Rate this post

Privacy is one of the key elements of cryptocurrency and blockchain technology in general. With many people being concerned about government control in everything, privacy is more important than ever. There is an upcoming technology however, which is solely designed to further scale the privacy features of blockchain. This technology is named “Bulletproofs.”

Bulletproofs was developed by Benedict Bunz and Jonathan Bootle. The two cryptographers aimed to decrease the weight of confidential transactions. While this prospect seems exciting for many people, there hasn’t been any implementation of the project.

That was until yesterday, when Monero announced it would put the technology to the test. Monero is known for its many security and privacy features.  Developers revealed that they have been searching for effective ways to deploy the new technology for a few months now. A successful implementation would mean that the size of its confidential transactions would be reduced by at least 75%.

Monero has quite a few issues, which trouble most users. The scaling setbacks, which are inherent to most blockchains are seen in Monero as well. The few added privacy layers are very heavy to store. Everyone’s favorite confidential transactions are an even bigger obstacle. Users are forced to pay a very big transaction fee and an ever-increasing cost of storage.

Bulletproofs is set to replace the current zero-knowledge proofs that the blockchain’s confidential transactions rely on. This means that if no major set-backs occur, the next system-wide upgrade or hard fork will see the new tech. Many argue that hard forks are “risky”, since they require all participating nodes to start using the new software. This is however, Monero’s policy with their bi-annual update cycle.

Bulletproofs may be just what Monero is looking for

While bulletproofs will help Monero with some issues, it’s very important to note that the technology doesn’t contribute to privacy in general. The tech simply ensures that the information within the confidential transaction isn’t false or corrupt.

Monero itself relies on 3 different mechanisms working in unison. Stealth addresses, ring signatures and ring confidential transactions are all combined in order to achieve the desired anonymity. Bulletproofs is aimed at ring confidential transactions. Because of how the mechanism hides data by swirling it together with different outputs, Monero requires a way to ensure a correct transaction balance. Essentially, Monero needs something to prevent endless money printing.

Until Bulletproofs the zero-knowledge proofs were tasked with this process. The zero-knowledge however, was very slow and outdated. Bulletproofs will aggregate information into the ever-increasing data structures, which scale logarithmically rather than linearly. This means that the scaling gets even bigger for large transactions containing multiple outputs.

This is great news for all privacy coin users. Researchers are already working for even more experimental ways to help Monero’s scaling. In the future, this could mean moving away from ring signatures entirely. For the moment though, bulletproofs will be the test required to see how progress can be made in the future.

You can also check out:

About Ian Karamanov

Based in Sofia, Bulgaria. Writing about cryptocurrency, politics, finance and esports. Keen interest in unedited history, spirituality and freedom.

View All Posts
xxxnxx
aflamsex
xnxxx
iporn xxx
arab xxnx

Share This