Bulletproofs - Reading Assignment

  1. Decreases the size of the range proofs of a RingCT transaction.

  2. Greg Maxwell, Andrew Poelstra and Pieter Wuille with other researchers from the Stanford Applied Cryptography Group.

  3. Bulletproofs does not require a trusted setup for parameter generation, but verification is more time consuming that zk-SNARKS.

  4. Rather than scaling linearly, Bulletproofs scale logarithmically to the number of outputs in a transaction making the cryptographic proof of multi-output transactions smaller.

1 Like

1. What exactly do Bulletproofs do on the Monero blockchain?
Bulletproofs allows for the aggregation of range proofs within a Confidential Transaction and collectively prove their validity.

2. Who developed Bulletproofs?
Greg Maxwell, Andrew Poelstra, Pieter Wuille, and researchers from the Stanford Applied Cryptography Group developed Bulletproofs.

3. How do Bulletproofs compare to zk-SNARKs?
Bulletproofs are more time-consuming; however, they do not require a trusted setup for a system parameters generation.

4. How do Bulletproofs improve scalability of multi-output transactions on Monero?
Bulletproofs scale logarithmically and take up very little space (relative to former range proofs) which means that more multi-output transactions, which improve Monero’s obfuscation tactic, can occur thus improving Monero’s robust privacy scheme even more.

2 Likes
  1. What exactly do Bulletproofs do on the Monero blockchain?
    They decrease the size of the range proofs, while improving privacy.
  2. Who developed Bulletproofs?
    Greg Maxwell, Andrew Poelstra and Pieter Wuille with researchers from the Stanford Applied Cryptography Group. Non-Interactive Zero Knowledge Proofs build off of the Fiat-Shamir heuristic.
  3. How do Bulletproofs compare to zk-SNARKs?
    zk-SNARK (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge)
    NIZKP (non-interactive zero knowledge proof)
    “the use of NIZKP Bulletproofs does not require a trusted setup for parameter generation”
    Bulletproofs are more time consuming than ak-SNARKS though.
  4. How do Bulletproofs improve scalability of multi-output transactions on Monero?
    The size of Monero transactions goes from scaling linearly to logarithmically. Additional freed up compute power could be used to implement further obfuscation techniques, like decoy outputs.
1 Like

They make transactions much smaller and even “more private” than RingCTs.

Greg Maxwell, Andrew Poelstra and Pieter Wuille together with researchers from the Stanford Applied Cryptography Group

They don’t require a trusted setup for parameter generation, but are also more time consuming when being verified.

Transactions with Bulletproofs are much smaller. Without bulletproofs the transaction size pretty much grows linearly with the number of outputs.

1 Like
  1. What exactly do Bulletproofs do on the Monero blockchain?
    They reduce the size of the range proofs and increase the privacy of confidential transactions.

  2. Who developed Bulletproofs?
    Benedikt Bünz and Dan Boneh from Stanford University. Jonathan Bootle from University College London. Andrew Poelstra and Pieter Wuille from Blockstream and Greg Maxwell.

  3. How do Bulletproofs compare to zk-SNARKs?
    Bulletproofs don’t require a trusted setup for parameter generation. But the verification of a Bulletproof is more time consuming than zk-SNARKs.

  4. How do Bulletproofs improve scalability of multi-output transactions on Monero?
    Using the current range proof format, the size of XMR transactions scales mostly linearly depending on the number of outputs (ex: 1 output = 7kB, 2 outputs = 13kB). Under bulletproofs, transaction sizes will then scale logarithmically instead (ex: 1 output = 2kB, 2 outputs = 2.5kB).

2 Likes
  1. What exactly do Bulletproofs do on the Monero blockchain?
  • This technology is intended to address one of the main drawbacks of RingCT: the size of the range proofs this scheme produces.
  1. Who developed Bulletproofs?
  • Greg Maxwell, Andrew Poelstra and Pieter Wuille
  1. How do Bulletproofs compare to zk-SNARKs?
  • On one hand, the use of NIZKP Bulletproofs does not require a trusted setup for parameter generation , like Zcash’s Powers of Tao ceremony. On the other hand, the verification of a Bulletproof is more time consuming than zk-SNARKs.
  1. How do Bulletproofs improve scalability of multi-output transactions on Monero?
  • Bulletproofs have a much lower fingerprint (or size) relative to the proof systems used in blockchain networks today. In fact, much like SegWit, Bulletproofs can be seen as an approach to vertical scalability as they can greatly decrease the size of a cryptographic proof from over 10kB to less than 1kB.
1 Like
  1. Decrease the amount of space needed for the range proofs of Confidential Transactions
  2. Greg Maxwell, Andrew Poelstra and Pieter Wuille together with researchers from the Stanford Applied Cryptography Group
  3. Bulletproofs don’t need a trusted setup for a generation event like zk-SNARKs, but they do consume more time.
  4. Instead of output data increasing linearly, the output data increases logarithmically.
1 Like

Q1: Reduce the size of range proofs aggregating all of them and collectively prove their validity.

Q2: After working on the Confidential Transactions scheme, Greg Maxwell, Andrew Poelstra and Pieter Wuille teamed up with researchers from the Stanford Applied Cryptography Group to make it more efficient. Their research focused on applying a non-interactive zero knowledge proof (NIZKP) system to aggregate all the range proofs of a Confidential Transaction and collectively prove their validity.

Q3: Relative to zk-SNARKs, the NIZKP system proposed by the Bulletproof has both benefits and drawbacks. On one hand, the use of NIZKP Bulletproofs does not require a trusted setup for parameter generation , like Zcash’s Powers of Tao ceremony. On the other hand, the verification of a Bulletproof is more time consuming than zk-SNARKs.

Q4:Beyond improving the privacy assumptions within Confidential Transactions, Bulletproofs have a much lower fingerprint (or size) relative to the proof systems used in blockchain networks today. In fact, much like SegWit, Bulletproofs can be seen as an approach to vertical scalability as they can greatly decrease the size of a cryptographic proof from over 10kB to less than 1kB. The Bulletproof white paper focused on applying NIZKPs to the Bitcoin blockchain and stated that, if implemented, total size of Bitcoin’s UTXO set would be only 17 GB (compared to 160 GB) if Confidential Transactions were to be implemented.

1 Like
  1. In an easy explanation, bulletproofs reduces the size of a transaction. Monero needs range proof in order to ensure that the transferred amount is > 0 (this includes that the amount is a positive value). The downside of range proofs is the increasing size of the transaction. The size when using bulletproof increases only logarithmically (both size of the range and number of outputs), whereas the range proofs scale linearly in size.

  2. Benedikt Bünz, Jonathan Bootle, Dan Boneh, Andrew Poelstra, Pieter Wuille, Greg Maxwell

  3. The verification of bulletproofs takes longer time compared to zk-SNARKs, but they does not require a trusted setup for parameter generation which means bulletproofs are more transparent!

  4. As described before bulletproofs the size of a transaction scales logarithmically when using multiples outputs, whereas range proofs scale linearly. One output more means vaguely doubling the size of a transaction. With bulletproofs you can reduce the size up to 80 % of a transaction compared to range proofs.

1 Like
  1. Bulletproofs . This technology is intended to address one of the main drawbacks of RingCT: the size of the range proofs this scheme produces. Bulletproofs can increase the privacy of digital currency transactions and at the same time dramatically decrease their size.

  2. After working on the Confidential Transactions scheme, Greg Maxwell, Andrew Poelstra and Pieter Wuille teamed up with researchers from the Stanford Applied Cryptography Group.

  3. Relative to zk-SNARKs, the NIZKP system proposed by the Bulletproof white paper has both benefits and drawbacks. On one hand, the use of NIZKP Bulletproofs does not require a trusted setup for parameter generation , like Zcash’s Powers of Tao ceremony. On the other hand, the verification of a Bulletproof is more time consuming than zk-SNARKs.

  4. Bulletproofs can be seen as an approach to vertical scalability as they can greatly decrease the size of a cryptographic proof from over 10kB to less than 1kB

2 Likes
  1. Bulletproofs reduce the size of range proofs using Non-Interactive Zero Knowledge Proofs, making the Monero blockchain more scalable.

  2. Greg Maxwell, Peter Wiulle, and Andrew Poelstra developed Bulletproofs, along with researchers from Stanford Applied Cryptography Group Benedikt Bünz, Jonathan Bootle, and Dan Boneh.

  3. Unlike zk-SNARKS, Bulletproofs do not require a trusted setup. However, they are more time-consuming.

  4. They would scale logarithmically instead of linearly, making multi-output transactions much smaller.

1 Like
  1. Non-Interactive Zero Knowledge Proofs (NIZKP) Bulletproofs allow you to: “cryptographically prove that something exists, without knowing what that something is.” It dramatically reduces the size of the proofs used in the RingCT scheme of Monero.
  2. Greg Maxwell, Andrew Poelstra and Pieter Wuille developed NIZKP Bulletproofs.
  3. zk-SNARKs are faster to verify then NIZKP and that NIZKP does not require a trusted party for parameter generation.
  4. Bulletproofs improve scalability in Monero by aggregating the range proofs of a Confidential Transaction; therefore reducing the size of the proofs for the transaction.
1 Like
  1. Bulletproof increase privacy and decrease size of transactions.
  2. Benedict Bunz and Jonathan Bootle.
  3. Bulletproofs does not require a trusted setup for parameter generation. On the other hand, the verification of a Bulletproof is more time consuming than zk-SNARKs.
  4. Transaction sizes scale logarithmically
2 Likes
  1. What exactly do Bulletproofs do on the Monero blockchain?
    Bulletproofs is intended to address one of the main drawbacks of RingCT: the size of the range proofs this scheme produces. It can increase the privacy of digital currency transactions and at the same time dramatically decrease their size.

  2. Who developed Bulletproofs?
    Dr. Adam Back, Blockstream co-founder and hashcash inventor, proposed.
    Greg Maxwell, Andrew Poelstra and Pieter Wuille teamed up with researchers from the Stanford Applied Cryptography Group to make it more efficient.

  3. How do Bulletproofs compare to zk-SNARKs?
    Relative to zk-SNARKs, the NIZKP system proposed by the Bulletproof white paper has both benefits and drawbacks. On one hand, the use of NIZKP Bulletproofs does not require a trusted setup for parameter generation, like Zcash’s Powers of Tao ceremony. On the other hand, the verification of a Bulletproof is more time consuming than zk-SNARKs.

  4. How do Bulletproofs improve scalability of multi-output transactions on Monero?
    Beyond improving the privacy assumptions within Confidential Transactions, Bulletproofs have a much lower fingerprint (or size) relative to the proof systems used in blockchain networks today. Bulletproofs can be seen as an approach to vertical scalability as they can greatly decrease the size of a cryptographic proof from over 10kB to less than 1kB.

1 Like

1 - What exactly do Bulletproofs do on the Monero blockchain?

Bulletproofs is monero’s technology that deals with the pitfalls of using RingCT. This is the size of the range proofs the scheme produces.

2 - Who developed Bulletproofs?

Greg Maxwell, Andrew Poelstra and Pieter Wuille along with researchers from the Stanford Applied Cryptography Group developed Bulletproofs.

3 - How do Bulletproofs compare to zk-SNARKs?

The act of verifying a Bulletproof is more time consuming compared to zk-SNARKs. Also, NIZKP Bulletproofs does not require a trusted setup for parameter generation, like Zcash’s Powers of Tao ceremony.

4 - How do Bulletproofs improve scalability of multi-output transactions on Monero?

Bulletproofs can scale vertically as they can decrease the size of a cryptographic proof from over 10kB to less than 1kB. The Bulletproof white paper focused on applying NIZKPs to the Bitcoin blockchain and stated that, if implemented, total size of Bitcoin’s UTXO set would be only 17 GB (compared to 160 GB) if Confidential Transactions were to be implemented.

1 Like
  1. Bulletproofs increase privacy, solves RingCT’s range proof size problems and also reduce the transaction size.

  2. Bulletproofs where developed by Greg Maxwell, Andrew Poelstra, Pieter Wuille, Benedikt Bunz, Jonothan Bootle and Dan Bohen.

  3. Bulletproofs do not need a trusted set-up to generate parameters whilst zk-SNARKS verification times are alot less.

  4. Bulletproofs improve scalability due to the size of its fingerprint. The hugely reduce the size of the cryptographic proof.

2 Likes
  1. What exactly do Bulletproofs do on the Monero blockchain?
  • Bulletproofs are a way to aggregate the different range proofs in Monero, to just one proof.
  1. Who developed Bulletproofs?
  • Greg Maxwell, Andrew Poelstra, Pieter Wuille and researchers from the Stanford Applied Cryptography Group.
  1. How do Bulletproofs compare to zk-SNARKs?
  • NIZKP Bulletproofs does not require any trusted setup for parameter generation, unlike Zcash. But the verification of NIZKP Bulletproofs take longer.
  1. How do Bulletproofs improve scalability of multi-output transactions on Monero?
  • Bulletproofs are much smaller. The size of the profe is reduced by 90% and Transaciton sizes grow logarithmically instead of linearly.
1 Like

#1 - What exactly do Bulletproofs do on the Monero blockchain?
So called Bulletproofs aggregate the ‘range proofs’ and prove their validity collectively, which decreases the size of a monero transaction

#2 - Who developed Bulletproofs?
Greg Maxwell, Andrew Poelstra and Pieter Wuille and other researchers from the Stanford Applied Cryptography Group

#3 - How do Bulletproofs compare to zk-SNARKs?
They do not not require a trusted setup for parameter generation, but are more time consuming

#4 - How do Bulletproofs improve scalability of multi-output transactions on Monero?
They reduce the size of transactions

2 Likes
  1. Bulletproofs uses NIZKP to aggregate all the range proofs of a Confidential Transaction and collectively prove their validity. Thanks to this it reduces the size of the cryptographic proofs and consequently increases the scalability. Bulletproofs also increases privacy.

  2. Greg Maxwell, Andrew Poelstra and Pieter Wuille teamed up with researchers from the Stanford Applied Cryptography Group.

  3. Although there are several differences, the most relevant ones are:

    • Bulletproofs does not require a trusted setup for parameter generation.
    • The verification of a Bulletproof is more time consuming than zk-SNARKs.
  4. Look at the first answer.

1 Like

• Bulletproofs increase the privacy of digital currency transactions and at the same time dramatically decrease their size.
• Greg Maxwell, Andrew Poelstra, Pieter Wuille and a team of Stanford Applied Cryptography.
• Bulletproofs does not required a trusted set u for parameter generation, so once it is deployed, the program does everything if I understand correctly, but on the other hand it is more time consuming.
• By decreasing the size of the transaction, the article mentions that the current range proof format is measured in a linear way and that under bulletproofs, transaction sizes will scale logarithmically instead. E.g 13kb vs 2.5kb for a 2 output Tx.

1 Like