Thursday, June 20, 2019

Zero Knowledge Proof based Privacy Protection Platform for DApps

 

What's SERO ?

The SERO system is the world's first blockchain platform to support confidential transactions based on Zero-knowledge proof and supports Turing complete smart contracts.

Current decentralized blockchain systems, such as Bitcoin and other public chain systems, have rapidly gained popularity as a valued internet infrastructure. Due to the decentralized nature of a public chain system; the system must reach a consensus on the data flow, and also needs to reach a consensus on the calculations of datasets. In the Bitcoin system, the data includes user-invoked remittance transactions, calculations of transaction verification, and UXTO updates; which require constant tracking of the user's account balance. Other type of blockchain systems, such as Ethereum, uses an account-based model to construct decentralized smart contract system.

The current release of the SERO system solves the above problems. The public chain system has the following outstanding features:
 
NIZK Algorithm Improvement
The engineering of enhancements are based on the contents of publication of Ben-Sassoon, Eli et al., issued in 2014 - ‘Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture’. The algorithm further optimized the encryption process to be applicable
in the setting of blockchain data infrastructure for the distributed network.

Encryption Process Optimization

Targeting the encryption performance issues of Zcash - the transaction often takes 1 to 2 minutes to complete. SERO CHAIN redefines the entire encryption process to reduce transaction time. The resulting performance is over ten times faster than Zcash.


Clear and Easily Expandable Blockchain Structure
SERO CHAIN rebuilt the storage structure of Ethereum; SERO structure uses the method of the combination of historical and conditional states. The design aims to achieve the privacy and security features of the Token circulating on SERO CHAIN. The resulting design offers a greater expansion capability for the entire structure. The complete data block encryption process is clear and concise; Off-chain storage structure is also included.


Support of Turing Complete Privacy Smart Contracts
Through zero-knowledge proofs and homomorphic encryption protocols, the smart contracts on the blockchain supports different modes of Turing complete operation model. DApp developers can freely choose to issue assets with or without privacy protection attributes and the publication or the privacy of calculation details; assets include tokens and tickets that store complex data structures. The privacy-protected assets, using Turing complete online smart contracts allow DApp to issue privacy-protected tokens for different scenarios such as sealed bid auctions.


Smart Contract Involving Multiple Tokens
SERO CHAIN is able to use smart contracts for the issuance and trading of anonymous digital assets and supports the exchange of multiple, differentiated digital assets issued in SERO CHAIN from the same smart contract. SERO CHAIN's smart contracts are able to perform decentralized trading of different digital assets.


Support of Selective Privacy Audit
For complex business applications, users may need a trusted third-party to conduct financial audits of transactions. Users of the SERO ’s ecology are able to make their choices and decide whether to give third-parties the permission to track specific information from the relevant transaction data to facilitate audits.

OVERVIEW OF SERO SOLUTIONS

SERO (Super Zero) is the world's first blockchain system that truly realizes the complete privacy protection of blockchains through non-interactive zero-knowledge proof. Compared to the existing blockchain privacy protection technologies, SERO not only can realize the privacy protection of account and transaction information but also support Turing complete smart contracts. In addition, developers can also create their own encrypted cryptocurrencies supporting smart contracts based on SERO -Chain.
 
SERO re-designed the blockchain structure and various underlying protocols, making Turing complete smart contract for privacy protection come true. Making privacy protection measures available for a wider range of application scenarios, and making the attacks on user’s private data more challenging with the advanced NIZK encryption algorithm. In addition, the upcoming SERO V1.0 release, NIZK encryption algorithm is thoroughly optimized, which greatly reduces the memory resources required and improves the computational efficiency. Compared with the mainstream privacy cryptocurrencies, SERO 's supports of Turing complete smart contracts, privacy protection measures and its related decentralized applications have significantly broadened its use-case scenarios. 
 
The entire integrated solution will consist of a complete set of 3 in 1 suite, where SERO is the first publicly released project and the other two projects positioned as following: ALIEN Protocol: A distributed DNS system that can use existing P2P network interaction information, has the functions of IP automatic switching and dynamic addressing, resists attacker blocking, and enables the entire data transmission network to achieve the ideal stable security. CASTROL Protocol: The anonymous protection of IP addresses can be realized through decentralized network, which can be used to protect the privacy of physical nodes in both centralized and decentralized networks. 

SERO PROTOCOL

Accounts are divided into two categories: user account and contract account. The user account is a 32-byte "selected by the user, the contract account generates a 64-byte "corresponding to the smart contract environment the user installed; both categories are unique and non-repeatable. The user account can generate a 64-byte private key "and a 64-byte public key ", as the user's payment address. When installing or invoking the smart contract, the wallet will generate a temporary address "according to the current condition. The temporary address cannot be associated with the user's private key and public key and will only be used once. When the smart contract is installed, the wallet will change the temporary address to a 64 byte smart contract address (") in accordance with the current condition. As the node receives the address, it needs to ensure that the contract address has not appeared before.

 

Assets System
 

User account or smart contract account, has the attribute of managing unlimited variety of assets. With the exception of the settlement of transaction fees using SERO coins, each asset has the same transaction characteristics as SERO coins. Excluding SERO coins, the remaining assets can be generated by a smart contract. Each asset can be given a name of up to 32 byte length (token name) for mnemonic purposes and these names are also not allow to ben reused. The asset type can be specified when the account performs balance queries or transfer operations. 
 

Output Construct

 
User account or smart contract account, has the attribute of managing unlimited variety of assets. With the exception of the settlement of transaction fees using SERO coins, each asset has the same transaction characteristics as SERO coins. Excluding SERO coins, the remaining assets can be generated by a smart contract. Each asset can be given a name of up to 32 byte length (token name) for mnemonic purposes and these names are also not allow to ben reused. The asset type can be specified when the account performs balance queries or transfer operations. 

Output Construct

Witness System

SERO protocol uses non-interactive zero knowledge proof (NIZK) and needs to provide witness information of assets source when generating transactions. Each node will verify according to the witness information. SERO uses the Merkle Tree to maintain a witness system that records status changes. The system will provide verification function at the nodes and authentication information at the wallet side.

SERO's Hybrid Model  




SERO applies UTXO and ACCOUNT models together, using UTXO model where CT(Confidential Transactions) are required, and using ACCOUNT model where smart contracts need to be run. SERO seamlessly integrates these two models through trading, consensus, and Pedersen Commitment algorithms, enabling smart contracts to perform surprisingly.
 
FUTURE PLANS
 
Off-Chain Computing and Homomorphic Encryption Smart Contracts The homomorphic encryption of smart contracts has already entered development stage and is planned to be released on SERO platform of version 2.0 in March 2019. The team discovered a method to balance data security (a mechanism that completely isolate sensitive data for the computations) and performance through both on-chain and off-chain computing. The plan aims to finish the work within 6 months. 
 
Wallets and Other Ecological Applications 
SERO's decentralized wallet application is currently under development and is scheduled to be released in March 2019. SERO supports developers to issue tokens themselves, the wallet will support SERO 's own tokens and the management of cryptocurrency assets corresponding to all developers-based tokens issued by SERO

Latest Consensus Mechanism
Within one year, the team will release a new consensus mechanism SE-Random in an updated version of SERO . The design will combine the latest PBFT theory and VRF algorithm in the consensus mechanism capable of balance fairness and efficiency. 
 
Privacy Three Swordsmen 
SERO has two related protocols, the Alien Protocol and the Castro Protocol. The former provides a distributed DNS system to obtain the stable operation of the network and information transmission by means of automatic addressing. The latter implements encrypted privacy protection for the IP address of the node, forming a complete decentralized application privacy protection scheme in the 3 in 1 suite.
 
Secure Multiparty Computing
In many cases, data certification must combine with existing centralized data sources and can also become offline data sources. The current strategy to solve the above problems is to assume a trusted service provider or a trusted third-party exists. The risk is high in the changeable and malicious environment. A universal secure multi-party computation solution can resolve the problem. SERO plans to introduce Secure Multi-party Computing (SMC) in the future, in order to provide extensive support of off-chain data under the premise of privacy protection. 

Multi-chain system
The multi-chain system is the SERO ’s scalability solution. SERO will use a mechanism similar to the Ethereum’s Plasma for performance expansion based on multi-chain system, SERO ’s status updates per second can reach extremely high levels (possibly billions). This solution allows SERO to have the capability to replace today’s centralized clusters with better performance, giving SERO the prospect ofhandling privacy-related decentralized applications around the world.

ECONOMIC MODEL
 
The traditional point-to-point communication network focuses on information transmission, a bit like the application of Internet 1.0. Things are open and shared, unlike the disruptive blockchain technology. Because all human behaviors are driven by the economic logic, human behavior in the absence of effective economic norms can only be bound by social norms (i.e. work driven by spiritual incentives of public interest), which lacks the binding needed for individuals to complete the goals together. 
 
Bitcoin network through the POW consensus mechanism and the contribution of using computing power to obtain the bookkeeping rights to obtain the bitcoin rewards to encourage the node
to participate in the consensus is undoubtedly a remarkable design. The token economic model is the core of the value of a blockchain. 
 
However, the question is whether one type of token can solve the incentive problem of every consensus cooperative behaviors? We think the answer is NO. There are various kinds of tokens circulating in the market, and the economic models behind them are varied, but there is the lack of a unified standard that link the cost of consensus with the consensus value generated. Therefore, the secondary market circulation rules of the cryptocurrency system appear quite fragile.  
 
From SERO ’s ecology, the value of all goods and services has a source. The blockchain platform is essentially a fair-valued circulation market circulation. The underlying cost of all economic activities is the transaction cost, and SERO token becomes the carrier of transaction cost. From this perspective, SERO token will be used for the following incentive purposes: 

•Bookkeeping rewards;
•Computational contribution rewards ( more computing power consumption will be required for 
 applications which use privacy mechanisms ); 

•Other roles including operational rewards for algorithm providers (by issuing smart contracts) 

•In SE-Random consensus, possession of SERO 's token could impact some specific scenarios (such 
 as random selection of initial seed nodes); 

•Developers of SERO ecology will get token rewards from SERO based on the actual value of the 
 development and application. The rewards could be given in the forms of subsidize the consensus 
 bookkeeping cost or computational power contribution. 

•Users can use SERO token for various purposes in their DAPP or SERO related ecosystems.  
 
For More Information :
 
 
Authors : Tellysa

No comments:

Post a Comment

TEE-coin as a reward token built on blockchain and cryptocurrency technology

 Many cryptocurrencies cannot be used as a medium of exchange at merchant stores. TEE-COIN strives to provide solutions to overcome t...