Swiss Non-Profit ZeroSync Association Brings zk-Proofs to Bitcoin

Do repost and rate:

Popular on the Ethereum blockchain, zk-proofs are also coming to the Bitcoin network.

ZeroSync Association is bringing zk-proofs (Zero Knowledge) to Bitcoin () even as cryptographic techniques become popular on the Ethereum blockchain. Reports state that ZeroSync, a Swiss non-profit association, received sponsorship from crypto investment platforms Geometry Research and StarkWare Industries. The newly-formed association already has a working prototype, allowing users to validate the Bitcoin blockchain’s state and transaction history. ZeroSync’s prototype achieves this without downloading the entire chain or trusting a third party.

The ZeroSync Bitcoin zk-proofs prototype can verify Bitcoin consensus rules but not transaction signatures. In addition, the prototype also seems slow and still requires speed and security optimization. Despite these limitations, the main takeaway from the prototype’s development is that it works. Commenting on the Bitcoin zk-proof prototype, ZeroSync co-founder Robin Linus explained in a media session:

“It’s very much in the prototype stage. But the grand vision is that you download that one megabyte of proof, and that is as good as if you had downloaded the 500 gigabytes.”

On ZeroSync’s ability to verify transactions via cryptographic proof rather than just trusting honest nodes as suggested by pseudonymous Bitcoin developer Satoshi Nakamoto, Linus said:

“You don’t have to trust; that is the entire point. The proof proves it to you; that’s the great invention.”

In the Bitcoin white paper, Satoshi addressed the concept of simple payment verification (SPV) nodes existing on the BTC blockchain. According to the pseudonymous Bitcoin developer, these nodes are essential for small devices like mobile phones that cannot download the entire blockchain. “Verification is reliable as long as honest nodes control the network,” Satoshi had said at the time. However, the Bitcoin white paper author also pointed out that the verification process becomes compromised upon a network cyber-attack.

ZeroSync Bitcoin zk-Proofs Built on StarkWare Programming Language

ZeroSync is using Cairo, a StarkWare-enabled programming language, for the first version of its software. Weighing in on ZeroSync’s transformative potential of the Bitcoin blockchain, StarkWare’s ecosystem lead Louis Guthmann, said that “ZeroSync is the first production attempt to radically upgrade the Bitcoin protocol. It would transform the way people think about the system at a fundamental level.”

The zk-proof cryptographic technique has created a developer tool kit to facilitate applications such as proof-of-reserves on exchanges. In addition, ZeroSync also seeks to enable transaction history compression on second-layer protocols such as Lightning Labs’ Taro.

Zero-knowledge proofs deploy cryptography to prove information validity without revealing the information itself. Using zk-proofs to validate the Bitcoin network sees nodes sync instantaneously instead of taking hours or days to download excessive data.

zk-Proofs on Ethereum

Zk-proofs have exploded in popularity on the Ethereum network, with the recently-launched Polygon zkEVM Beta being a prime example. Yesterday reports stated that the Polygon zkEVM Mainnet Beta offered decentralized app (dApp) users lower gas fees.

The announcement also revealed that Ethereum co-developer Vitalik Buterin would conduct the first transaction on the network’s zk Virtual Machine beta.

Ethereum News

Regulation and Society adoption

Events&meetings

Blockchain News

Ждем новостей

Нет новых страниц

Следующая новость