Bulletproofs - Reading Assignment

  1. What exactly do Bulletproofs do on the Monero blockchain?
    Increasing privacy, decreasing transaction size.

  2. Who developed Bulletproofs?
    Andrew Poelstra, Reg Maxwell, Pieter Wuille and researchers from Stanford Applied Cryptography Group

  3. How do Bulletproofs compare to zk-SNARKs?
    Bulletproofs does not require a trusted setup for parameter generation comapring to zk-SNARKS
    Bulletproofs needs more time.

  4. How do Bulletproofs improve scalability of multi-output transactions on Monero?
    The lower the size of a range, the less size on the blockchain, which will help scaling

1 Like
  1. Bulletproofs update the Monero blockchain increasing privace while at the same time dramatically reducing tx size.
  2. Andrew Poelstra, Reg Maxwell, Pieter Wuille and researchers from Stanford Applied Cryptography Group.
  3. On one hand, the use of NIZKP Bulletproofs does not require a trusted setup for parameter generation, like Zcash’s Powers of Tao ceremony. On the other hand, the verification of a Bulletproof is more time consuming than zk-SNARKs.
  4. Under the Bulletproof update, tx size will no longer increase in a linear, but rather a logarithmic manner thereby greatly improving scalability.
1 Like
  1. Bulletproofs reduce the size of the range proofs on the Monero blockchain and so makes transactions smaller and cheaper. They also increase privacy because they eliminate the need for a “trusted” party.

  2. Bulletproofs were developed by; Benedikt Bunz, Jonathan Bootle, Dan Boneh, Andrew Poelstra, Pieter Wuille and Greg Maxwell.

  3. Compared to ZK-SNARKs, Bulletproofs’ verifications are more time consuming (though this is disputed in some reports), but they take up less room on the blocks, improve the potential for scalability and require less trust in others.

  4. Bulletproofs improve the scalability of multi-output transactions on Monero by the fact that they are smaller, and that they scale logarithmically rather than linearly.

1 Like
  1. reduce production size required for the range proofs schemes
  2. the Monero Research Labs
  3. On the other hand form using trustless parameter generation setup, the verification of Bulletproofs is more time consuming
  4. under Bulletproofs, transaction size will get scaled logarithmically instead of linearly depending on the number of the outputs
1 Like

1 Like
  1. What Bulletproofs do on the Monero blockchain is they increase privacy, decrease transactions size by reducing the size of RingCT’s range proofs’.

  2. The developers of Bulletproofs are Greg Maxwell, Andrew Poelstra and Pieter Wuille who teamed up with researchers from the Stanford Applied Cryptography Group.

  3. The ways Bulletproofs compare to sk-SNARKs is zk-SNARKs require a trusted setup for parameter generation while Bulletproofs don’t; Bulletproofs have a more time-consuming verification process.

  4. The way Bulletproofs improve scalabliity of ulti-output transactions on Monero are they can greatly decrease the size of a cryptographic proof from over 10kB to less than 1kB. The Bulletproof white paper focused on applying NIZKPs to the Bitcoin blockchain and stated that, if implemented, total size of Bitcoin’s UTXO set would be only 17 GB (compared to 160 GB) if Confidential Transactions were to be implemented.

1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain?

Increase the privacy of digital currency transactions and at the same time dramatically decrease their size.

  1. Which other projects are the Bulletproof authors connected to? (hint: do some googling)

Benedikt BĂźnz, Jonathan Bootle, Dan Boneh, Andrew Poelstra, Pieter Wuille, Greg Maxwell

  • Elements (BlockStream)
  • MimbleWimble
  • Miniscript
  • Bitcoin
  • Simplicity
  • Liability Proof
  • …
  1. How do Bulletproofs compare to zk-SNARKs?

They do not not require a trusted setup for parameter generation, but are more time consuming.

  1. How do Bulletproofs improve scalability of multi-output transactions on Monero?

By greatly decrease the size of a cryptographic proof from over 10 kB to less than 1kB.

1 Like

1. What exactly do Bulletproofs do on the Monero blockchain?
Increase the privacy of digital currency transactions and at the same time dramatically decrease their size

2. Which other projects are the Bulletproof authors connected to?
Blockstream
Miniscript

3. How do Bulletproofs compare to zk-SNARKs?
On one hand, the use of NIZKP Bulletproofs does not require a trusted setup for parameter generation. On the other hand, the verification of a Bulletproof is more time consuming than zk-SNARKs.

4. How do Bulletproofs improve scalability of multi-output transactions on Monero?
Under the current range proof format, the size of XMR transactions scales mostly linearly depending on the number of outputs. Under bulletproofs, transaction sizes will then scale logarithmically instead. Therefore this technology has the potential to greatly contribute to Monero’s scalability.

1 Like

Bulletproofs reduce the whole proof size to a tenth of what it would be without it. This improves scalability greatly

1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain?
    Bulletproofs allows for multiple decoy inputs from RingCT and addresses the double spend issue and not creating XMR from nothing. Additionally range proofs prevented negative numbers.

  2. Which other projects are the Bulletproof authors connected to? (hint: do some googling)
    Benedikt BĂźnz, Stanford University
    Jonathan Bootle, University College London
    Dan Boneh, Stanford University
    Andrew Poelstra, Blockstream
    Pieter Wuille, Blockstream
    Greg Maxwell

  3. How do Bulletproofs compare to zk-SNARKs?
    zk requires the use of a trusted setup parameter while verification for bulletproofs is a time-consuming process.

  4. How do Bulletproofs improve scalability of multi-output transactions on Monero?
    The sizing for outputs scales logarithmically so it has huge opportunity to scale.

2 Likes
  1. Bulletproofs impact on Monero by increasing its privacy, decreasing transaction size, and solving RingCT’s range proofs’ size issue.
  2. It was developed by Benedict Bunz and Jonathan Bootle.
  3. Both systems have ups and downs, while one system is more time consuming to verify, the other one requires a trusted environment to set up the parameters.
  4. Bulletproofs can reduce sensitively the size of a cryptographic proof from over 10kB to less than 1kB while increasing the privacy.
1 Like
  1. Increase privacy and reduce the size of the range proofs.
  2. All three are bitcoin core developers and co-founders of Blockstream.
  3. The use of NIZKP Bulletproofs does not require a trusted setup for parameter generation, like Zcash’s Powers of Tao ceremony, but the verification of a Bulletproof is more time consuming than zk-SNARKs.
  4. Under bulletproofs, transaction sizes will then scale logarithmically which will decrease transaction size, hence saving space.
1 Like

1: Bullet proof addresses the size of the transaction reducing its size and solving the proof size issue produced by Ring signature.

2:Collaboration between researchers of the stanford applied Cryptography Group
institute and Greg Maxwell,Andrew Poelstra and Peter Wuille.

3:NIZKP Bulletproofs does not need a trusted set up for parameter generation but has the drawback of more time consuming vallidation than zk_SNARKs

4:It improves space saving and can be used to improve scalability. scales logarithmical instead of linearly. 10KB to 1KB 17 GB instead of 160GB

1 Like

1.Increase the privacy of digital currency transactions and at the same time dramatically decrease their size.
2. Greg Maxwell, Andrew Poelstra and Pieter Wuille and researchers from Stanford Applied Cryptography Group.
3. Both has benefits and drawbacks; NIZKP Bulletproofs does not require a trusted setup for parameter generation, but on the other hand the verification of a Bulletproof is more time consuming than zk-SNARKs.
4. 1. Reduce transaction size from 10kB to less than 1kB, while increasing the privacy.

1 Like
  1. Bulletproofs improve the privacy within Confidential Transactions and decrease the size of the range proofs by aggregating all the range proofs of a CT and collectively prove their validity.
  2. Greg Maxwell is a Bitcoin core developer and the former CTO of Blockstream. He was previously employed at the Mozilla Foundation.
    Andrew Poelstra is a director of research at Blockstream. He also contributed to Mimblewimble technology.
    Pieter Wuille is a cofounder of Blockstream and a top Bitcoin developer. He introduced SegWit code changes to Bitcoin. Currently working on Taproot code changes.
  3. Both are based on zero knowledge proofs, but Bulletproofs does not require a trusted setup for parameters generation. However, as a drawback it requires more time for verification.
  4. Bulletproofs drastically decrease the size of a cryptographic proof (from over 10kb to less then 1 kb). Before it scaled linearly depending on the number of outputs. Under bulletproofs transaction sizes scale logarithmically (1 output = 2kb, 2 outputs = 2.5 kb).
1 Like

What exactly do Bulletproofs do on the Monero blockchain?

Bullet Proofs can increase privacy of currency transactions and decrease their size.it hides transaction amounts and it also decreases the data size to hide transactions. It makes the blockchain run a lot smoother by only focusing on the actual transactions to hide and not having to focus on hiding things in the entire blockchain.

Which other projects are the Bulletproof authors connected to? (hint: do some googling)

Greg Maxwell, Andrew Poelstra and Pieter Wuille along with researchers from the Stanford Applied Cryptography Group. they they also worked in the bitcoin space also, hoping to implent some of these new ways of work.

How do Bulletproofs compare to zk-SNARKs?

NIZKP Bulletproofs doesnt need a trusted setup for parameter generations. where as zk-SNARKs does. zk-SNARKs is faster than NIZKP Bulletproofs because it doesnt need as much verification.

How do Bulletproofs improve scalability of multi-output transactions on Monero?

Bulletproofs scale logarithmically which is growth on a slower scale which can help keep things in a controlled manner I imagine.

1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain?
    they can increase the privacy of digital currency transactions and at the same time decrease there size

  2. Which other projects are the Bulletproof authors connected to? (hint: do some googling)
    Benedikt Bunz from Stanford University
    Jonathan Bootle from University College London
    Dan Boneh from Stanford University
    Andrew Poelstra from Blockstream
    Pieter Wuille from Blockstream
    and Greg Maxwellk

  3. How do Bulletproofs compare to zk-SNARKs?
    Bulletproof does not require a trusted setup for parameter generation, but it’s more time consuming

  4. How do Bulletproofs improve scalability of multi-output transactions on Monero?
    by decreasing the transaction size

1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain?

can increase the privacy of digital currency transactions and decrease their size

  1. Which other projects are the Bulletproof authors connected to? (hint: do some googling)

they did Short proofs for Confidential Transactions.

  1. How do Bulletproofs compare to zk-SNARKs?

Relative to zk-SNARKs, the NIZKP system proposed by the Bulletproof white paper has both benefits and drawbacks. On one hand, the use of NIZKP Bulletproofs does not require a trusted setup for parameter generation , like Zcash’s Powers of Tao ceremony. On the other hand, the verification of a Bulletproof is more time consuming than zk-SNARKs.

  1. How do Bulletproofs improve scalability of multi-output transactions on Monero?

Bulletproofs can be seen as an approach to vertical scalability as they can greatly decrease the size of a cryptographic proof from over 10kB to less than 1kB. The Bulletproof white paper focused on applying NIZKPs to the Bitcoin blockchain and stated that, if implemented, total size of Bitcoin’s UTXO set would be only 17 GB (compared to 160 GB) if Confidential Transactions were to be implemented.

  1. They reduce the size of range proofs, reducing transaction size.
  2. Greg Maxwell is connected to most of the privacy features we know in blockchain today.
  3. Bulletproofs do not require a trusted setup for parameter generation
  4. The size of transaction scales logarithmically with the number of outputs.
2 Likes
  1. increase privacy, but decrease transaction size at the same time.

  2. Greg Maxwell, Andrew Poelstra and Pieter Wuille and Stanford applied cryptography Group

  3. Bulletproof: trustless! zkSNARKS need trusted process

  4. decrease transaction sizes

1 Like