💎 Fed’s first rate cut since 2020 set to trigger market. Find undervalued gems with Fair ValueSee Undervalued Stocks

Monero (XMR) Might Get Zcash-Style Makeover Soon

Published 07/18/2018, 10:22 AM
Updated 07/18/2018, 10:40 AM
 Monero (XMR) Might Get Zcash-Style Makeover Soon

When it comes to privacy coins, one of the first things that come to mind is Monero’s special blockchain that masks the participants and sums involved in transactions, opting to use special constructs known as “ring signatures”. Despite how impressive this may sound, it is not enough for the developers of the project who are currently looking to implement a new protocol for the coin’s blockchain.

We discovered that Kudelski Security finished its audit of Monero’s test of zk-SNARKs proofs in its blockchain. This audit yielded encouraging results, prompting the team behind the coin to announce it on Twitter, perhaps intending to implement this new approach in its blockchain.

https://twitter.com/monero/status/1018523174881890306

Known as “bulletproofs,” this new algorithmic approach will further anonymize the cryptocurrency and change the way Monero functions to resemble Zcash’s infrastructure.

If it does this, the new proofing system for Monero would allow a transaction to take place without leaving enough of an imprint on the blockchain to determine who sent a transaction, who received it, how much was sent, and any other details that could give away crucial information.

The zk-SNARKs approach to proofing involves fully encrypting a transaction on the blockchain and providing proof that the event happened to each party without revealing any of the details of the transaction itself.

The only problem with zk-SNARKs is that very few people actually understand how the concept works, as we discussed with Reuben Yap, COO of Zcoin, in an interview.

While speaking to us about various coins and their protocols, he hinted at the idea that zk-SNARKs hasn’t been tested enough to convince him that the supply of coins using this approach could be reliably audited.

Using something so new and so difficult for even some of the foremost security experts to understand could prove to be a risky venture.

We can see in Kudelski Security report that Monero has a few minor issues, none of which severely compromise its security.

Let’s look at the code

We took a second look at the code ourselves and found that many of these problems have to do with unsafe checks on variables and many other minor bugs that could be fixed rather quickly.

However, we have concerns with one particular segment of Monero’s exponentiation algorithm, outlined in entry BP-F-002 of the report. According to Kudelski, the way in which the vector_power_sum() function processes the values sent to it could “compromise the verification of a bulletproof.

While this may sound scary, it simply means that the algorithm could return an incorrect value during a verification. It is a bug that could easily be fixed within minutes and would not warrant an incident that would even partially destroy the integrity of the Monero blockchain.

All in all, Monero looks like it is ready to enter the world of zk-SNARKs and one-up Zcash in its implementation of the protocol.


This article appeared first on Cryptovest

Latest comments

Risk Disclosure: Trading in financial instruments and/or cryptocurrencies involves high risks including the risk of losing some, or all, of your investment amount, and may not be suitable for all investors. Prices of cryptocurrencies are extremely volatile and may be affected by external factors such as financial, regulatory or political events. Trading on margin increases the financial risks.
Before deciding to trade in financial instrument or cryptocurrencies you should be fully informed of the risks and costs associated with trading the financial markets, carefully consider your investment objectives, level of experience, and risk appetite, and seek professional advice where needed.
Fusion Media would like to remind you that the data contained in this website is not necessarily real-time nor accurate. The data and prices on the website are not necessarily provided by any market or exchange, but may be provided by market makers, and so prices may not be accurate and may differ from the actual price at any given market, meaning prices are indicative and not appropriate for trading purposes. Fusion Media and any provider of the data contained in this website will not accept liability for any loss or damage as a result of your trading, or your reliance on the information contained within this website.
It is prohibited to use, store, reproduce, display, modify, transmit or distribute the data contained in this website without the explicit prior written permission of Fusion Media and/or the data provider. All intellectual property rights are reserved by the providers and/or the exchange providing the data contained in this website.
Fusion Media may be compensated by the advertisers that appear on the website, based on your interaction with the advertisements or advertisers.
© 2007-2024 - Fusion Media Limited. All Rights Reserved.