Research Summary: A ZK-SNARK based Proof of Assets Protocol for Bitcoin Exchanges

@B_Swaroopa_Reddy, your research is both impressive and fascinating. It seems as if Centralized Exchanges (CEXs) become more centralized everyday. I am particularly happy that your work holds light at the dark tunnel of crypto unregulated activities. At least, regulatory bodies can persuade CEXs to use this kind of model to foster transparency and to regulate the activities of CEXs.

However, I am curious about your choice of ZK-SNARK over ZK-STARK. Even though both are types of Zero Knowledge Proofs, their differences are distinct.

ZK- STARK is known to be more scalable and transparent than ZK SNARK although it produces larger proofs. Could proof size be the reason for your choice of ZK-SNARK over Zk-STARK or are there other reasons for your choice?

Because checking from your focus of prover time, verification time, and proof size, ZK-STARK beats ZK-SNARK on that.

In addition, in a discussion post made by @Harvesto on the vulnerability of Blockchains on Quantum computing, they pinpointed the Elliptic Curve Digital Signature Algorithm(ECDSA) as the root cause of the vulnerability of some blockchains. Zk-SNARK uses the ECDSA encryption method, hence making it vulnerable to quantum computing attacks, but ZK-STARK uses a more quantum computing resistant collision resistant hashes for encryption. Any thoughts on this?

PS: This post by @jasonanastas gives a basic understanding on zero-knowledge-proofs.

References

What Are Zero Knowledge Proofs? Ethereum[online]. Available at: Zero-knowledge proofs | ethereum.org [Accessed 31st August 2022].

5 Likes