delvingbitcoin

Anonymous usage tokens from curve trees or autct

Anonymous usage tokens from curve trees or autct

Original Postby AdamISZ

Posted on: May 10, 2024 14:50 UTC

The exploration of private proof of pubkey ownership has been a significant area of interest, especially with the introduction of fidelity bonds in Joinmarket and its potential applications in the Lightning network, particularly in addressing channel gossip and jamming issues.

The challenge with previous solutions, such as those based on ring signatures, was their lack of scalability due to sublinear verification times, making them impractical for large anonymity sets.

The introduction of Curve Trees presents a novel solution by utilizing an algebraic structure similar to a Merkle tree but using points instead of hashes. This allows for the creation of Zero-Knowledge Proofs (ZKPs) about a key's membership in the set without revealing which key it is. Specifically, it enables proving ownership of one taproot utxo pubkey out of potentially millions, a significant improvement over earlier methods. Curve Trees' efficiency is highlighted by its practical application for keysets ranging from 50K to 2.5M, maintaining fast verification times as detailed in the referenced Curve Trees paper.

To address the issue of proof scarcity, a Discrete Logarithm Equality (DLEQ) part similar to Joinmarket's PODLE was introduced. It generates a unique curve point tied to the un-revealed pubkey, preventing reuse. Further details on this algorithm can be found in the algorithm writeup, employing standard sigma protocol techniques.

Real-world implementations of this technology are already underway, with testing conducted across various keyset sizes and a proof of concept website, hodlboard, demonstrating its use for forum sign-up via proof of taproot key ownership. Despite the complexities involved in creating these proofs, largely due to wallet support limitations, the implications for protocols like Lightning are profound, offering a method to advertise node capacity in a privacy-preserving manner.

Technical advancements include optimization of proof sizes and computational efficiency in preparing keys for inclusion in Curve Trees. Batch verification further enhances performance, leveraging bulletproofs for arithmetic circuit ZKPs. Notably, Curve Trees avoid the need for pairings, relying solely on the Elliptic Curve Discrete Logarithm (ECDL) assumption, distinguishing it from other fast verification techniques that require additional cryptographic assumptions.

Exploratory work suggests potential extensions of Curve Trees with credential systems like KVAC, proposing a decentralized mechanism for representing aggregated value credentials. Such advancements could significantly enhance privacy and scalability in cryptocurrency networks like Bitcoin, particularly within the Lightning Network's gossip protocols.