A Scarce Cryptoasset Rooted in Private ETH Destruction
Transform irreversible ETH burns into an economically meaningful, scarce asset using zk-SNARKs!
Zero-knowledge proofs ensure burns are unlinkable to origin addresses
Hard emission caps per block ensure permanent scarcity
Value rooted in irreversible ETH destruction and competitive minting
The WORM protocol operates through a two-token system: BETH as private burn receipts and WORM as the scarce terminal asset
The private burn receipt token. Each BETH represents 1 ETH provably destroyed using zk-SNARKs.
ETH sent to deterministic unspendable address
Cryptographic proof without revealing burn details
Smart contract verifies proof and mints BETH
1 ETH Burned = 1 BETH Minted
One-way conversion with complete privacy preservation
The scarce terminal asset minted by consuming BETH. Hard emission caps ensure permanent scarcity.
Fixed emissions per epoch split pro-rata among burners
No inflation curves, no premine, only burn-to-earn
ERC-20 compatible for trading and collateral use
WORM_i = E × (B_i / B_total)
Your share = Epoch emissions × (Your BETH / Total BETH)
WORM is built on zero-knowledge foundations, ensuring strong privacy guarantees through cryptographic proofs
Zero-knowledge proofs ensure burns are valid without revealing sender or transaction details
Unique identifiers prevent reuse of proofs without linking to burn addresses
Efficient Merkle trees enable scalable inclusion proofs for burn verification
Each new burn increases the pool of indistinguishable burn events
• Circom & SnarkJS
• Poseidon Hashing
• Groth16 Proof System
• Solidity & OpenZeppelin
• On-chain ZK Verifier
• Ethereum Mainnet
• Circuit Constraint Validation
• Nullifier Uniqueness
• Economic Finality
WORM introduces scarcity through competitive minting and hard emission caps, creating a zero-sum dynamic
100
WORM per block
0
Premine
WORM_i = E × (B_i / B_total)
Proportional distribution formula
Example Block:
3 users burn 1, 2, and 7 BETH (total: 10)
10
WORM
20
WORM
70
WORM
More burners in a block means smaller individual shares, creating strategic timing incentives
Users monitor burn activity and choose optimal blocks to maximize WORM yield
As WORM gains value, BETH demand rises, increasing the ETH burn rate
WORM enables a new generation of privacy-first applications and financial primitives
Burn ETH → get BETH → use in WORM-based payment networks with complete privacy
WORM as a bet on ETH destruction and the growth of the burn economy
Use WORM as private, non-inflationary collateral in lending and borrowing protocols
Fund initiatives and projects without revealing the origin wallet or identity
Distribute WORM without linking to identities, IPs, or geographic locations
Base asset for developers experimenting with Private Proof-of-Burn applications
Token | Role | Scarcity | Primary Use Cases |
---|---|---|---|
BETH | Proof of ETH burn (private) | ❌ No | WORM minting, ZK-payments, anonymized burn receipts |
WORM | Scarce asset minted from BETH | ✅ Yes | DeFi collateral, speculative trading, privacy money |
Building the future of privacy-first, burn-native cryptoeconomics
Core privacy infrastructure and burn receipt system
Scarce asset minting with competitive distribution
Trading infrastructure and price discovery mechanisms
Multi-chain deployment for broader accessibility
Lending, borrowing, and yield farming with privacy
Community governance and protocol treasury management
Building the future of privacy-first cryptoeconomics with expertise in zero-knowledge proofs and decentralized systems
Protocol Architect
Core developer and architect of the WORM protocol, specializing in zero-knowledge cryptography and privacy-preserving systems.
Explore the technical documentation, source code, and community resources