CoinMarketLeague logotype
Subheader banner
Ryo CurrencyRyo Currency
PrivacyNative

Halo 2 ZK Proofs Coming to RYO-currency in 2022

Learn more about Ryo Currency plans for 2022

blog post image
The most significant technological development shaping the blockchain landscape is to take place in the coming year.

The year 2022 will complete 12 years since the inception of the Bitcoin genesis block and blockchain technology has made considerable strides forward.

Ethereum introduced smart contacts and the minting process; subsequently, EOS attempted to compete with scalability.

Several platforms contributed to the development efforts of blockchain, such as in early 2020, Syscoin and RSK launched interoperability solutions through bridge technologies, Polkadot introduced a sharded network that enables high throughput.

Similarly, RYO-currency will introduce a major code update in 2022, in which the protocol will be forked from ring signature technology and replaced with Halo Arc Generation 2 Zero Knowledge Proofs (Halo 2 ZK Proofs), described by RYO-currency lead developer FireIce_UK in a November 2021 interview as the “ultimate holy grail of privacy.”

In cryptography, a zero-knowledge proof (ZK proof) is a method by which one party (the prover) can prove to another party (the verifier) that they know a value x, without conveying any information apart from the fact that they know the value x.

When implemented in a cryptocurrency, ZK proofs make it almost impossible to trace, monitor, or identify transactions.

Although discovered in the 1980s, ZK proofs were not practically used until the 2016 release of Zcash, giving users optional privacy using the Groth16 technique.

The indispensable concern of privacy was raised by Satoshi Nakamoto and Hal Finney, while developing Bitcoin.

They examined the Bitcoin protocols privacy difficulties, and tried exploring it by utilizing ZK proofs.

However, they thought of them to be inefficient to combat these difficulties.

The cryptographic technique improved substantially over the ensuing years that it reached the tipping point for its application into cryptocurrency.

The Groth16 technology was born, the first generation ZK proof protocol used by Zcash.

Despite the major advancement in cryptography, there were several limitations to the use of Groth16, including inefficiencies, poor scalability, and the need for a trusted setup.

To rectify these issues, the Electric Coin Company (ECC), operating as Zcash company working alongside the Ethereum Foundation, developed a new open-source recursive zero-knowledge proof mechanism called Halo 2 ZK Proofs.



The 3 most distinguishable features of Halo 2 ZK Proofs are:

1. Scalability

Halo proofs can effectively process a massive amount of computation to be compressed & allow a single proof to verify the accurateness of multiple other proofs.

By chaining several verifications together, you may prove and verify arbitrarily massive calculations, which will, in turn, strengthen the system.

The turning point with this new technique is that previously, one recursive zero-knowledge proof would take almost 100 hours to execute on a supercomputer.

Comparatively, this execution time has been considerably reduced because of the development of what cryptographers now refer to as “accumulation schemes.”

A method of combining the computationally intensive components of numerous proofs and computing them simultaneously.


2. Trustless Setup

A major issue with the original Groth16 ZK proof method that it hosts a private key ceremony, requiring users to entrust the people who were a part of that ceremony.

Halo proofs utilize a trustworthy setup in which a secret number is generated, which is then used in the protocol as a derivative.

This number is made up of several roles, each played by a different performer.

 ​This will effectively usher in a new era of zero-knowledge technology.


3. Efficient Protocols

Halo proofs use the efficient protocols PLONK and Marlin, which grants enormous flexibility in designing efficient implementations based on application-specific needs.

Furthermore, transaction speeds are exponentially faster than the original Groth16 ZK proofs, ensuring transactions are rapidly broadcast to the Ryo network and verified by the nodes.

Halo Arc Generation 2 Zero Knowledge Proofs can establish a trustless system, that supports a scalable structure for digital payments, utilizing the new robust protocols, PLONK and Marlin, designed for the efficient implementation required to meet application-specific needs.

The update to Halo 2 ZK Proofs will be a significant advancement in the level of privacy and operability offered by the RYO-currency system.

About Ryo Currency

Where to buy Ryo Currency?