Paper 2024/2001

Xiezhi: Toward Succinct Proofs of Solvency

Youwei Deng, Concordia University
Jeremy Clark, Concordia University
Abstract

A proof of solvency (or proof of reserves) is a zero-knowledge proof conducted by centralized cryptocurrency exchange to offer evidence that the exchange owns enough cryptocurrency to settle each of its users' balances. The proof seeks to reveal nothing about the finances of the exchange or its users, only the fact that it is solvent. The literature has already started to explore how to make proof size and verifier time independent of the number of (i) users on the exchange, and (ii) addresses used by the exchange. We argue there are a few areas of improvement. First, we propose and implement a full end-to-end argument that is fast for the exchange to prove (minutes), small in size (KBs), and fast to verify (seconds). Second, we deal with the natural conflict between Bitcoin and Ethereum's cryptographic setting (secp256k1) and more ideal settings for succinctness (e.g., pairing-based cryptography) with a novel mapping approach. Finally, we discuss how to adapt the protocol to the concrete parameters of bls12-381 (which is relevant because the bit-decomposition of all user balances will exceed the largest root of unity of the curve for even moderately-sized exchanges).

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
zero knowledge proofspolynomial interactive oracle proofsproof of solvencyproof of reserves
Contact author(s)
barry deng1995 @ gmail com
j clark @ concordia ca
History
2024-12-12: approved
2024-12-11: received
See all versions
Short URL
https://ia.cr/2024/2001
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/2001,
      author = {Youwei Deng and Jeremy Clark},
      title = {Xiezhi: Toward Succinct Proofs of Solvency},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/2001},
      year = {2024},
      url = {https://eprint.iacr.org/2024/2001}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.