-nyms — each of these are an essential piece for enabling holistic, user-friendly privacy.

Read on to find out what’s on the roadmap for 2023 and the upcoming year.

2023 — Scaling Nym

The final few months of 2023 are dedicated to scaling Nym for end users. This entails enabling NymConnect for full system protection via a new Nym VPN and ensuring it can be paid for without compromising privacy.

Nym CEO and cofounder Harry Halpin

Nym VPN: the decentralised, private internet — early bird access

Before the end of this year, early adopters in the core community will be able to test and use the Nym VPN ahead of the mass consumer market launch in early 2024 — the first step towards protecting the patterns of communication for the entire internet.

Everything about the Nym VPN will put privacy at its very core.

From the completely decentralised infrastructure that powers the mixnet through to payments, users will be able to send all their traffic via the mixnet or multi-hop VPN as easily as pushing a button.

The Nym vision is to protect patterns of communication across the entire internet. This entails scaling to millions upon millions of people’s everyday communications. But thousands come before millions, and the first step in achieving this is launching the Nym mixnet and VPN as a paid-for app before reaching enterprise and institutional adoption and standardisation.

A beta Nym VPN is on track for release by the end of 2023, offered to the Nym core community first, who are well versed in the importance of privacy.

Zero-knowledge access with zk-nym credentials: totally private payments

Payments for using the NymVPN will also be completely private. The Nym VPN will accept payments in everything from credit cards to Bitcoin, and convert these via NYM tokens to anonymous credentials for the mixnet — meaning a steady stream of NYM tokens circulating through the ecosystem.

To enable this, the next months will also see major progress on zk-nyms, the technology enabling privacy-preserving payments.

One of the major problems with paying for VPNs is traceability back to the user. The last thing privacy-conscious customers want is for a (d)VPN service or node deanonymising them via a financial paper trail.

To fix this problem Nym has developed a zero-knowledge solution called zk-nyms. Essentially, zk-nyms are an anonymous credential system that can be used to prove various things, including that a user has paid for a service — in this case, the mixnet.

By tapping into zero-knowledge principles, access is unlinkable to payment details, including any wallet address, card details, name, etc. Think of it as a ‘proof of payment’ that retains absolutely nothing about the user.

A sandbox for zk-nyms is being set up and will be usable by the end of the year. This technology is enabled via the native Nyx blockchain. Nyx validators will become issuers of zk-nyms, a general-purpose credential system, with bandwidth credentials for the mixnet as a first real-world use case. All this will take place seamlessly in the background, allowing you to simply use the Nym VPN without the additional faff and data leaks associated with digital payments.

Project Smoosh: versatility, scalability, and redundancy

Project Smoosh has already commenced and will be completed in early 2024. To improve redundancy in the mixnet, the core team has begun ‘smooshing’ the different node types in the mixnet (gateways, network requesters, mix nodes and VPN nodes). The same operator will thereby alternately serve as a mix node, a gateway, or a VPN node. This will radically improve redundancy, responding dynamically to the needs of the system.

Gateways and network requesters have ‘smooshed’ already. The next steps are for these to smoosh with mix nodes and for the token economics to be adjusted accordingly.

With project Smoosh, the Nym token economics will be expanded to determine not just the directory of active mixnodes, but also of gateways. Nodes with the highest reputation will be selected to run gateways and have the chance to receive a reward premium for doing so.

Project Smoosh will expand rewards to a broader range of Nym infrastructure functions and bake in better failsafes and redundancies to the mixnet, improving speed and availability as demand scales. The final stages of Smoosh are set to complete in the first quarter of 2024.

2024 — Nym for end users

The focus next year will be on completing major background work that will ensure the Nym VPN can provide holistic, user-friendly privacy to end users.

This involves improving and building infrastructural capacity completing not just Smoosh, but also increasing capacity and functionality of the Nyx blockchain.

Rewards for validators!

A new initiative to reward Nyx blockchain validators is currently in development that has all the potential to prove lucrative. As it stands right now, only mix nodes are rewarded for their work via the NYM token. This isn’t fair: validators are incredibly important to the Nym ecosystem because they run the backbone of the mixnet, the Nyx blockchain, where the Nym smart contracts live. They keep the mixnet secure, keep track of node participation and reputation, and will be issuing Nym VPN access credentials.

To simplify the token dynamics and prevent two competing tokens from the same Nym ecosystem, a decision was made not to launch a free-floating NYX token for the time being.

Instead, starting in early 2024, validators who run the Nyx blockchain will receive inflation rewards with a NYX token that they can redeem for NYM allocated from the Nym mix-mining pool. The token economics have been developed and reviewed and the scheme is currently being scoped for technical implementation.

The mix-mining pool will thereby bootstrap the Nym mixnet as well as Nyx blockchain until we begin to see mass adoption and rewards coming in for Nym VPN usage. This will prepare the Nyx chain for the launch of zk-nyms, after which validators will become increasingly active, eventually running a fully fledged zk-app chain.

Nym API for validators: issue and verify Nym credentials online and offline!

With Nyx validators fairly rewarded and zk-nyms ready for deployment, a Nym API will allow validators to begin issuing and verifying Nym credentials. These credentials will be based on zk-nym technology, and will be redeemable both offline and online.

The online mode will be released first to check for double spending as soon as zk-nyms are received.

The Nym R&D team has made major progress on a decentralised offline scheme, which is even suitable as a general purpose anonymous offline e-cash scheme!

In the second half of 2024, zk-nym transactions will therefore shift to offline, allowing for peer-to-peer, zero-knowledge payments for both the VPN and the mixnet without having to check the blockchain.

This should boost efficiency but also improve scalability into the millions and hundreds of millions.

Censorship resistance: secure, private internet for everyone, everywhere

In some geographies VPNs simply do not work very well. In China, for example, they are often blocked completely.

Right now, the Nym community is running censorship tests to understand the current state of play, if the mixnet is being blocked and, if so, how to resist this censorship.

The Nym R&D team will be working on developing mixnet censorship resistance towards the second half of 2024. The aim is to build censorship-resistant technologies directly into the Nym VPN so that people can cloak and mix their traffic with the Nym mixnet — and access whatever they like, even in countries where VPNs are blocked. In short: an open-access but private and secure internet for anyone, anywhere.

2024 and beyond: Institutional adoption

Institutional and enterprise adoption will become the focus towards the end of the year. The data protection market is expected to reach US$116.6 billion worldwide by 2030. With the amount of sensitive information swirling non-stop around the internet at record rates, there is an enormous opportunity to tap into institutional support for the Nym mixnet.

Whether in finance, medtech, or the personal data sectors, people understand that holding sensitive data is a risk. And that means minimising the amount of data recorded and stored through zk-schemes as well as securing metadata from prying eyes. The Nym mixnet and Nyx blockchain are uniquely positioned to achieve exactly this.

While scaling to millions of users with the B2C product, the hope is also to strategically partner with organisations in the finance, medical, and personal data industries.

Join the Nym Community

Discord // Telegram // Element // Twitter

Privacy loves company

English // 中文 // Русский // Türkçe // Tiếng Việt // 日本 // Française // Español // Português // 한국인

--

--

Building the next generation of privacy infrastructure… Check our publication for more content: https://medium.com/nymtech