The State of Privacy in the Crypto Industry

In the crypto space, we consider privacy an important aspect. Transactions on the blockchain are pseudonymous, right? Rest assured, yes, they are. However, it is not too difficult to find out who is behind a transaction. That’s even though your name is not listed as the sender, only your wallet address is there.

Hackers and data scientists have proven this over time. Various governmental outfits also fit this hat. In short, privacy in crypto needed a booster. Two new technologies surfaced; zk-SNARKs and Mimblewimble. So, let’s dive in and see what they are about and how they improve privacy in crypto. 

What are zk-SNARKs?

Zk-Snarks stands for; Zero-Knowledge Succinct Non-Interactive Argument of Knowledge. It exists in two parts.

First, there is the zk part, which stands for ‘zero-knowledge’. On the other hand, we have SNARK technology. So, we will explain both of them. Especially the math side behind zk-SNARKs is a complex case. Hence, we will use easy-to-understand examples. Here you can see a video about it:

There are already various projects that use zk-SNARKs. For example, Zcash, Mina, or Hermez on Polygon. However, also Ethereum-based projects like Tornado Cash or Semaphore use it. Even JPMorgan wants to use it for the payment system that they based on blockchain.

The idea behind this technology originates from the 1980s. Now developers use it in blockchain technology. So, let’s have a closer look at what this all means.

  • Succinct—This means that the proofs are small. They are also easy to verify. This goes also for a complicated concept.
  • Non-Interactive—There’s no back-and-forth communication. The prover and verifier only talk once to each other.
  • Argument—A prover who wants to cheat, is not likely to have success. He needs the knowledge to support his claim. This is for a prover with low computational power. However, if a prover has enough computational power, cheating is an option. That’s why we consider quantum computers as a risk to zk-SNARKs.
  • Knowledge—It proves that the prover has the actual knowledge. Alice can leave Ali Baba’s Cave at the correct exit. Or you know not only where Waldo exactly is, but also who surrounds him.
What Is zk or Zero-Knowledge?

Zero-knowledge allows you to prove that you have information. However, you don’t reveal this information. Let’s understand it better with an example: We have a verifier, Bob, and a prover, Alice. In Ali Baba’s Cave, we have a ring-shaped cave, with only one entrance. However, there’s also a magical doorway. Through this doorway, you can exit the cave. This doorway sets the two side paths apart from each other. To use the magic doorway, you need a secret phrase. 

In our sample, Alice will prove to Bob that she knows the secret phrase, without telling Bob the phrase. Bob waits outside the cave, whilst Alice enters the cave, taking the first path. Bob stays at the entrance. 

However, he wants Alice to get out of the cave using a different path. If Alice knows the secret phrase, she can use the magic doorway. This allows her to leave the cave where Bob wants her to leave. Bob can now ask Alice to do this a couple of times. This shows that she is not guessing the secret phrase.

The following video, by Mina, explains zero-knowledge again. However, they use the ‘Where is Waldo?’ example. They also explain our next part, what SNARKs are.

Use Cases for zk-SNARKs

The above explanations show why zk-SNARKs are useful for privacy in crypto. You can confirm that you have the information. However, you don’t reveal the actual information. Currently, blockchains use this mostly for:

  • Financial transactions.
  • ID purposes.
  • You can combine the previous two with credibility. For instance, for loans.

Therefore, you can validate your personal data, but you don’t share this data. Nonetheless, you can still prove that you are who you claim to be. For example, if you call a place that needs to verify your ID, like a bank. They ask many questions that prove who you are. Instead, with zk-SNARKs, your phone sends cryptographic proof. This confirms who you are. It saves time and boosts privacy.

What Is Mimblewimble?

Mimblewimble prevents somebody from sharing specific information. It was Tom Elvis Jedusor who introduced Mimblewimble. Therefore, various blockchains use this technology. For example Grin (GRIN), Beam (BEAM), and Litecoin (LTC).

Mimblewimble is a protocol that has its own MWC token, which uses the PoW consensus mechanism. However, their PoW version is slightly different. It improves privacy and network scalability.

Moreover, it should come as no surprise that this protocol works in the same vein. You can see it as a spell that keeps crypto transactions anonymous. This is different when compared to a Bitcoin transaction. Such a transaction reveals three parts of information. These secret parts are:

  • The address of the sender.
  • How many coins do you send?
  • The address of the receiver.

Moreover, we need this information to check two important parts of a financial transaction in crypto.

  1. Is the amount received the same as the sent amount?
  2. Does the person who has sent this, hold the private keys.

Therefore, Mimblewimble can do this, and it doesn’t reveal any other information. On the other hand, Mimblewimble offers the following features:

  • Scalability— This is a property of a system to handle a growing amount of work while maintaining the efficiency of the platform. In this case, Mimblewimble has small block sizes which make for better scalability.
  • Fungibility—This is the ability of an asset to be interchanged with other ones of the same type. In this case, there is no risk of losing your coins. You’re also not tainted because of illegal activities.
  • Privacy and crypto anonymity—You can’t track any transaction history. This is the feature that Mimblewinble focused on. In this case, information used during a crypto transaction remains anonymous.
How Does Mimblewimble Work?

Mimblewimble uses specific cryptography that uses a variety of protocols. First, we explain cryptography. After that, we look at the various protocols.

1) Elliptic Curve Cryptography (ECC)

This cryptographic approach based itself on discrete logarithms. This means that you break numbers down into smaller numbers. But, if you multiply them all together, you get the original numbers. In other words, it’s the reverse process of expanding brackets.

For example, when you use EEC, equations become much harder to work out. As a result, ECC strengthens security in Mimblewimble.

Which Cryptographic Protocols does Mimblewimble Combine?

Mimblewimble combines four cryptographic protocols. This gives the level of security and anonymity the protocol stands for. 

  1. Confidential Transactions—This is how the protocol conceals transactions. For instance, Monero uses this as well. It uses “blinding factors” to encrypt any amount. In other words, the sender chooses random values to prove ownership.
  2. CoinJoin—This hides a transaction’s public address. It combines payments, made by various senders. CoinJoin makes one single transaction out of this. The transaction trail is now almost impossible to follow.
  3. Dandelion—This conceals both the sender’s and receiver’s identities. This means that this information stays private and secure.
  4. Cut-Through—This allows for scalability. Cut-Through creates small transaction blocks. Therefore, it collects a multitude of transactions and makes one transaction out of them. It removes bulky information that is not needed. However, without making the blockchain less secure.
Is There a Weakness in Mimblewimble?

Mimblewimble has two potential weaknesses. So, let’s look at these two drawbacks:

  1. Mimblewimble has a lower transaction speed. This is because of the Confidential Transactions. This protocol uses large data sizes. So, using Confidential Transactions gives more privacy. However, you lose out on lower TPS (transactions per second). Other factors like block size and frequency still play a role as well. 
  2. Quantum resistance is another weakness of Mimblewimble. The protocol depends on digital signatures. Therefore, a quantum computer can attack this feature. On the positive side, these quantum computers will take a while to mature. In the meantime, Mimblewimble can work on defending itself against such attacks.
Conclusion

We see that the state of privacy in the crypto industry looks good. We covered two prominent protocols that tackle this issue. On one side are the zk-SNARKs and on the other side are Mimblewimble.

Both protocols tackle the same issue, privacy. However, they both do this in slightly different ways. Mimblewimble is new to the scene. On the other hand, the zk-SNARK technology has already been around since 1980. However, both technologies have lots of potentials. 

Nonetheless, they also still need to prove themselves. Most of the future use cases are still under investigation. However, that future looks bright for the time being.

⬆️Moreover, win $6,699 worth of bonuses in the exclusive MEXC & Altcoin Buzz Giveaway! Find out more here.

⬆️Also, for more cryptocurrency news, check out the Altcoin Buzz YouTube channel.

⬆️Above all, find the most undervalued gems, up-to-date research, and NFT buys with Altcoin Buzz Access. Join us for $99 per month now.

LEAVE A REPLY

Please enter your comment!
Please enter your name here

This site uses Akismet to reduce spam. Learn how your comment data is processed.