Bulletproofs - Reading Assignment

  1. Bulletproofs increase the privacy of digital currency transactions and at the same time dramatically decrease their size, by approximately an order of magnitude.
  2. After working on the Confidential Transactions scheme, Greg Maxwell, Andrew Poelstra and Pieter Wuille teamed up with researchers from the Stanford Applied Cryptography Group to make it more efficient. Their research focused on applying a non-interactive zero knowledge proof (NIZKP) system to aggregate all the range proofs of a Confidential Transaction and collectively prove their validity.
  3. On one hand, the use of NIZKP Bulletproofs does not require a trusted setup for parameter generation , like Zcash’s Powers of Tao ceremony. On the other hand, the verification of a Bulletproof is more time consuming than zk-SNARKs.
  4. Besides being smaller to start with, Bulletproofs scale logrithmically rather than linearly which should improve scalability of larger transactions.
1 Like

Bullet proofs on the Monero blockchain increase the privacy of the transactions and reduce the KB size of the transactions

Bullet proof authors are connected to projects like…The Stanford Applie Crypto Group

Bullet proofs and zk-SNARKs compare in that they unlink the identities involved in a digital transaction.

Bulletproofs improve scalability of multi-output transactions on Monero by decreasing the KB size of the files

  1. What exactly do Bulletproofs do on the Monero blockchain?
  • Beyond improving the privacy assumptions within Confidential Transactions, Bulletproofs have a much lower fingerprint (or size) relative to the proof systems used in blockchain networks today.
  1. Which other projects are the Bulletproof authors connected to? (hint: do some googling)
  • In early 2018, authors Gregory Maxwell, Andrew Poelstra, Yannick Seurin and Pieter Wuille published a paper, Simple Schnorr Multi-Signatures with Applications to Bitcoin, describing MuSig, which outlined a new Schnorr-based scheme.
  1. How do Bulletproofs compare to zk-SNARKs?
  • The use of NIZKP Bulletproofs does not require a trusted setup for parameter generation.
  • The verification of a Bulletproof is more time consuming than zk-SNARKs
  1. How do Bulletproofs improve scalability of multi-output transactions on Monero?
  • Under the current range proof format, the size of XMR transactions scales mostly linearly depending on the number of outputs (ex: 1 output = 7kB, 2 outputs = 13kB). Under bulletproofs, transaction sizes will then scale logarithmically instead (ex: 1 output = 2kB, 2 outputs = 2.5kB). This impact on the transaction size will greatly reduce the block sizeand consequently reduce the overall size of the blockchain.
  1. What exactly do Bulletproofs do on the Monero blockchain ? They increase privacy of tx’s and dramatically decrease their size.

  2. Which other projects are the Bulletproof authors connected to? (hint: do some googling) In addition to Bulletproofs, projects included in the authors histories, independently and collectively are; Schnorr multi-sig, Zero Knowledge Range Proofs, Zero Knowledge SNARKS, Mimblewimble, CT, Tap Root, Graft Root, NIZK Proofs for Smart Contracts, COinJoin, CoinShuffle.

  3. How do Bulletproofs compare to zk-SNARKs?


ethereum.stackexchange.com

  1. How do Bulletproofs improve scalability of multi-output transactions on Monero?

“Bulletproofs can be seen as an approach to vertical scalability as they can greatly decrease the size of a cryptographic proof from over 10kB to less than 1kB” …

“the size of XMR transactions scales mostly linearly depending on the number of outputs (ex: 1 output = 7kB, 2 outputs = 13kB). Under bulletproofs, transaction sizes will then scale logarithmically instead (ex: 1 output = 2kB, 2 outputs = 2.5kB). Therefore , this technology has the potential to greatly contribute to Monero’s scalability.” — Lucas Nuzzi

1 Like
  • What exactly do Bulletproofs do on the Monero blockchain?
    increases the privacy but decrease the size.

  • Which other projects are the Bulletproof authors connected to? (hint: do some googling)

  1. Schnorr multi-sig, Zero Knowledge Range Proofs, Zero Knowledge SNARKS, Mimblewimble, CT, Tap Root, Graft Root, NIZK Proofs for Smart Contracts, COinJoin, CoinShuffle.
  • How do Bulletproofs compare to zk-SNARKs?
    The verification of a Bulletproof is more time consuming than zk-SNARKs but smaller in size

  • How do Bulletproofs improve scalability of multi-output transactions on Monero?
    by decreasing the KB size of the files through scaling logrithmically rather than linearly

1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain?
    They can increase the privacy of a digital transaction and at the same time decrease the size of it dramatically.

  2. Which other projects are the Bulletproof authors connected to? (hint: do some googling)

    • Transparent SNARKs from DARK Compilers
    • Flyclient: Super-Light Clients for Cryptocurrencies
    • Batching Techniques for Accumulators with Applications to IOPs and Stateless Blockchains
    • Zether
      There is more. And that is only Benedikt BĂźnz. If i would add, what Jonathan Bootle, Dan Boneh, Andrew Poelstra, Pieter Wuille, and Greg Maxwell did, the page would be full.
  3. How do Bulletproofs compare to zk-SNARKs?
    The verification of a Bulletproof is more time consuming than zk-SNARK but the fingerprint (transaction size) is lower.

  4. How do Bulletproofs improve scalability of multi-output transactions on Monero?
    With Bulletproofs, the transaction sizes will scale logarithmically instead linearly.

What exactly do Bulletproofs do on the Monero blockchain?
They can increase the privacy of digital currency transactions and at the same time dramatically decrease their size

Which other projects are the Bulletproof authors connected to? (hint: do some googling)
Greg Maxwell, Andrew Poelstra, Pieter Wuille and a team of researchers from Stanford Applied Cryptography Group that collaborated with them

How do Bulletproofs compare to zk-SNARKs?
Both system have ups and downs, while one system is more time consuming to verify, the other one require a trusted environment to set up the parameters

How do Bulletproofs improve scalability of multi-output transactions on Monero?
Bulletproofs can reduce sensitively the size of a cryptographic proof from over 10kB to less than 1kB, while increasing the privacy

1 Like

The size of tx also scales logarithmically with the number if outputs. :slight_smile:

1 Like

1. What exactly do Bulletproofs do on the Monero blockchain?
It will decrease the size of range of proof of CT and improve privacy.
2. Which other projects are the Bulletproof authors connected to? (hint: do some googling)
non-interactive zero-knowledge proof

3. How do Bulletproofs compare to zk-SNARKs?

  1. Bulletproofs doesn’t need a trusted setup
  2. Bulletproofs needs more time for verification

4. How do Bulletproofs improve scalability of multi-output transactions on Monero?
From my understanding, Bulletproofs decrease the size of transaction logarithmically. Instead of according to the number of output, for example, 1 output=7kb, 2 output=13kb. Bulletproofs do it like the following way: 1 output=2kb, 2 output=2.5kb.

1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain? They can increase the privacy of digital currency transactions and at the same time dramatically decrease their size.
  2. Which other projects are the Bulletproof authors connected to? (hint: do some googling) Bulletproofs itself was initially developed as an upgrade to Bitcoin by researcher Benedikt BĂźnz. Both Zcash and Monero are top tier projects.
  3. How do Bulletproofs compare to zk-SNARKs? Bulletproofs only increases the privacy by shielding the amounts being sent and received, wheresr zk-SNARKS completely unlinks the identities engaged in digital transactions.
  4. How do Bulletproofs improve scalability of multi-output transactions on Monero? Bulletproofs can be seen as an approach to vertical scalability as they can greatly decrease the size of a cryptographic proof from over 10kB to less than 1kB. The Bulletproof white paper focused on applying NIZKPs to the Bitcoin blockchain and stated that, if implemented, total size of Bitcoin’s UTXO set would be only 17 GB (compared to 160 GB) if Confidential Transactions were to be implemented.
1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain?
  • They prove the range of elements of the Pedersen commitment (to prevent negative values).
  1. Which other projects are the Bulletproof authors connected to? (hint: do some googling)
  • MimbleWimble, CoinJoin, Blockstream, ZEther, Flyclient.
  1. How do Bulletproofs compare to zk-SNARKs?
  • zk-SNARKs require a secret master key to initiate generation of proofs, which has to be destroyed afterwards. If, however, this key is compromised, it would enable to create unlimited amount of coins for somebody who has the key.
  • This video roughly explains the procedure used for ZCash. However, there are rumors that the key might still be compromised.
  • Bulletproof verification is more time-consuming than zk_SNARKs.
  1. How do Bulletproofs improve scalability of multi-output transactions on Monero?
  • Proving a big set of data generates a small proof. As the data increases, this proof grows logarithmically, instead of linearly.
  • I didn’t find exactly how Bulletproofs compare with usual RingCTs, but I found this statement:
    “If all Bitcoin transactions were confidential and used Bulletproofs, then the total size of the UTXO set would be only 17 GB, compared to 160 GB with the currently used proofs.”
    https://crypto.stanford.edu/bulletproofs/
1 Like
  1. Bulletproofs reduce the size of range proofs and increase the privacy of transaction while decreasing their size.

  2. The Bulletproof authors are also connected to the Stanford Applied Cryptography Group.

  3. Bulletproofs don’t require a trusted setup for parameter generation. Verification of Bulletproofs are more time consuming than a zk-SNARKs, but the Bulletproofs are smaller.

  4. Bulletproofs can improve scalability by decreasing the size of a cryptographic proof from over 10kB to less than 1kB. Also with Bulletproofs transaction sizes will scale logarithmically instead of linearly.

1 Like

1.They can increase the privacy of digital currency transactions and at the same time dramatically decrease their size.
2. They are connected to the Stanford Applied Cryptography Group
3. Does not require a trusted setup for parameter generation
4. Bulletproofs can be seen as an approach to vertical scalability as they can greatly decrease the size of a cryptographic proof from over 10kB to less than 1kB.

1 Like

Bulletproofs are way to encode transactions further in the realm of pedersen commitments by implementing a new type of zero knowledge proof. Essentially a proof is embedded within the pedersen commitment which aggregates the range set. this allows for improved privacy functions , greater assumption of the anonymity set, and reduces the footprint of the transaction sizes linearly within the equation. It is technically a non interactive zero knowledge proof. Bulletproofs reduce the overall byte footprint of transactions substantially by reducing the size linearly as more tx are added to the set. after working with this new type of zk snark the NIZPK, the researchers have worked extensively in the github in Bitcoin development, as well as implementing the functionality in Rust and Java. Eventaully, these new types of proofs have been utilized greatly within the Grin, Beam, and Mimblewimble projects. NIZKPs have the great advantage of reducing tx size, however, they do give up some efficiency in the speed department, as they are slower. Also there is no trusted setup required , which could be good or bad. On the one hand it may be easier to falsify some inputs, trust is also purposely excluded to provide a more decenteralized ecosystem.

1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain?
    Reduce the size of “range proofs”, aggregating all of them and collectively prove their validity.
  2. Who developed Bulletproofs?
    Greg Maxwell, Andrew Poelstra and Pieter Wuille in colaboration with researchers from Stanford Applied Cryptography Group.
  3. How do Bulletproofs compare to zk-SNARKs?
    Both has benefits and drawbacks; NIZKP Bulletproofs does not require a trusted setup for parameter generation, but on the other hand the verification of a Bulletproof is more time consuming than zk-SNARKs.
  4. How do Bulletproofs improve scalability of multi-output transactions on Monero?
    Two benefits with Bulletproofs is that decreases the size of a cryptographic proof over 10kB to less than 1kB, allowing also transaction sizes scale logarithmically (instead of linear) … so, this space saving can be used to improve scalability of multi-output transactions.
1 Like
  1. They prove that the amount of XMR sent falls within a certain range that is larger than zero having smaller transaction sizes than range proofs.

  2. Pieter Wuille - Bitcoin Core Developer; SegWit
    Grew Maxwell - Bitcoin Core Developer; Blockstream; CoinJoin
    Benedikt BĂźnz - Proof Systems
    Jonathan Bootle - Zero Knowledge Proofs
    Dan Boneh - Pairing-based cryptography
    Andrew Poelstra - Blockstream

  3. Bulletproofs do not require trust, but take longer.

  4. They reduce the size of transactions as a whole thus making transactions with multiple outputs more scalable - smaller size makes it easier to fit more transactions into a block thus increasing scalabitly.

1 Like

1.VERTICAL SCALABILITY . decrease the size of a cryptographic proof ,BY ADDRESSING ISSUE WITH SIZE OF RANGE PROOOF
2.BLOCKSTREAM
3. On one hand, the use of NIZKP Bulletproofs does not require a trusted setup for parameter generation , like Zcash’s Powers of Tao ceremony. On the other hand, the verification of a Bulletproof is more time consuming than zk-SNARKs.
4. decrease size of cryptographic proof.

1 Like
  1. as they can increase the privacy of digital currency transactions and at the same time dramatically decrease their size.

  2. Bulletproofs have many other applications in cryptographic protocols, such as shortening proofs of solvency, short verifiable shuffles, confidential smart contracts, and as a general drop-in replacement for Sigma-protocols.

  3. Relative to zk-SNARKs, the NIZKP system proposed by the Bulletproof has both benefits and drawbacks. On one hand, the use of NIZKP Bulletproofs Whitepaper does not require a trusted setup for parameter generation, like Zcash’s Powers of Tao ceremony. On the other hand, the verification of a Bulletproof is more time consuming than zk-SNARKs.

  4. Under bulletproof, transaction sizes will then scale logarithmically (ex: 1 output = 2kB, 2 outputs = 2.5kB). Therefore, this technology has the potential to greatly contribute to Monero’s scalability.

1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain?
    increase privacy of tx and decrease their size

  2. Which other projects are the Bulletproof authors connected to? (hint: do some googling)
    maxwell, poelstra and wuille

  3. How do Bulletproofs compare to zk-SNARKs?
    bulletproof doesn’t require a trusted setup for parameter generation but it require more time for the verification

  4. How do Bulletproofs improve scalability of multi-output transactions on Monero?
    because the size of the tx is smaller and this improve scalability

1 Like

1.)
Bulletproofs can increase the privacy (and speed?) of digital currency
transactions and at the same time dramatically decrease their size.

Their research focused on applying a non-interactive zero knowledge proof (NIZKP) system to aggregate all the range proofs of a Confidential Transaction and collectively prove their validity.

2.)
The Bulletproof authors are also connected to the Stanford Applied Cryptography Group.

3.)
Bulletproofs does not require a trusted setup for parameter generation but
verification of a Bulletproof is more time consuming than zk-SNARKs

4.)
Bulletproofs can be seen as an approach to vertical scalability as they can greatly
decrease the size of a cryptographic proof from over 10kB to less than 1kB.
Under bulletproofs, transaction sizes will then scale logarithmically instead (ex: 1 output = 2kB, 2 outputs = 2.5kB).

1 Like