Last September, Substratum revealed their proposed token burn strategy, which involved three separate token burns at key project milestones.

  • September 24, 2017 — Initial 60 million SUB burn.
  • October 4, 2017 — 60 million SUB burn following Coss.io listing.
  • TBA — 60 million SUB burn following Bittrex listing.

SUB is an ERC-20 token, and there are two ways to burn such tokens.

  • ERC-20 token contracts have an optional .burn() function that can be used to decrease the number of tokens belonging to a specific address — in most cases, a developer reserve address.
  • ERC-20 tokens can be sent to an address with an unknown private key. This method is by far the most popular way to perform a token burn. Using this method, ERC-20 tokens are typically sent to the Ethereum zero address.

A token burn requires a certain level of trust in the developer, and this goes against cryptocurrency’s ethos of trustless value transfer. Thus, it’s important to keep potential mistrust at a minimum when conducting a token burn. To achieve this, the majority of cryptocurrency projects choose to burn ERC-20 tokens by sending them to the Ethereum zero address.

While there is nothing inherently special about this address, the Ethereum community has adopted it as a “proof-of-burn” address via community consensus — similar to a Schelling point in game theory. The community believes no one holds the private key to this address, and the probability of generating the correct private key for an Ethereum address is 1:2160 per attempt. Therefore, sending tokens to the zero address is seen as the least risky way to perform a token burn. The zero address currently holds over $2 million in burned ETH and $850 million in burned ERC-20 tokens.

In Substratum’s token burn announcement, the host states the following.

The tokens will be burned by sending them to a wallet with NO PRIVATE KEY. This will make them unavailable to be used FOREVER. This is a common practice done by many companies prior with a high success rate and we will be providing a video stream of the process happening.

There are two things wrong with this statement. First, an Ethereum wallet address is derived from a public key, which in turn is derived from a private key. If a wallet has “no private key,” then it’s not a wallet. Secondly, this is not “a common practice done by many companies with a high success rate” because the success rate of sending ERC-20 tokens to something that doesn’t exist is precisely zero.

Perhaps what the host meant to say is “the tokens will be burned by sending them to a wallet that we don’t have the private key to.” This is indeed done by many companies and projects with a high success rate. TRON, ICON, and Golem are just three examples of projects that have used the Ethereum zero address to perform token burns. Projects choose to go this route because the Ethereum community as a whole agrees that no one possesses the private key to the zero address. In other words, there will be no PR nightmare and no one will ask questions if you perform a token burn using the zero address because it’s the right way to do it.

Substratum did things differently. In a “Burn Party” video with poor lighting that wasn’t streamed live, Substratum CEO Justin Tabb does the following.

  • He creates a new wallet using MyEtherWallet.
  • During the creation process, he says “alright there’s the private key which I’m not writing down so I have no idea what it is.”
  • He realizes he mistyped the wrong password during the wallet creation, so he creates another wallet using MyEtherWallet, and says “there’s the private key, I did not store it.”
  • He transfers 60 million SUB to the newly created wallet.

The 60 million SUB transaction along with a subsequent “burn” transaction can be viewed here. There is indeed 120 million SUB in this wallet, but that’s not the point. By performing the token burn this way, Justin Tabb introduced a level of mistrust into the equation — something that was completely unnecessary. Instead of doing things the right way by sending the 60 million SUB to the zero address (the widely accepted method) and providing the corresponding TXID, Tabb goes out of his way to create a new wallet, the private key to which he and the cameraman have seen with their own eyes. Okay, let’s say they don’t have a photographic memory, but the private key was recorded in the video because it was blurred out during the editing stage.

There are two sides you can take on this.

  • Trust that no one present during the burn party has a photographic memory. Trust that the raw video footage was deleted followed by the complete destruction of the storage media. Trust the team to not do anything malicious.
  • Question the strange token burn protocol, which is statistically out of the ordinary. Think about why mistrust had to be introduced into the situation in the first place. Realize you shouldn’t be forced to just trust the team because you don’t really know these people.

Remember — when it comes to money, coincidences don’t exist.