2.2.2 Bulletproofs

"Range proofs allow anyone to verify that commitments represent amounts within a specified range, while there is no need to disclose any other information of its value."

Bulletproofs are a more efficient form of range proofs and are non-interactive zero-knowledge proofs. A new implementation of the protocol that does not require trust settings. Bulletproofs are based on the existing range proof method, which can combine multiple range proofs into one with smaller data than previous methods. Bulletproofs (bulletproof) allow for aggregate verification, which means one can do it by aggregating multiple verifications together. Comparing one by one to verify the efficiency has been greatly improved.

Bulletproofs have a relatively short amount of proof data and have good privacy protection but are slower than other new zero-knowledge proof technologies, so it may not be suitable for particularly complex proofs, such as transactions. By hiding the amount, we can use Bulletproofs. But for more complex proofs like solvency proofs, bulletproofs are no longer suitable. On the application side, an early test of Bulletproofs saw an 80% reduction in transaction size and fees, representing a vast improvement.

Last updated