What exactly do Bulletproofs do on the Monero blockchain?**
Bulletproofs will address the size issue caused by the inclusion of RingCT on the Monero blockchain.
Where transaction sizes increase linearly with each added decoy address, a bulletproof would increase logarithmically - effectively being able to fit many more decay addresses into the same transaction size.
They work by reducing the size of range proofs, by aggregating all of them and using non-interactive zero knowledge proofs (NIZKP) to collectively prove their validity.
Which other projects are the Bulletproof authors connected to? (hint: do some googling)**
- Andrew Poelstra is connected to Mimble Wimble,
- Gregory Maxwell is a former bitcoin core developer who continues to look into bitcoin scalability.
- Peter Wuille established bitcoin upgrades such as taproot and HD wallets.
How do Bulletproofs compare to zk-SNARKs?**
Bulletproofs don’t require a trusted setup for parameter generation - however, verification with NIZKP bulletproofs is more time consuming than zk-SNARK’s.
How do Bulletproofs improve scalability of multi-output transactions on Monero?**
Bulletproofs drastically improve the scalability of multi-output transactions on Monero, given that the transaction size will scale logarithmically, rather than linearly.
e.g.
- Linear => 1 output = 7kB… 2 outputs = 13kB,
- Logarithmic (Bulletproof) => 1 output = 2kB… 2 outputs = 2.5kB.