Zcash’s Halo Breakthrough is a revelation

Zcash’s Halo Breakthrough is a revelation – and this is not restricted to crypto

Advances in the cryptocurrency sector’s component technology is an activity that is often overlooked and underrated. However, these improvements are needed as it ensures the continued evolution of the platform.


Advances in the cryptocurrency sector’s component technology is an activity that is often overlooked and underrated. However, these improvements are needed as it ensures the continued evolution of the platform.

The most critical and noteworthy advancements are happening inside of the field of cryptography, where the term “cryptocurrency” is derived from. Cryptography can be defined as the study and analysis of mathematical secrets. This is as historic as the study of ciphers, which dates back to antiquity. However, over the course of this decade, owing mostly to the phenomenon of Bitcoin and censor-resistant money, it’s witnessed a massive surge in use-cases.


This is particularly within the subfield of zero-knowledge proofs, which assist in the verification of facts that are extracted from secrets the verifier cannot access. These advances make a difference as zero-knowledge proofs hold the fascinating prospect of individuals making transactions (in confidence) with no access to possibly compromising data about each other. The potential goes above and beyond the narrow sphere of crypto; it is relevant to the greatest challenge facing the internet age: the achievement of security with privacy.

An innovation by the Electric Coin Company, the company behind ZCash, is brimming with possibilities. Already a vehicle of progress for cryptography, it has advanced the usage of zk-SNARKS, another crypto-inspired addition to the zero-knowledge proof toolkit, with which ZCash generates an auditable blockchain. It doesn’t make the user addresses public in the process. Worth noting is the fact that Digital Currency Group, the parent company of CoinDesk, is an ECC investor. 

However, the company’s latest announcement is debatably bigger. Halo is a “trustless recursive” version of zero-knowledge proofs, which provides a hugely scalable solution to the field’s awkward reliance on “trusted setups.” If ECC researcher’s Sean Bowe’s discovery holds up to scrutiny, it could potentially release a plethora of powerful, real-world applications for the digital age that go beyond crypto.

Proof of proofs

Halo permits a user to prove two things: (i) that nobody who was a part of the preliminary setup of a large scale zero-knowledge proof system has devised a covert backdoor with code is subsequently amended, and (ii) that this secure state has prevailed over the course of continuous updates and modifications to the system. 

Until now, the risk of fraud at installation made it so that zero-knowledge proofs often required extensive and expensive procedures at the outset to cultivate confidence amongst users. 

Zero-knowledge proofs were viewed as too clunky for anything outside of privately proving small one-off facts. Repetition of the inefficient, time-consuming, trusted setups on an ongoing basis was not cost-effective. To be certain, one-off trustless solutions, referred to as “bulletproofs,” have been in the scene since around 2017. However, they don’t have the recursive quality required to verify the ever-accumulating data within a big, growing, and evolving database.

Halo circumvents this issue by establishing an accumulated “proof of proofs.” This is so that the latest mathematical output holds within it a proof that all previous claims to the related secret knowledge have themselves been adequately established via a similar process. In compression of computational requirements, all that is needed to establish the authenticity of the complete database’s present state is one mathematical proof. 

Inexpensive full nodes

The plus points of this lightweight proofing system were demonstrated with a mid-September presentation by the ECC team utilizing the bitcoin blockchain. They produced evidence of the present block’s proof-of-work integrity. This also consisted of evidence of the integrity of every previous block, all the way back to Satoshi Nakomoto’s genesis block from January 3rd, 2009. 

Taking into account the heated differences within the bitcoin community regarding full nodes, block sizes, and decentralization, this sounds like game-changing stuff. While nodes that interpret the complete blockchain to identify transactions will still be necessary, the total task of integrity verification regarding blockchains could become a much less expensive issue for the network in its entirety. An ordinary user could accomplish the accessibility and efficiency that they need to – but by using their own complete verification nodes. Therefore, the requirement for so-called SPV wallets will be negated, which are reliant on others to verify for the user – these create trust issues in the process. With regard to the network, the outcome could be larger decentralization at an economical price point.

The ECC intends to integrate Halo into the Zcash blockchain as a Layer 1 scaling solution. If successful, the Zcash network might handle considerably larger amounts of on-chain data, in a more cost-effective way. This is a significantly different approach to the scaling issue from the Layer 2 model preferred by Bitcoin supporters of the Lightning Network – here, scale is accomplished by taking the transactions off-chain. If this has positive results for Zcash, one has to think of whether the Bitcoin Cash developers will be compelled to integrate it into their protocol to decrease maintenance costs of bigger blocks adopted during the contentious 2017 fork from Bitcoin core.

A grand vision

However, it’s the possibilities surrounding non-crypto solutions that render Halo an infinitely exciting project. Analysts have gone as far as predicting that Halo might turn out to be a foundational block for the internet’s next-gen and other similar social infrastructure. 

Vulnerabilities of large, evolving databases like that of the famously compromised credit score Equifax, in addition to DMV outlets from different states, and siloed medical record custodians have often been pointed out. These entities all have to collaborate with external parties regarding info, and all of them have difficulties in doing so. In lieu of these entities putting out a complete report of the data, they retain the sole copy and put out Zero-knowledge proofs.  

Doing away with the centralized record keeper is the best-case scenario. Halo-like zero-knowledge proofs are expected to be the pioneer in this regard. Taking the previous example to the next level, instead of quoting proofs that state that a company hasn’t defaulted over the course of the prior decade, one can quote proofs from all of the 100 lenders over the course of the previous decade that provides attestation of the company’s non-defaulter status.

Such utopian realities cannot be expected overnight. Regulatory roadblocks, inertia in terms of behavior, and corporate incumbency will be sources of resistance. Further, Bowe’s mathematical proof still requires extensive peer review. 

However, even if loopholes are detected in the present revision, they will be patched out. Improved iterations will surface.

The follow-on research process that this discovery will release into every sphere of the cyber economy cannot be denied. And if everybody isn’t ready for such comprehensive reorganization of how we handle sensitive data, they will gradually be moved towards adoption of such modifications due to the unrelenting accumulation of vulnerable databases and the ongoing attacks against them by hackers who are constantly evolving in sophistication. This trend is set to cost the global economy a cool 5 trillion US$ (on account of cybercrime) by the year 2024. 

These issues are in dire need of rectification. Crypto developers are going all out to arrive at solutions.    
 

Write a Comment