Zero-Knowledge Proof-of-Reserve: A Confidential Approach to Cryptocurrency Asset Verification
Authors: Sam, Ng, Lewis Leighton, Sam Atkinson, Carson Yan, Landan Hu, Leslie Cheung, Brian Yap, Kent Lung, Ketat Sarakune
Abstract:
This paper presents a method for verifying cryptocurrency reserves that balances the need for both transparency and data confidentiality. Our methodology employs cryptographic techniques, including Merkle Trees, Bulletproof, and zkSnark, to verify that total assets equal or exceed total liabilities, represented by customer funds. Notably, this verification is achieved without disclosing sensitive information such as the total asset value, customer count, or cold wallet addresses. We delve into the construction and implementation of this methodology. While the system is robust and scalable, we also identify areas for potential enhancements to improve its efficiency and versatility. As the digital asset landscape continues to evolve, our approach provides a solid foundation for ensuring continued trust and security in digital asset platforms.
Keywords: Cryptocurrency, crypto-currency, proof-of-reserve, por, zero-knowledge, zkpor.
Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 56References:
[1] Z. Zheng, S. Xie, H. Dai, X. Chen, and H. Wang, “An overview of blockchain technology: Architecture, consensus, and future trends,” in 2017 IEEE International Congress on Big Data (BigData Congress), 2017, pp. 557–564.
[2] S. Nakamoto, “Bitcoin: A peer-to-peer electronic cash system,” 03 2009. Online. Available: https://bitcoin.org/bitcoin.pdf
[3] S. Sharma. (2022) Big four accounting firms ‘unwilling’ to audit binance despite long history with coinbase. Online. Available: https://beincrypto.com/big-four-accounting-firms-unwilling-audit-binance -despite-long-history-coinbase/
[4] (2022) The trouble with auditing crypto firms. Online. Available: https://www.icaew.com/insights/viewpoints-on-the-news/2022/dec-2022/ the-trouble-with-auditing-crypto-firms
[5] M. Yasmin. (2022) Auditing firm mazars pauses work for crypto clients. Online. Available: https://www.reuters.com/technology/auditing-firm-mazars-pauses-workbinance- other-crypto-clients-coindesk-2022-12-16/
[6] S. Goldwasser, S. Micali, and C. Rackoff, “The knowledge complexity of interactive proof-systems,” in Proceedings of the Seventeenth Annual ACM Symposium on Theory of Computing, ser. STOC ’85. New York, NY, USA: Association for Computing Machinery, 1985, p. 291–304. Online. Available: https://doi.org/10.1145/22145.22178
[7] M. Blum, A. De Santis, S. Micali, and G. Persiano, “Noninteractive zero-knowledge,” SIAM Journal on Computing, vol. 20, no. 6, pp. 1084–1118, 1991.
[Online]. Available: https://doi.org/10.1137/0220068
[8] M. Bellare and O. Goldreich, “On defining proofs of knowledge,” in Advances in Cryptology — CRYPTO’ 92, E. F. Brickell, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 1993, pp. 390–420.
[9] J. Groth, “Short non-interactive zero-knowledge proofs,” in Advances in Cryptology - ASIACRYPT 2010, M. Abe, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010, pp. 341–358.
[10] N. Bitansky, A. Chiesa, Y. Ishai, O. Paneth, and R. Ostrovsky, “Succinct non-interactive arguments via linear interactive proofs,” in Theory of Cryptography, A. Sahai, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013, pp. 315–333.
[11] S. A. et. al, “Proof of reserves – establishing best practices to build trust in the digital assets industry,” Report, 2021. Online. Available: https://d3h0qzni6h08fz.cloudfront.net/reports/Proof-of-Reserves-.pdf
[12] R. C. Merkle, “Protocols for public key cryptosystems,” in 1980 IEEE Symposium on Security and Privacy, 1980, pp. 122–122.
[13] B. Bünz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, and G. Maxwell, “Bulletproofs: Short proofs for confidential transactions and more,” in 2018 IEEE Symposium on Security and Privacy (SP), 2018, pp. 315–334.
[14] B. Parno, J. Howell, C. Gentry, and M. Raykova, “Pinocchio: Nearly practical verifiable computation,” in 2013 IEEE Symposium on Security and Privacy, 2013, pp. 238–252.
[15] E. Ben-Sasson, A. Chiesa, D. Genkin, E. Tromer, and M. Virza, “Snarks for c: Verifying program executions succinctly and in zero knowledge,” in Advances in Cryptology – CRYPTO 2013, R. Canetti and J. A. Garay, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013, pp. 90–108.
[16] R. Gennaro, C. Gentry, B. Parno, and M. Raykova, “Quadratic span programs and succinct nizks without pcps,” in Advances in Cryptology - EUROCRYPT 2013, ser. Lecture Notes in Computer Science, vol. 7881. Springer, 2013, pp. 626–645. Online. Available: https://www.iacr.org/archive/eurocrypt2013/78810623/78810623.pdf
[17] E. Ben Sasson, A. Chiesa, C. Garman, M. Green, I. Miers, E. Tromer, and M. Virza, “Zerocash: Decentralized anonymous payments from bitcoin,” in 2014 IEEE Symposium on Security and Privacy, 2014, pp. 459–474.
[18] “The javascript object notation (json) data interchange format,” Internet Requests for Comments, RFC Editor, RFC 8259. Online. Available: https://www.rfc-editor.org/rfc/rfc8259.html
[19] (2022) Bankruptcy of ftx.
[Online]. Available: https://en.wikipedia.org/wiki/Bankruptcy of FTX
[20] J. Herrera-Joancomart´ı, “Research and challenges on bitcoin anonymity,” in Data Privacy Management, Autonomous Spontaneous Security, and Security Assurance, J. Garcia-Alfaro, J. Herrera-Joancomart´ı, E. Lupu, J. Posegga, A. Aldini, F. Martinelli, and N. Suri, Eds. Cham: Springer International Publishing, 2015, pp. 3–16.
[21] F. Reid and M. Harrigan, An analysis of anonymity in the bitcoin system. Springer, 2013.
[22] N. Alsalami and B. Zhang, “Sok: A systematic study of anonymity in cryptocurrencies,” in 2019 IEEE Conference on Dependable and Secure Computing (DSC), 2019, pp. 1–9.