The Future of Crypto: The Latest Cryptography Advances Set to Change Blockchain

Ethereum

Cryptocurrencies could not exist without cryptography. Advances in this field can have far-reaching impacts on blockchain technology and its potential. We will examine the opinions of industry experts on the latest cryptographic advances and their potential for cryptocurrencies.

Zero knowledge proofs: more than just privacy

Director of research at blockchain firm Blockstream and mathematician Andrew Poelstra told Cointelegraph that zero-knowledge proof (ZK-Proof) systems are “one of the most exciting areas of development” in the cryptography space. This kind of cryptography is known and appreciated for being the basis of privacy-preserving solutions.

ZK-Proofs are the basis of the privacy-preserving technology included in so-called anoncoin Zcash (ZEC). According to Poelstra, cryptographers have made significant progress in the application efficiency of this technology and now work “with more robust and well-accepted cryptographic assumptions.”

Blockchain firm Suterusu is currently working on implementing ZK-Proof-enabled privacy as a second-layer solution on top of Bitcoin and Ethereum’s blockchains. The company’s chief technology officer Huang Lin — who claims to have researched cryptography for over a decade — told Cointelegraph:

“Efficient zero-knowledge proofs, when they are applied to decentralized anonymous payments, can significantly improve both its privacy and performance.”

Lior Yaffe the co-founder and managing director at Jelurida — the firm behind blockchains NXT, Ardor and Ignis — also said that ZK-Proofs can have a very positive influence on scalability. He explained:

“Instead of generating large blocks of transactions and propagating them through the network miners can use ZKP to generate small data sets only showing the account balance changes plus a cryptographic proof that no double spend occurred.”

Syscoin (SYS) co-founder and lead core developer Jag Sidhu said that new recursive ZK-Proofs could allow for private transactions that are cheaper, smaller and just as fast as normal transactions.

ZK-Proof-enabled Bitcoin sidechains

In the past, Poelstra suggested that ZK-Proofs also allow the development of trustless sidechains, which could bring the functionality of altcoins to Bitcoin (BTC). In February 2019, he illustrated the requirements of such a system while talking to Forbes:

“I think that now if we want to do a real two-way peg, we probably need to get like full, efficient, general-purpose zero-knowledge proofs, and we need a way for Bitcoin validators to be able to validate what’s happening on the sidechain before allowing pegs to come back.”

When Cointelegraph asked him about developments in ZK-Proof-based trustless sidechains, Poelstra explained that much work has to be done before such systems become feasible. He explained that efficient ZK-Proofs would enable verifying if the rules of another blockchain were followed, and Ethereum scaling solution Plasma in an example of this.

Still, Poelstra also explained that employing such techniques for sidechain verification “would require new proof systems which are many orders of magnitude more efficient.” Furthermore, to implement such systems researchers would first need to solve complex incentive problems. He concluded:

“As a community we continue to move forward toward these goals but we’re still a long way away.”

While a promising field of development, Bitcoin sidechains so far had only limited success. In fact, as of mid-October 2019, only almost $77 million of Bitcoin — about 0.054% —  were locked on sidechains. During the same month, Blockstream CEO and co-founder Adam Back gave an apparent reason for the slow sidechain development when he said that there’s a greater financial incentive to creating altcoins compared to building on Bitcoin.

ZK-Proofs can make Bitcoin more private

Poelstra told Cointelegraph that ZK-Proofs can also make Bitcoin more private and cited Taproot as an example. He explained that Taproot can potentially render any transaction mostly indistinguishable from one another on the blockchain. Still, he noted that “transaction amounts and the transaction graph are still exposed, which are much harder problems to address.”

Lin explained that Suterusu is focused on the development and implementation of “setup-free, efficient zero-knowledge proof scheme with an almost constant proof size tailored for confidential payment in smart contract platforms.”

The firm’s system allows for moving the cryptoasset from the main blockchain on its second-later network and the move it while concealing “both the sender and receiver identity and also the transaction amount.” Furthermore, the solution supports smart contracts. He also expressed the idea that the cryptocurrency space should focus more on privacy.

Post-quantum cryptography

Sidhu also suggested that recent developments in post-quantum cryptography are worth looking into. This kind of cryptography focuses on ensuring that data can still be encrypted and safe from prying eyes once quantum computing reaches maturity. It also addresses fears that recent advances in quantum computing could lead to the end of cryptocurrencies.

Mostly, post-quantum cryptography designs algorithms in a way that attempts to nullify the advantages of quantum computing when compared to traditional computing. He also suggests that Bitcoin was designed with the threat of quantum computing in mind:

“Satoshi saw this coming, which is why he created one way hashes as addresses instead of public keys, as public key cryptography is susceptible to quantum brute force attacks. […] This is also why there is a change address strategy for every wallet.”

Developments in cryptography and their impact on crypto

Yaffe said that multiparty computation (MPC) is one of the most active areas of research in cryptography. He explained the function of MPC to Cointelegraph in the following way:

“MPC enables entities which do not trust each other and might even be negligent or malicious to perform together a computation and agree on the result.”

The consensus algorithms of blockchains are one example of MPC, and progress in this space can bring disparate kinds of progress to the cryptocurrency space. Yaffe also cited verifiable delay function (VDF) as another major development, explaining that it is similar to the algorithms allowing for proof-of-work mining, “but unlike mining, VDF is impossible to parallelize opening the potential for equalizing the playing field for small miners.” Yaffe’s shared with Cointelegraph his prediction of how future blockchains will work:

“Using all of the above I expect future blockchain products would resemble a blob of information for an outside viewer while users actually holding the keys will be able to see the full history of their transactions. Some of these technologies are not ready for mainstream usage yet […] but in the last few years there were many improvements in this area and it keeps improving quickly.”

While not a sidechain, Sidhu’s Syscoin bridge allows users to move value across blockchains without intermediaries or custody just with cryptographic principles. He explained:

“It was meant to be a step in the direction of the cross-chain consensus vision we have where users should be freely able to move across any chain generically choosing attributes such as security, convenience (performance) and technical features of the chain.”

Poelstra also cited interactive multisignatures and explained that this kind of technology significantly simplifies complex contracts such as escrows or the hash timelock contracts needed for the Lightning Network to function. More precisely, this kind of cryptography allows for such contracts to be expressed as a single signature.

Products You May Like

Leave a Reply

Your email address will not be published. Required fields are marked *