Privacy & blockchain

Komodo’s komodo-cli voor z-only

PIRATE

Mimblewimble?

Coda

Monero => Peer review UTR

ZCash

Zcash is the first widespread application of zk-SNARKs, a novel form of zero-knowledge cryptography. Shielded Zcash transactions are completely private.

Like Bitcoin, Zcash transaction data is posted to a public blockchain; but unlike Bitcoin, Zcash ensures your personal and transaction data remain completely confidential. Zero-knowledge proofs allow transactions to be verified without revealing the sender, receiver or transaction amount. Selective disclosure features within Zcash allow a user to share some transaction details, for purposes of compliance or audit.

Zcash also allows for transparent transactions, to accommodate for wallets and exchanges that don’t support private transactions.

Source: https://z.cash/

Zksnarks

The acronym zk-SNARK stands for “Zero-Knowledge Succinct Non-Interactive Argument of Knowledge,” and refers to a proof construction where one can prove possession of certain information, e.g. a secret key, without revealing that information, and without any interaction between the prover and verifier.

“Zero-knowledge” proofs allow one party (the prover) to prove to another (the verifier) that a statement is true, without revealing any information beyond the validity of the statement itself. For example, given the hash of a random number, the prover could convince the verifier that there indeed exists a number with this hash value, without revealing what it is.

Currently, the most efficient known way to produce zero-knowledge proofs that are non-interactive and short enough to publish to a block chain is to have an initial setup phase that generates a common reference string shared between prover and verifier. We refer to this common reference string as the public parameters of the system.

If someone had access to the secret randomness used to generate these parameters, they would be able to create false proofs that would look valid to the verifier. For Zcash, this would mean the malicious party could create counterfeit coins. To prevent this from ever happening, Zcash generated the public parameters through an elaborate, multi-party ceremony.

Source: https://z.cash/technology/zksnarks/

https://zcash.readthedocs.io/en/latest/

Zksnarks in Ethereum smart contracts

Zkstarks

Schnorr signatures

DEX

Jumblr

Tumblr

Taproot

A bit on xpubs

A bit on public keys

A bit on the coin explorer

Bitcoin

Ethereum

ZCash

Second layer networks like Lightning/Raiden => invite

A bit on the way apps work (remote IP)

In example: getting balances => IP address

@blockbar070