Discussion Post: Are Soulbound Tokens the best way to create a trusted layer on the blockchain?

TLDR:

  • Soulbound Tokens (SBTs) are reputation primitives, allowing for the creation of decentralized applications that incorporate reputation, and would allow for developments such as partially secured loans, community-wallet recovery, or transportable credentials.
  • Ohlhaver et al suggest a combination of SBTs and governance could eventually function as a bulwark against the hyper-financialization of web3 (warned against by Nathan Schneider) by creating a “decentralized society.”
  • There is some dissent and controversy over the proposed method. Kate Sills, for one, argues that the permanence of SBTs and the subjectivity of their projected use cases (which she calls “claims”) make them an inadequate candidate for a trusted layer on the blockchain.

At Issue

Are Soulbound NFTs the best way to create a decentralized society capable of resisting the hyper-financialization of web3?

Citation

Weyl, Eric Glen and Ohlhaver, Puja and Buterin, Vitalik, “Decentralized Society: Finding Web3’s Soul” (May 10, 2022). Available at SSRN: https://ssrn.com/abstract=4105763 or http://dx.doi.org/10.2139/ssrn.4105763

Sills, Katelyn: “Soulbound Tokens (SBTs) Should Be Signed Claims” (June 06, 2022). Available at: Soulbound Tokens (SBTs) Should Be Signed Claims.

Discussion

We’ll need a trusted layer on the blockchain to grow much larger than we have. Without some index of counterparty risk, for example, it’s impossible to create a decentralized finance (DeFi) product that accurately prices an unsecured loan; without them, DeFi can’t compete with commercial paper or consumer finance. There are countless applications and widespread utility waiting to be unlocked by the adoption of a reputation primitive—in other words, a data object that can accurately represent social proof or a credit score in a smart contract.

In May 2022, E. Glen Weyl, Puja Ohlhaver, and Vitalik Buterin released “Decentralized Society: Finding Web3’s Soul,” which introduced “soulbound tokens” (SBTs) to the Ethereum community. Soulbound tokens build on earlier work Buterin had done on a concept he had adapted from the game World of Warcraft. In that game, certain items are bound to a player and can’t be traded or auctioned off. Soulbound tokens represent memberships, credentials, affiliations or other relationships that are usually publicly visible and non-transferable.

SBTs would be bound to a specific wallet, or a Soul, and might hold tokens representing “educational credentials, employment history, or hashes or their writings or works of art.” Souls would be able to issue tokens, each representing a testament to a particular relationship. Institutions holding wallets would also be Souls and could issue SBTs of their own, signaling proof of attendance or completion or acceptance by a whitelist.

The authors have a grand vision of a decentralized society (DeSoc), a co-determined sociality “where Souls and communities come together bottom-up, as emergent properties of each other to create plural network goods” that would be enabled by broad adoption of SBTs. Like DeFi, organizations require a layer of trust. Consider how many backchannel communications are needed to arrange a successful vote in a decentralized autonomous organization (DAO) for example, or how much politicking goes into the successful execution of an office project.

In “Cryptoeconomics as a Limitation on Governance” (May 2022), Nathan Schneider describes web3 as enabling an economization of everything, forcing every social interaction into a transactional frame and essentially flattening all relationships within a cryptoeconomic system. “To overcome these limitations,” Schneider writes, “designers should envelop cryptoeconomics within a logic of politics capable of seeing beyond economic metrics for human flourishing and the common good.”

Ohlhaver et al imagine SBTs as a bulwark against the same tendency. SBT would enable a staircase of increasingly ambitious applications that would unlock provenance, unlock undercollateralized lending markets through reputation, enable decentralized key management, thwart and compensate for coordinated strategic behavior, measure decentralization and create novel markets with decomposable, shared rights. These components would knit together into a new kind of community, one far more equitable than the one we’re in now.

Kate Sills, an engineer in the blockchain space, takes issue with using “public non-transferable tokens” for this purpose, and suggests a different approach. She worries that the most important of them would be issued by the large institutions that blockchains are intended to bypass in the first place. Permanent trust tokens would empower the issuers. Given that SBTs would be issued in response to a subjective issue—for example, “Are you qualified for a job/airdrop/loan”—Sills argues that using “a statement digitally signed with Ethereum private keys,” which she calls a “signed Claim,” would be a much safer option than using a permanent token.

(0x00931d500eea10DcBD418ea2eBdE3C1DCa86564b)
has been a good pet sitter over the past 
5 years. By signing, I 
(0xcf9F9021e2594394b2A9d6115e9cc682d761368f)
attest to this statement.

Consider the way reputation works in a real community. Information accumulates and is context-dependent. People accumulate different levels of trust in different areas. These tiny vignettes are also relatively private—i.e., you can choose whether or not to share a story with someone.

The beauty of a Claim is that it’s also context-dependent and private. Instead of creating a permanent stamp of approval or blackmark, the Claim provides a nugget of information. Rather than a permanent mark akin to credit score or a diploma, Claims would only be useful in the aggregate and would be ephemeral in that other Claims could supersede them. They would be private. You could only read a Claim if the signer let you read it. Web2 giants operated by callously hoovering up people’s personal information and repackaging it to marketers and advertisers. With Claims, web3 probably wouldn’t be able to do this. With SBTs, they might.

The problem with Claims as Sill presents them is that they seem like they would drastically limit what could and couldn’t be done in smart contracts. Would a Claim-based dApp be possible or as powerful as a more persistent SBT-based one? Ohlhaver et al’s vision of a DeSoC world might not be possible without persistent and transparent tokens creating a layer of trust underneath.

What do you think? Are there other ways around this divide? Might a differently designed chain with a more developed decentralized identity component be a better solution?

Discussion Questions

  • How does identity persist with Soulbound Tokens?
  • Should tokens be revocable and how might that best be implemented, particularly with respect to GDPR?
  • What other research should be done when it comes to classifying existing community recovery processes, classifying potential types and parameters of SBTs, etc?
  • How might the use cases differ with a privacy-bound claim and an SBT?
  • What about other chains/dApps/protocols that have decentralized identity (such as Chia/Civic/Proof of Humanity/Bright ID) and peer-to-peer transfers as architecturally built-in components?
  • Which methods/usages must (or must not) be developed to avoid the potential dystopias such as the cold start problem (which could reduce users’ equity and be against the ethos of decentralization)?

Further Reading

15 Likes

Kate Sills’ conception of claims really maps nicely onto David Graeber’s description of debt and obligation in society, so to me it seems the most natural way of encouraging an emergent trust-based ecosystem. On the other hand, in terms of actual primitives and creating sophisticated debt-based financial instruments using crypto, I prefer something along the lines of Spectral.Finance which analyzes wallet liquidations and other activities to create a dynamic credit score.

7 Likes

@jmcgirk Thanks for opening up this discussion,
The Souls are very interesting model. I love the idea of SBTs as they could become the defaults in all of identity use cases. I am particularly interested in SBTs for educational credentials. I think that would be a game changer.
However I would like to understand more about,

a. Let us say, an educational entity such as Udemy or Ln Learning - awards an SBT for a successful completion of a course. This solves the problem of fake credentials. But how can we ensure that SBTs actually prove that the course is done by the ‘Soul’ in concern or was it someone else?

b. How does someone recover these SBTs in case of wallet losses? or change in ecosystem (from one layer 1 to another)?

c. If SBTs or claims, can be hidden from another souls based on need. It would defeat the purpose of souls in the first place. Let us imagine, each review about a restaurant on google is an SBT. We know that it is not fake, but what if the restaurant chooses to hide it?

d. Web3 community for some reason, which is beyond me, like to remain Anon. Will the community embrace this?

Having said that, as you clearly point out. I think there is immense potential.

I also disagree with Kate Sills argument of blockchain needing to bypass large entities in this context. A reputation can be built ground up from a smaller institution as well. I fail to understand why is this relevant here. Can you shed some light @jmcgirk ? I think trust is a property of reputation. I do not think we can separate the two.

8 Likes

I think she’s concerned with large institutions becoming the equivalent of the centralized institutions they were designed to replace in this context. She’s proposing what would end up being an aggregated contextual reputation of many different claims rather than a binary trust/not-trust which the presence or absence of a token would often represent. W/r/t trust vs reputation, in this context, I think of reputation as describing a persistent quality, the equivalent of a credit score, while trust is binary – approve/disapprove – so maybe trust is a second party’s assessment of reputation?

4 Likes

gm, please consider also what we’ve been doing with EIP-4973:

5 Likes

@TimDaub we’d be really grateful if you could give us a little summary of what they are, how do they differ from SBTs?

4 Likes

Thanks for writing the discussion post @jmcgirk, this is a topic I’m particularly interested in and it’s a good summary. I appreciate the elevation of Kate Sills’ critique, as well as connecting the topic to Nathan Schneider’s recent work.

The general idea behind SBTs is sound, but there is a lot more work that needs to be done refining the concept. Reading through the summary, I am reminded of Buterin’s comments at a conference about two ago where he was asked what he thought was most important going forward, and one of the answers given was that a framework for attestations was crucial. I see SBTs playing a significant role in this context, which is aided by other protocols such as Sismo (What is Sismo? - Sismo Docs), which is building a framework for ZK blockchain related attestations.

In this light, I don’t actually see two distinct proposals here, ie one is SBT, the other is signed claims. Rather, my interpretation is that Sills’ critique is about the side effects of reducing highly subjective contextual dependant interpretations down to objective facts, ie, turning signed claims into tokens to be quantified. Here are some key points she makes:

“It’s important to note that an essential part of evaluating a claim is evaluating who made the claim, their expertise, their experiences, and their motivations. The process of evaluating a claim is very subjective and context-dependent. People will naturally disagree about the trustworthiness of other people, and trust depends on the context. For instance, you might not trust your broke younger brother to repay a loan, but he might be a caring and fun babysitter for your five-year-old.

Because this analysis is so subjective and context-dependent, we should be extremely skeptical of any proposal to “calculate over” claims to get objective results… The thing that I really want to prevent is representing claims as tokens on blockchains.”****

I strongly agree with the points she makes, and the dangers she warns of, though I am not convinced that the authors of the paper are encouraging pursuing this direction. It is, however, highly likely the industry will try to do this regardless, which makes her warnings apt.

I think a better way to frame SBTs would be as a profile or account (like a forum account, except sign in with Ethereum that works everywhere) as well as a framework that holds attestations about the owner of the account. The owner should have full control over what is shared, and with who, however the attestations themselves are extrinsic. But attaching attestations to the ‘account’ allows for it to become a key which gives access to certain communities/contexts depending upon the attestations it holds (ie token gated communities).

More generally, I think there are some underappreciated side effects. While SBTs reduce the surface area of vulnerability, it also concentrates the vulnerability in another area – i.e., who is signing attestations. If SBTs and signed claims make it harder for someone to lie about themselves, can they then get others to lie about them? A key area of research will be who gets to make what attestations, and what weight should be given to them. Objective facts will be relatively easy to attest to (for example, a University can easily provide a signed claim that attests whether a person has the qualification or not). The trustworthiness of that claim will be dependent on the trustworthiness of the institution, which will then need to be evaluated and that evaluation maintained. Centralised institutions that provide attestations will be an attack vector in this context.

Small scale subjective attestations will be more complicated. Attestations about pet sitting was an example provided. On the surface, this seems good, but if an attestation like this is required (quantified), this provides an incentive for a bad pet sitter who wants access to bully someone into providing a false attestation. There are some extreme negative externalities possible in this scenario, especially in different contexts, but good system design can alleviate these problems. For example, when claims are subjective or the attestor is potentially unreliable, you want to show a consistent history of positive attestations in multiple contexts, along with the specific claim, rather than a single attestation about a single context. In this sense, the SBT becomes a proxy for a reputation that is impossible in the scale of the world we currently live in.

On the topic of identity, one area where I differ from the authors is that don’t think the soulbound tokens should be bound to an address/wallet, but rather actually be literally ‘soul’ bound (i.e., to a person, or identity). The transferability of the token should be less important than the conviction it belongs to a single (ZK verifiable) individual – though accomplishing this and ensuring no duplicates will be hard.

Identity is a core issue in this space, as the paper effectively spells out. However, there are different levels to the requirements for identity. For example, a creditor for unsecured lending needs to know both who they are dealing with for recourse in case of a default, as well as information about their past which will determine their capacity to meet the terms of their arrangement (ie credit rating). This will require a ‘hard’ attestation which includes proof of identity, and credit score. This will almost certainly need to be bridged into crypto from Tradfi, at least in the short to medium term.

In the case of gitcoin, this requirement is less hard. Rather, they need to be relatively certain that each participant is a unique human being, to ensure that one person doesn’t just fund a proposal from multiple different wallets to take advantage of the quadratic funding mechanism. These are two different levels of attestation. The former is almost certainly going to require some level of KYC type identity, whereas the gitcoin example can also use an aggregation of smaller unrelated claims to conclude that someone is likely an individual person. And even if they are not, the amount of effort required to pass the checks makes easy abuse of the protocol much more difficult. The current implementation of this system can be found here: https://passport.gitcoin.co/. One of the biggest challenges for the usefulness of SBTs will be figuring out how to securely attach identity.

My final thoughts on this topic, for now, are that this design space will open up a lot of challenging tradeoffs that need to be navigated. The primary one will be the centralisation/decentralisation spectrum. Unless we are talking about attestations for data that is all onchain, we’ll be relying on legacy centralised systems to provide attestations, and we’ll need an oracle to bring this onchain. This will spark a lot of debate about what decentralisation means.

9 Likes

I am curious how succession planning would evolve with SBTs. In real life, children and relatives sometimes draw on the positive (and even negative) reputation (or social capital) of parents and relatives. Is there a provision for this nuance in SBTs?

I think this relates to your question about revocation. When a SBT holder dies, is their token revoked?

What would this mean for maintaining the holder’s digital legacy?
https://www.jstor.org/stable/256324

Isn’t that information permanently on the blockchain? Or how is a claim not a permanent stamp? Unless there is an update with a new signed claim? Further to this, can SBTs be forked? In case there are some irregularities?

2 Likes

Would instances of a Sybil attack only come up if attestation is decentralized? Example requiring a minimum number of attestations?

If attestation is centralized, then this would not be an issue to worry about? @dwither

3 Likes

Attestations are generally a way to avoid sybil attacks. But it depends on the quality of the attestation. This is similar to the oracle problem, it really depends on the reliability of who is providing the data. Centralised entities already provide non blockchain attestations, ie universities with degrees, or governments with identity. Bringing this onchain securely would utilise what already exists. But consider the difference between a degree awarded by a low quality perhaps fraudulent university, compared to an ivy league school. Decentralised attestations would be similar, but with even more questions regarding who is providing the attestation. THe biggest limitation for decentralising attestations, is what they can actually attest to.

5 Likes

There are some really interesting “proof of life” / “proof of death” crypto startups that are trying to answer the question. On some level existing legal frameworks would probably apply in most cases, although if codes on a wallet, then any funds might be gone for good!

@kelsienabben @quinndupont - what do you think of SBTs generally? I tend to agree with Kelsie and @ntnsndr’s critiques of cryptoeconomics generally, although I’m greatly encouraged from what I’ve learned about Gitcoin and other approaches to governance/economics.

3 Likes

Hey @jmcgirk ,

I just learned a little bit about soul bound tickets yesterday in a another group I’ve been getting to know. I do see Soulbound Tokens a way to create a trusted layer on the blockchain. Because this is something that would greatly effect a persons wallet. Because once you have it will never leave your wallet. I see many of useful uses for this concept.

A good way of use for this would be for attending events or attendance. Which can be used to show that you was present and its something that will always and forever be on your wallet address. It could also be used for verification and many more other applications. As a way to show seniority of your wallet and for employers in web3 space a good way to show case your experience and knowledge.

The other way I see soulbound tokens being used is marking bad wallets or wallets that have been used for scamming. So when a wallet connects to a platform they can be banned from the soulbound token used to mark them. Making tagging wallets easier and potentially making a way for others to know the wallet address they are sending too has a been tagged for something mischievous. I do see soulbound tokens creating a trusted layer for a better blockchain

Only bad part I see in this for a soulbound token once its on your wallet. Its on your wallet forever. Which is the main and biggest concept of soulbound tokens.

8 Likes

Puja Ohlhaver, one of the papers authors, just posted a detailed twitter thread which expands on how we should see SBTs as ‘community keys’. It’s a very interesting thread which covers topics such as consensus, meaning & power. I summarised this idea briefly in my previous post (quoted below), but this is is a much deeper dive with explicit examples and well worth the read.

There has also been further discussion between Puja and Kate Sills on the topic of privacy. Sills argues that the papers authors are just “hand-waving away privacy as future work”, while she sees this as a show stopper for the idea. While I am in complete agreement with Sills on the importance of privacy, I do this see this as a solvable problem.

For example, an SBT or profile might hold private information that one does not generally want to share with the public (we could use basic demographic data such as age, gender or address as an example). At the same time, there might be significant value in understanding the demographic profile of a community. It should be technically possible (either now or very soon) to build a ZK system where this data can be securely transmitted from an SBT with a verified identity that holds this information, and then aggregated with all other members of the community. The only data publicly available would be the aggregation, which is made up from the private data of individuals. I’d describe this as micro level privacy, and macro level transparency.

This is just a simplistic example, however, there are a lot of complexities and nuances that would need to be explored to ensure privacy. For example, if a group of individuals is too small, some info might be individually identifiable if their data is enough of an outlier. There’s a whole field of academic research which explores these problems in real world research, which should be applicable in this context as well.

5 Likes

I have a basic question here. Why do we need an trusted layer when the blockchain itself is supposed to bring some trust?

5 Likes

That is a great philosophical question. It would seem to be contradictory, however there is a very simple explanation: The blockchain itself can only validate whether the input into a transaction is valid within itself as having a consensus among validators. There is no mechanism to validate if the INPUT is correct. That is a seemingly minuscule, yet extremely important nuance of recording data. The only thing a blockchain can do is preserve the input. There is no blockchain that can confirm real-world input as being “correct,” and that may never occur at the base blockchain level unless there is hardware developed in tandem. Ultimately, the need to validate the input is why a Layer 2 solution becomes necessary. Any given blockchain can only verify the input has having had a consensus that the input is “valid,” but not necessarily “accurate”. It is this simple aspect as to why people can accidentally send the wrong amount in a transaction.

6 Likes

Thanks so much for this @jmcgirk for this, I’m always intrigued by your contents, well I have some little contributions/thoughts on this.

Soul bound tokens are the future of Ethereum

according to the founder Vitalik Buretin so I think much consideration should be put into considering issues related to it Soul bound entirely.

Web3 and its biological system of decentralized arrangements have recorded significant development in a brief time, presenting a few developments that are challenging the standards in numerous businesses of the world nowadays. But indeed with such critical development, web3 has numerous impediments that are avoiding it from coming to the following level.

A proper manner of soul bound tickets will be for attending occasions or attendance. Which may be used to expose which you changed into gift and it’s something with a purpose to usually and all the time be in your pockets to deal with. It may also be used for verification and plenty of extra different applications. As a manner to expose seniority of your pockets and for employers in web3 area a terrific manner to expose case you enjoy and knowledge. The different manner I see soul bound tokens getting used is marking wallets which have been used for scam job transactions. So while a pocket connects to a platform, they may be banned from the soul bound token used to mark them, this is better for controlling stuffs like that. Making tagging wallets less complicated, easy to use doubtlessly and securely, and creating a manner for others to recognize the pockets deal with they’re sending too has a tagged for something mischievous.

6 Likes

Thanks @jmcgirk for the content you posted. Weldon job.
I like the idea of SBT, it is really a big development because Soulbound tokens or SBTs could unlock benefits that can transform how we currently view social identities in real life.
For example, NFTs serve as a way to prove what a person owns, and the things they can afford, support content creators, and even improve crowdfunding efforts. However, beyond the incentive of money, SBTs improve upon the NFT concept to serve as a way for people to prove who they are and confirm their reputation.

With SBTs, users can observe the immutable history of people before conducting business with them. For example, SBTs can be used to confirm the experience of a candidate before employing them. A person can observe the SBTs of people before leasing a property to them. The upside opportunities SBTs can potentially bring to the world are quite enormous and they can even enable the realisation of a completely decentralised society.
In addition, the SBT, its issuer, and Soul’s address can be publicly verified on the blockchain. Hence, anyone can easily track or prove the trust circles of a particular Soul.
Imagine having a blockchain account (Soul) that stores immutable records like educational credentials, employment history, or works detailing a person’s experiences.

Even Verification via the trust layer proves that any data is tamper-free. It can be verified and traced in detail by independent third parties at any time.

Hope it doesn’t constitutes a breach of data protection laws.

2 Likes

Sally Sills’ critique of the SBT proposal argues that SBTs reduce highly subjective contextual dependant interpretations down to objective facts. I think a better way to frame SBTs would be as a profile or account with attestations about the owner. The owner should have full control over what is shared, and with who. SBTs reduce the surface area of vulnerability, but also concentrates vulnerability in another area - i.e., who is signing attestations. A key area of research will be who gets to make what attestations, and what weight should be given to them.

Centralised institutions that provide attestations will be an attack vector in this context. Tradfi’s white paper on the gitcoin protocol aims to ensure that each member of the community is a unique human being. Identity is a core issue in this space, as the paper effectively spells out.

2 Likes

EIP-4973’s are Soulbound tokens. We just renamed them to Account-bound because it is the more precise term and because we didn’t want our work to collide with the more philosophical texts of Weyl et al.

3 Likes

It looks like you’re providing a bit of a summary of the discussion so far, which can be helpful. Do you think you could elaborate a little more on what evidence you are drawing from to reach some of the conclusions you are reaching?
Also, are you and @TimDaub involved in the same project where you are renaming SBTs to Account bound? I would also be interested in the project that you and/or @TimDaub are working on that is making use of Account-bound tokens. What have you found to be advantageous? What have you found to be difficult?

1 Like