2.2 Zero-knowledge Proof

Among the current issues involved in the blockchain, privacy is generally considered to be the top priority. At the same time, relative technical solutions were brought up. To keep the balance of privacy and auditable feature, a zero-knowledge proof scheme should be used to solve this dilemma.

Zero-knowledge proof can be summed up in one sentence: The Prover has the ability to convince the verifier that a certain assertion is correct without providing any useful information to the verifier. From the original ring signatures used by Monero to zk-SNARKs used by Zcash and the advent of Bulletproofs and Supersonic, privacy solutions have evolved rapidly.

Let's briefly introduce the relevant knowledge of zk-SNARKs: zk-SNARKs is actually a non-interactive concise argument with zero-knowledge characteristics, and the biggest problem of this technology is that the prover and the verifier need an "initial setting for establishing trust", which may bring trust issues. For zk-SNARKs, "initial setting for establishing trust" is the core problem that the new technology has been trying to overcome.

In order to solve this core problem, Bulletproofs and Supersonic are new breakthroughs in encryption technology, but they can also be stated as a very clever combination of some advanced encryption technology ideas from their respective times. Specifically, they originate from the ideas of some privacy protocols, such as zero-knowledge proofs, confidential transactions, and cryptographic commitments. We have already understood what zero-knowledge proofs are, so before we understand Bulletproofs (bulletproofs) and Supersonic (supersonic proofs), we must first understand some concepts related to confidential transactions and cryptographic commitments.

Last updated