Advancing Privacy With zk-SNARKs: What is Suterusu & ZK-ConSNARKs? - OhNo WTF Crypto

Breaking News

Advancing Privacy With zk-SNARKs: What is Suterusu & ZK-ConSNARKs?

#Bitcoin #OhNoCrypto

One of the most important sentiments underpinning the convergence of various groups on cryptocurrencies is the premium that people are increasingly placing on privacy in the digital world.

From movements against government surveillance programs to continual pushback on corporate proclivities to sell user data, it is evident that arguments, once detailed by cypherpunks in the early 1990s touting cryptography as the last vestige of hope against dystopian-grade surveillance, are coming to fruition.

Suterusu

zk-SNARKs

A distinct development that has been bolstered by the success of Bitcoin amid growing concerns of digital privacy is the privacy-preserving technologies deriving from zero-knowledge proofs (ZKPs). Several cryptocurrencies incorporate zk-SNARKs directly into their protocols (e.g., ZCash), severing any connection between senders, recipients, and amounts transferred across a public network.

The technology has some promising implications, but like all budding technologies, it needs to undergo some improvements before it can become widely adopted and implemented.

The primary criticisms of ZKPs so far, if any, are that they are cumbersome to incorporate into a protocol, leading to blockchain bloat, and require the feared “trusted setup” — not to mention they are highly sophisticated and esoteric. However, we’re already seeing some clever innovations from entities spearheading the growth and accessibility of such a powerful concept as ZKPs.

Projects that already implement zk-SNARKs are transitioning away from trusted setup models of zk-SNARKs and enhancing some of their previous limitations.

For example, ZeroCoin’s Sigma protocol removes the trusted setup of its former protocol, ZCash’s Sapling crafts much more efficient zk-SNARK transactions, and Coda Protocol deploys constant-sized blockchains with privacy-preserving proofs.

And some projects, like Suterusu, are fusing efficient zk-SNARK constructions with no trusted setup and constant-sized proofs, providing a useful lens for gauging the state of zk-SNARKs’ advance to foster better digital privacy.

Converging on Privacy and Interoperability

At the core of much of the ongoing work with zk-SNARKs is evaluating their real-world applications, and how they can be tailored to function without overly complex UIs and cumbersome execution that creates friction with users. Interestingly, this push for adapting privacy technology to mainstream usability has come at the same time that the narrative of interoperability of blockchains and digital assets is gaining momentum.

Ernst & Young’s exploration and development of zk-SNARKs with Nightfall is a prime example of the convergence between privacy and interoperability.

For their part, Suterusu has developed its own zk-SNARK scheme, called ZK-ConSNARK, for constant size zk-SNARKs with no trusted setup, compatible with a virtual machine (VM) for developers to build and deploy blockchains and applications using the technology. Add in a cross-chain swap functionality using zk-ConSNARKs, and it’s easy to see the type of potential that can unfold when developers are given access to more refined code repositories with the likes of Nightfall, Coda, and Suterusu.

Suterusu’s VM, SuterVM, is interesting for another reason as well. The VM contains built-in technical modules for developers to launch payment applications without having to have a thorough understanding of the esoteric mathematics behind zk-SNARKs. The push to mask much of the underlying complexity is mirrored by much of the rest of the ongoing trends in the crypto industry, and ultimately, is the optimal path towards mainstream adoption.

Many advanced, popular technologies, like the Internet itself, underwent a similar transition.  And the undercurrent fueling the more appealing applications of zk-SNARKs is their compatibility with interoperable frameworks for exchanging financial assets and payment networks.

Suterusu envisions a Cambrian explosion of anonymous assets in the cryptocurrency ecosystem, specifically privacy-preserving cross-chain assets. And SuterVM has unique flexibility for developers in creating applications that tap into the underlying power of zk-ConSNARKs too — developers can construct transactions using a UTXO model or a MimbleWimble-like scheme where there are no addresses.

Developers can invoke Suterusu’s anonymous multi-hop locks (AMHLs), which they detail as private payment channels for cross-chain asset swaps. They are also building a scriptless module for AMHLs since, according to their white paper, they are only compatible with Turing-complete platforms like Ethereum at the moment.

Such developments are promising for inclusion into modern regulatory developments in some regions of the world (i.e., GDPR in Europe), where data privacy of users is becoming a prevailing topic in public discourse. But the applications of zk-SNARKs, and specifically, zk-ConSNARKs, are also much wider than strictly data privacy for regulatory congruency.

Exploring The Applications of zk-ConSNARKs & Advanced Privacy

Constant size proofs for zk-SNARKS have some enormous advantages compared to the early iterations of zk-SNARKs that require extensive time and heavy computational resources to deploy. Imagine advanced privacy implementations readily available in mobile devices for constructing zk-ConSNARKs or applications that use them to facilitate financial exchanges or communicate encrypted messages.

The barrier to the adoption of better privacy-preserving applications is primarily twofold: the lack of familiarity with the technology that improves privacy and general unawareness of the pervasive extent of privacy intrusions today. Fostering more efficient, “trustless,” zk-SNARK constructions will only serve to make the technology more appealing to developers looking to capitalize off of a boom in what is inevitably becoming a major trend — better privacy.

With privacy technology working in the background, the hurdle for mainstream users to transition to more privacy-conscious applications is reduced significantly.

Suterusu cites how zk-ConSNARKs can extend into everything from anonymous web-based identity models to built-in, decentralized liquidity pools for financial assets that are entirely anonymous. Applications encompass more than financial asset swaps or privacy protections for users though — and extend into the business world.

One of the potential use cases that the team cites is even the integration of zk-ConSNARKs with centralized ridesharing services like Uber or Lyft. Flowing from endemic accusations of manipulating the ridesharing prices, companies like Uber could potentially exonerate themselves from allegations of direct manipulation of prices via an anonymous attestation of their algorithmic transparency that doesn’t expose the core logic — which is a private firm’s valuable trade secret.

The application of zk-SNARKs, and zk-ConSNARKs, can effectively translate to any situation whenever there is a conflict between transparency and confidentiality — formerly a mutually exclusive relationship that is bridged with the power of ZKPs.

Conclusion

There is palpable excitement around the future potential of ZKPs and their various implementations. We may be seeing the very beginning of a heated battle between digital surveillance and cryptographic innovation, where the stakes have never been higher.

Bitcoin broached meaningful conversations about financial privacy, and now, many other projects are pioneering advanced methods for spreading that privacy to other aspects of digital life.

It is important to remember that privacy is a right to reveal yourself, not be arbitrarily exposed to the benefits of a third-party.

In a digital era where privacy is continually abused, ZKPs and the many projects engineering the technology’s advance are a refreshing reprieve from the mainstream headlines of data scandals perpetrated and experienced by some of the world’s most recognizable firms and governments.

The post Advancing Privacy With zk-SNARKs: What is Suterusu & ZK-ConSNARKs? appeared first on Blockonomi.



OhNoCryptocurrency via https://ift.tt/2PblI7a @Brian Curran, @Khareem Sudlow