Bulletproofs - Reading Assignment

  1. They can increase the privacy of digital currency transactions and at the same time dramatically decrease their size

  2. Andrew Poelstra: Chaincodelabs Greg Maxwell: Chaincodelabs Pieter Wuille: Chaincodelabs

  3. Bulletproofs are slower / more time consuming, lower in size / smaller fingerprint

  4. They can greatly decrease the size of a cryptographic proof. Therefor it is possible to create more multi-outputs per transaction increasing the anonymity set

1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain? —- increase privacy of transactions while dramatically decreasing their size by addressing the main drawback of RingCT which is the range of proof produced
  2. Which other projects are the Bulletproof authors connected to? (hint: do some googling) — MimbleWimble
  3. How do Bulletproofs compare to zk-SNARKs? — zk-SNARKs require trusted setup for parameter generation while Bulletproofs don’t but Bulletproofs require a more time consuming verification process
  4. How do Bulletproofs improve scalability of multi-output transactions on Monero? Since bulletproofs decrease the size of proof drastically this greatly improves the scalability, reducing proof size from 10kB to 1kB
1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain? Expand the size of the range proofs.

  2. Which other projects are the Bulletproof authors connected to? (hint: do some googling) In the past the author has been involved with PoC development.

  3. How do Bulletproofs compare to zk-SNARKs? The verification of bulletproof is more time consuming than zk-SNARKs. Bulletproof does not require a trusted setup for parameter generation unlike zk-SNARKs.

  4. How do Bulletproofs improve scalability of multi-output transactions on Monero? Bulletproof will allow transactions to scale algorithmically, so greatly improve Monero’s scalability.

1 Like

1. What exactly do Bulletproofs do on the Monero blockchain?
They aggregate all of the range proofs of a transaction, and allow their collective validity to be proven, while taking much less space on the blockchain.
2. Which other projects are the Bulletproof authors connected to? (hint: do some googling)
They worked at Blockstream on various bitcoin sidechains, used in testing various technologies.
3. How do Bulletproofs compare to zk-SNARKs?
They are cryptograghically more complicated to produce, but do not require a central trusted authority.
4. How do Bulletproofs improve scalability of multi-output transactions on Monero?
The transactions size is much smaller, which makes the blockchain smaller and therefore more scalable.

1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain?
    Bulletproofs are a more efficient type of range proofs as they take up less space on the blockchain. Approximately 80% reduction in space required for bulletproofs. They combine all the range proofs and allow for it be validated in this new collective format.

  2. Which other projects are the Bulletproof authors connected to? (hint: do some googling)
    MimbleWimble

  3. How do Bulletproofs compare to zk-SNARKs?
    Bulletproofs require a longer validation time compared to zk-SNARKs. However zk-SNARKs require a trusted setup for parameter generation

  4. How do Bulletproofs improve scalability of multi-output transactions on Monero?
    They greatly decrease the size of transactions allowing more transactions per block. They can also increase the anonymity set by increasing the multiple-outputs in a transaction

1 Like

1.Bulletproofs increase Monero’s privacy, decrease transaction size, and solve RingCT’s range proof issue.
2. They worked on the Stanford Applied Cryptography Group.
3.Bulletproofs vs zk-SNARKS:
Bulletproof uses an NIZKP system, the NIKKP system does not require a trusted setup for parameter generation. Although it has more benefits, the zk-SNARKS system has a less time consuming verification process.
4. Bulletproofs are an approach to vertical scalability because they a much lower fingerprint and less cryptographic proof size.

1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain?

Bulletproofs can increase the privacy of digital currency transactions and at the same time dramatically decrease their size.

  1. Which other projects are the Bulletproof authors connected to?

Greg Maxwell, Andrew Poelstra and Pieter Wuille are connected to Blockstreamand are in collaboration with researchers from Stanford Applied Cryptography Group.

  1. How do Bulletproofs compare to zk-SNARKs?

Bulletproofs does not require a trusted setup for parameter generation however the verification of Bulletproof is more time consuming than zk-SNARKs.

  1. How do Bulletproofs improve scalability of multi-output transactions on Monero?

Bulletproofs have a much lower fingerprint (or size) relative to the proof systems used in blockchain networks today. Bulletproofs can be seen as an approach to vertical scalability as they can greatly decrease the size of a cryptographic proof from over 10kB to less than 1kB.

1 Like

1. What exactly do Bulletproofs do on the Monero blockchain? They can reduce the size of the proof by up to 10 times, allowing more decoys, and to address the size of the range proofs.

2. Which other projects are the Bulletproof authors connected to? Schnorr or MuSig.

3. How do Bulletproofs compare to zk-SNARKs? They require a trusted setup for parameter generation and are more time consuming to verify.

4. How do Bulletproofs improve scalability of multi-output transactions on Monero? by reducing size of the proof, therefore making room for scale.

1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain?
    By aggregating all the range proofs of a Confidential Transaction and collectively proving their validity Bulletproofs reduce transaction and thus blockchain size.
  2. Which other projects are the Bulletproof authors connected to?
    Blockstream, MimbleWimble
  3. How do Bulletproofs compare to zk-SNARKs?
    " On one hand, the use of NIZKP Bulletproofs does not require a trusted setup for parameter generation, like Zcash’s Powers of Tao ceremony. On the other hand, the verification of a Bulletproof is more time consuming than zk-SNARKs"
  4. How do Bulletproofs improve scalability of multi-output transactions on Monero?
    By aggregating the cryptographic proofs, the transaction size increases logaritmicaly instead of linearly as a function of the number of outputs.
1 Like

1.- Improve privacy and reduce block size.

2.- Blockstream, MuSig

3.- They are more complicated to produce and they are not centralized.

4.- Tx size is smaller, therefore more scalable.

1 Like
  1. increase privacy and reduce transaction sizes
  2. Blockstream, MimbleWimble
  3. zk-SNARKs require trust, bulletproof doesn’t
  4. transactions size grow logarithmically instead of linearly as more outputs are added
1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain?
    Aggregates Confidential Transactions’ range proofs, and validates them via zero knowledge proof principle. This removes the need to validate range proofs separately which is inefficient and heavy. Bullet proofs lend itself to logarithmic scaling (as opposed to linear) and this is how the size is reduced.

  2. Which other projects are the Bulletproof authors connected to? (hint: do some googling)

  3. How do Bulletproofs compare to zk-SNARKs?
    Does not involve a trusted third party

  4. How do Bulletproofs improve scalability of multi-output transactions on Monero?
    Via logarithmic scaling, the size of the transactions are much less bulky. This then lends itself to vertical scaling solutions.

1 Like
  1. Bulletproofs on the Monero blockchain are intended to address one of the main drawbacks of RingCT: the size of the range proofs this scheme produces. Therefore, Bulletproofs can increase the privacy of digital currency transactions and at the same time dramatically decrease their size.
  2. Other projects the Bulletproof authors are connected to include white papers entitled: “Simple Schnorr multi-signatures with applications to Bitcoin” Published on 2nd February 2019 (https://link.springer.com/article/10.1007/s10623-019-00608-x#article-info) and “Liquid: A Bitcoin Sidechain” Published on May 22nd 2020 (https://blockstream.com/assets/downloads/pdf/liquid-whitepaper.pdf).
  3. Bulletproofs compared to zk-SNARKs have both benefits and drawbacks. On one hand, the use of NIZKP Bulletproofs does not require a trusted setup for parameter generation, like Zcash’s Powers of Tao ceremony. On the other hand, the verification of a Bulletproof is more time consuming than zk-SNARKs.
  4. Bulletproofs improve scalability of multi-output transactions on Monero because they have a much lower fingerprint (or size) relative to the proof systems used in blockchain networks today. In fact, much like SegWit, Bulletproofs can be seen as an approach to vertical scalability as they can greatly decrease the size of a cryptographic proof from over 10kB to less than 1kB.
1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain?
    It uses non-interactive zero-knowledge proofs (NIZKP) to reduce the size of range proofs. It makes Monero transactions scale logarithmically with the number of outputs rather than linearly.
  2. Which other projects are the Bulletproof authors connected to?
    Benedikt Bunz and Dan Boneh are from Stanford, Jonathan Bootle is from University College London, Greg Maxwell, Pieter Wuille, and Andrew Poelstra are Bitcoin Core developers associated with Blockstream.
  3. How do Bulletproofs compare to zk-SNARKs?
    zk-SNARKs require a “trusted parameter generation ceremony” whereas NIZKP is “non-interactive”. NIZKP is more time consuming to verify than zk-SNARKs.
  4. How do Bulletproofs improve scalability of multi-output transactions on Monero?
    Before Monero transactions would scale linearly with the number of outputs, but with bulletproofs the transaction size scales logarithmically with the number of outputs.
1 Like
  1. They decrease the size of the range proofs that RingCT generates.
  2. Schnorr Signatures, MuSig, and Blockstream.
  3. Bulletproofs do not need a trusted parameter generation setup. However, they do take more time than zk-SNARKS.
  4. The size of the proofs generated are so much smaller, going down from 10kb to 1kb for a cryptographic proof. Transaction sizes will scale logarithmically.
1 Like
  1. They increase the privacy of the transactions and at the same time decreasce the size.

  2. Greg Maxwell, Andrew Poelstra, Pieter Wuille and a group of researchers from the Stanford Applied cryptography group

  3. Bulletproofs do not require setups for parameter generation, however they are more time consuming

  4. By reducing the size of transactions it will increase scaleability

1 Like

Bulletproof increases privacy and lowers the size.

Coin Metrics, Digital Assets Research.

Bulletproof does not require NIZKP, but it is more time consuming.

Had Bitcoin used Bulletproof, their blocksize wouldn’t be 160GB, but 17GB

1 Like
  1. Increase the privacy of digital currency transactions and at the same time dramatically decrease their size.
  2. Greg Maxwell, Andrew Poelstra, Pieter Wuille and a team of researchers from Stanford Applied Cryptography Group
  3. zk-SNARKs require a trusted setup for parameter generation while Bulletproofs don’t; Bulletproofs have a more time-consuming verification process.
  4. Reduce size from over 10kB to less than 1kB, while increasing the privacy.
1 Like
  1. Bulletproofs technology on the Monero blockchain:
  • beyond improving the privacy assumptions within CT
  • is intended to address one of the main drawbacks of RingCT: the size of the range proof;
  • have a much lower fingerprint (or size) relative to the proof systems used in blockchain networks today,
  • e.g. vertical scalability approach decreases the size of a cryptographic proof from over 10kB to less than 1kB).

Bulletproofs are short non-interactive zero-knowledge proofs (NIZKP) that require no trusted setup. A bulletproof can be used to convince a verifier that an encrypted plaintext is well formed. For example, prove that an encrypted number is in a given range, without revealing anything else about the number.

  1. Relative to zk-SNARKs, the NIZKP:
  • benefit: the use of NIZKP Bulletproofs does not require a trusted setup for parameter generation
    (like Zcash’s Powers of Tao ceremony)
  • drawback: the verification of a Bulletproof is more time consuming than zk-SNARKs.

In short Bulletproofs reduce the size of the tx, while consuming more time to do so, but are more secure as no third parties are required.

  1. Bulletproofs improve scalability of multi-output transactions on Monero logarithmically:
  • e.g. 1 output = 2kB, 2 outputs = 2.5kB instead of
  • e.g: 1 output = 7kB, 2 outputs = 13kB (linearly under the range proof format).
  1. After working on the Confidential Transactions scheme, Greg Maxwell, Andrew Poelstra and Pieter Wuille teamed up with researchers from the Stanford Applied Cryptography Group to make it more efficient.
    Research projects in the The Applied Crypto Group focus on various aspects of network and computer security. In particular the group focuses on applications of cryptography to real-world security problems.

image
image

Bulletproofs are designed to enable efficient CT in Bitcoin and other cryptocurrencies. So the authors art connected & prior to that to Bitcoin.

1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain?

They can increase the privacy of digital currency transactions and at the same time dramatically decrease their size.

  1. Which other projects are the Bulletproof authors connected to? (hint: do some googling)

Blockstream

Miniscript

  1. How do Bulletproofs compare to zk-SNARKs?

The verification of a Bulletproof is more time consuming than zk-SNARKs, but Bulletproofs does not require a trusted setup for parameter generation.

  1. How do Bulletproofs improve scalability of multi-output transactions on Monero?

Bulletproof can greatly decrease the size of a cryptographic proof from over 10kB to less than 1kB.

1 Like