Zero Knowledge Privacy preservation on the blockchain, shielding of your Assets!

Today, decentralized finance (DeFi) applications are predominantly built on the Ethereum protocol

where all transaction history and balances are public by default. In fact, most blockchains lack privacy protection, making it difficult for investors and users to conduct trades freely and confidentially.

 

Whilst privacy-native cryptocurrencies exist (e.g. Zcash, Monero), they are not composable with the DeFi ecosystem, limiting their utility. Separately, privacy protocols that exist today were not designed with regulatory compliance in mind. This discourages institutional investors from experimenting in privacy protocols, which creates a huge challenge in bootstrapping liquidity and privacy, preventing private assets from becoming mainstream.

 

Bit Bank is an end-to-end privacy solution using Zero Knowledge Proof zk-SNARK techniques which we shall explain in further detail here…

 

 In cryptography, a zero-knowledge proof or zero-knowledge protocol (ZKP) is a class of methods

by which one party (the prover) can prove to another party (the verifier) that they know a value x, without revealing x itself or any other information. The seminal work on ZKP was published by Goldwasser, Micali and Rackoff in 1985.

 

While their proposed zero-knowledge scheme was not practical, the result demonstrated that

ZKP was a mathematical possibility that sparked its continual research to this day. A zeroknowledge proof must satisfy three properties:

• Soundness: if the statement is false, the verifier will always reject.

• Completeness: if the statement is true, the verifier will always accept it.

• Zero-knowledge: the verifier learns no information except for the truth of the statement.

 

Interactive ZKPs require interactions between the prover and the verifier when validating theproof, whereas non-interactive zero-knowledge (NIZK) proofs allow the prover to generate and publish a proof that can be validated by any verifier at any time with no further interaction. For this reason, non-interactive ZKPs are particularly useful in the blockchain setting. Succinct Non-interactive Argument of Knowledge (SNARK) is a class of practical proofs which possesses the following properties:

 

• Succinct: the size of the proof is small compared to the size of the statement being proved.

• Non-interactive: it does not require rounds of interaction between the prover and verifier Argument: a weaker notion of a mathematical proof where we assume the prover has bounded computational resources.

• Knowledge: the prover cannot construct a proof without knowing a certain witness for the statement.

 

 

A SNARK is not necessarily zero-knowledge. If a SNARK allows proofs to be conducted without revealing the witness, we call it a zero-knowledge SNARK or commonly zk-SNARK. 

 

Bit Bank uses zk-SNARK ZKP protocol data Oracle’s and data transfers on our private subnetwork on the XDC EVM compatible blockchain. Breaking the link between the original assets and shielding the new outgoing data or blockchain transfers.

 

Speak with one of our Wealth Management team today to see how Bit Bank can help you shield your assets today!