RingCT in the Zecrey’s Blockchain Space

Albert Inim
3 min readFeb 2, 2022

Unlike traditional ledgers, blockchain is decentralized and records are synchronized among all nodes. Its privacy-preserving features allow users to keep track of all transactions details, including the sender’s public key and the recipient’s public key.

The Zecrey community had already discussed the benefits of Pedersen Commitment. However, this approach can only be utilized if the conditions are met. One of the most critical factors is that the commitments should be limited within the legal range.

Due to the complexity of the privacy-preserving scheme, the receivers are not able to gain useful information about the messages. This issue can create a risk of sending bad messages.

The first blockchain transaction that achieves this is called Confidential Transfer. It is a proposed enhancement to Bitcoin’s protocol that enables people to hide payment values in the blockchain.

For a set of M transactions, the inputs are computed as the ring signatures of the number of possible signers, and the net transaction amount is proportional to the ring size O(n).

Due to a large number of possible signers, the value of Monero’s wallet software ranges from 5 to 20. This means that the network’s anonymity is typically 1-out-of-20.

By launching an analysis of Monero’s data, we can revoke the signer anonymity with a non-negligible probability.

In order to avoid this issue, we make a brief overview of the main issues that arise in the public blockchain.

RingCT3.0 is a highly competent ring transaction protocol that can protect the identity of the recipient, the sender, and the amount of the transaction. It is almost as secure as the original RingCT1.0 protocol.

Note that transaction fees vary depending on the length of the data. For Bitcoin, the average transaction fee is around USD 1.

Due to the compactness of RingCT3.0’s transcript size, it can lower the transaction fee significantly.

RingCT3.0 is also more secure than its predecessor. Its implementation of a zero-knowledge range proof eliminates the need for a trusted setup assumption.

RingCT3.0 is a new breed of ring signature scheme that is built on a primitive key scheme. Its proof size is derived from a set of public keys with a proof size of O(log n).

In this tutorial, we will focus on the core technology of RingCT protocol, which is ring signature. This digital signature is performed by a set of users with a set of public keys.

A ring signature is endorsed by a specific set of people. Its security properties make it possible to determine which of the members of the set used to generate the signature.

The knowledge of ring signatures will help us improve our understanding of the privacy protocols introduced in mainstream blockchain projects.

Zecrey official website: Zecrey

Welcome to join our communities and follow us on twitter:

Medium:https://medium.com/@zecrey

Twitter: https://twitter.com/zecreyprotocol

Telegram: https://t.me/zecrey

Discord: https://discord.com/invite/U98ghQsJE5

--

--