Return-Path: Received: from smtp4.osuosl.org (smtp4.osuosl.org [140.211.166.137]) by lists.linuxfoundation.org (Postfix) with ESMTP id 4DFA6C002A for ; Fri, 12 May 2023 15:33:11 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp4.osuosl.org (Postfix) with ESMTP id 572BE40079 for ; Fri, 12 May 2023 15:33:10 +0000 (UTC) DKIM-Filter: OpenDKIM Filter v2.11.0 smtp4.osuosl.org 572BE40079 Authentication-Results: smtp4.osuosl.org; dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com header.a=rsa-sha256 header.s=20221208 header.b=QpFd6HV3 X-Virus-Scanned: amavisd-new at osuosl.org X-Spam-Flag: NO X-Spam-Score: -2.098 X-Spam-Level: X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no Received: from smtp4.osuosl.org ([127.0.0.1]) by localhost (smtp4.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qR2jSELERtRY for ; Fri, 12 May 2023 15:33:09 +0000 (UTC) X-Greylist: whitelisted by SQLgrey-1.8.0 DKIM-Filter: OpenDKIM Filter v2.11.0 smtp4.osuosl.org C382042CE3 Received: from mail-vk1-xa35.google.com (mail-vk1-xa35.google.com [IPv6:2607:f8b0:4864:20::a35]) by smtp4.osuosl.org (Postfix) with ESMTPS id C382042CE3 for ; Fri, 12 May 2023 15:33:08 +0000 (UTC) Received: by mail-vk1-xa35.google.com with SMTP id 71dfb90a1353d-44ff2f8ec9dso6047641e0c.1 for ; Fri, 12 May 2023 08:33:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1683905587; x=1686497587; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :from:to:cc:subject:date:message-id:reply-to; bh=P5FWvO9NscgO2zW22p07aEBM/kzSR5TmFNcKMosa70c=; b=QpFd6HV35/fp/dUusRUAPSJoiUD5wKxMPpM5EQNbk50+bRwxXNR3ZevqxdRH+IO853 TcwMPy8OWQnYjc4vFWbsNelmaHg6zT8NKAq8Alir6kvYbVrQbp7TUySlhdFCBJS80lnV ye6rVyXqqlexb+/vs/tgOCEQ6nJkFOyolJ27T6qjYwsSBJ1hh/SwWf1j9KvttjAG1JRM 0nQN1J1j62kYa9x4ZehfLsLDhgfwYUglexbNeK/AM8IaWbEmt7w+Zs2Bjd5uErKX6OSj a4q5qIjwvXyMxpydAOdT8FPJ5mOK7kVKqrB0buMgVKHLi9Q8gq1AbUnGcyBcZIflE5wg +vtw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1683905587; x=1686497587; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=P5FWvO9NscgO2zW22p07aEBM/kzSR5TmFNcKMosa70c=; b=WoA+6NXRBY/7qIGR7vwCUljZcEDD39YFW2286AUibsw3IWfkayePhhFdL3qII366c4 8uYXoWbubHuDD2Dvht77+Iex3zZgCmQdWRRpgc4bTK0CLZaUbRH9kJeQ6v+2VwHQnyEM oDouCl4M6gIQL8NbmIxXxtTtpHlgEcIVVVbw/7uySqvgloxjk63AhOP4aujwzN2L7Wt1 DpLOrjcVAJDOU2c0MY+3W/On+bqJvPmdzyRxYsTNTsALkp9EYtJ7LQyOf5as3GMJfU7w WP+tCfXRS+Mu0QI+OXCkqHK39g9LqoRyoLYpmGHA0VvGTcc1f86xsxg6Es2CdFwaeBrM qhSg== X-Gm-Message-State: AC+VfDykhoGS3IgppaFB38MtHTcaPYU879ZIfJZ3jPd33Pv6+/av6rN/ aw9yHed7GdPrwUUeIDa3fAl8eOyC9decsNw+aiXS44a5QJM= X-Google-Smtp-Source: ACHHUZ5Wq67iOQS2mdhXQDGbvGidjQI+Pg4/oevHllKYerSb6OX2kr9Yjj6J8DL5i8EjTm8Xdmu9HkaNehMOQeWy3js= X-Received: by 2002:a67:ee8c:0:b0:434:822a:916f with SMTP id n12-20020a67ee8c000000b00434822a916fmr9414306vsp.28.1683905586992; Fri, 12 May 2023 08:33:06 -0700 (PDT) MIME-Version: 1.0 References: In-Reply-To: From: Weiji Guo Date: Fri, 12 May 2023 23:32:55 +0800 Message-ID: To: Robin Linus , Bitcoin Protocol Discussion Content-Type: multipart/alternative; boundary="000000000000591a7905fb80d21b" X-Mailman-Approved-At: Fri, 12 May 2023 15:38:01 +0000 Subject: Re: [bitcoin-dev] ZeroSync: Introducing Validity Proofs to Bitcoin X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 May 2023 15:33:11 -0000 --000000000000591a7905fb80d21b Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable Hi Robin, Could you please expand more on how you plan to "implement a SNARK verifier on Bitcoin=E2=80=99s base layer"? For your information, I happen to be the one proposing a new opcode OP_ZKP to enable the Bitcoin network to verify zkp proofs. My proposal requires a soft fork. You may find more information from the email archive here: https://www.mail-archive.com/bitcoin-dev@lists.linuxfoundation.org/msg12601= .html We might be tackling similar issues and probably could benefit from each other. Thanks, Weiji On Fri, May 12, 2023 at 9:16=E2=80=AFPM Robin Linus via bitcoin-dev < bitcoin-dev@lists.linuxfoundation.org> wrote: > Hi all, > > Today we are publishing a summary of our research on "ZeroSync: > Introducing Validity Proofs to Bitcoin". > > > Here's the preface: > > *We introduce ZeroSync, the first-ever proof system addressing Bitcoin=E2= =80=99s > scalability challenges with Succinct Non-Interactive Argument of Knowledg= e > (SNARKs). ZeroSync compresses the entire Bitcoin blockchain into a compac= t > proof of validity, enabling instant verification and unlocking various > innovative applications. We discuss our prototype implementation of a cha= in > state proof, utilizing the Cairo language, Utreexo, and recursive STARKs. > Our work enables diverse applications, including quick bootstrapping of > full nodes, trustless light clients, enhanced Lightning Network privacy, > and secure cross-chain bridges. Chain state proofs require no consensus > changes, which is crucial as forks in Bitcoin are challenging to implemen= t > and achieve consensus for. Despite the existing bottleneck of prover > performance, we present a range of optimization strategies and demonstrat= e > the practicality of generating a complete chain state proof. * > *Finally, we introduce zkCoins, a client-side validation protocol combine= d > with zeroknowledge SNARKs, drastically improving privacy and throughput o= f > token transactions. In combination with future Bitcoin features, such as > Simplicity, zkCoins also enables private and more scalable BTC > transactions. * > *The groundbreaking compression capabilities of SNARKs initiated a > paradigm shift in cryptocurrency design, and ZeroSync is pioneering their > application to Bitcoin.* > > > You can find the full paper here: https://zerosync.org/zerosync.pdf > Happy to receive any comments and answer any questions the bitcoin dev > community may have about the paper! > > > > Best regards, > Robin Linus > _______________________________________________ > bitcoin-dev mailing list > bitcoin-dev@lists.linuxfoundation.org > https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev > --000000000000591a7905fb80d21b Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
Hi Robin,

Could you=C2=A0please expand = more on how you plan to "implement a SNARK verifier on Bitcoin=E2=80= =99s base layer"?

For your information, I ha= ppen to be the one proposing a new opcode OP_ZKP to enable the Bitcoin netw= ork to verify zkp proofs. My proposal requires a soft fork. You may find mo= re information from the email archive here:=C2=A0https://= www.mail-archive.com/bitcoin-dev@lists.linuxfoundation.org/msg12601.html



Hi all,

= Today we are publishing=C2=A0a summary of=C2=A0our resea= rch on=C2=A0"ZeroSync: Introducing Validity Proofs to Bitcoin&q= uot;.


Here's the preface:
=

We introduce ZeroSync, the first-ever proof system addressing Bitco= in=E2=80=99s scalability challenges with Succinct Non-Interactive Argument = of Knowledge (SNARKs). ZeroSync compresses the entire Bitcoin blockchain in= to a compact proof of validity, enabling instant verification and unlocking= various innovative applications. We discuss our prototype implementation o= f a chain state proof, utilizing the Cairo language, Utreexo, and recursive= STARKs. Our work enables diverse applications, including quick bootstrappi= ng of full nodes, trustless light clients, enhanced Lightning Network priva= cy, and secure cross-chain bridges. Chain state proofs require no consensus= changes, which is crucial as forks in Bitcoin are challenging to implement= and achieve consensus for. Despite the existing bottleneck of prover perfo= rmance, we present a range of optimization strategies and demonstrate the p= racticality of generating a complete chain state proof.=C2=A0
Finally, we introduce zkCoins, a client-side= validation protocol combined with zeroknowledge SNARKs, drastically improv= ing privacy and throughput of token transactions. In combination with futur= e Bitcoin features, such as Simplicity, zkCoins also enables private and mo= re scalable BTC transactions.=C2=A0
The groundbreaking compression capabilities of SNARKs initiated a para= digm shift in cryptocurrency design, and ZeroSync is pioneering their appli= cation to Bitcoin.


Y= ou can find the full paper here:=C2=A0https://zerosync.org/zerosync.pdf
Happy to receive any comments and answer a= ny questions the bitcoin dev community may have about the paper!



Best regards,
Robin Linus
____________________= ___________________________
bitcoin-dev mailing list
= bitcoin-dev@lists.linuxfoundation.org
https://lists.linuxfoundation.org/mail= man/listinfo/bitcoin-dev
--000000000000591a7905fb80d21b--