Bulletproof transactions were introduced at Stanford University.
“Bulletproofs are short non-interactive zero-knowledge proofs that require no trusted setup. A bulletproof can be used to convince a verifier that an encrypted plaintext is well formed.”
I saw it this morning while searching the web for more information on Bulletproof transactions :)) Didn’t read the full article yet. Are they using the same approach that was originally described at Standford whitepaper? Or is this something a bit different, but with the same name “Bulletproof”?
That would be great! Jim is working on setting up new lab that I could use for deploying bridges and cloned networks.
We could also play around with bulletproof transactions on that setup. It will take time of course. First we need to setup several networks and bridges.
That would be great! Jim is working on setting up new lab that I could use for deploying bridges and cloned networks.
I don’t think you really need it to test. Bridge works fine between Sokol <-> Kovan (we use Kovan to use Etherscan)
Will update once I have some initial results.
Please share your results. I don’t think we need it working with bridges at the moment. It will be good to discover applicability of the bulletproof hack for anonymous voting for some non-consensus ballots, e.g. for new validators on the Sokol testnet
P.S.
Regarding testing, I wanted to see how easy it is to setup new network and setup new bridge. And test deployments instructions and scripts. Not the bridge itself. And after that we could try different use cases on top of that.
You could use Viktor’s e2e test tools to deploy a new network
on my computer (MacBook Pro 13 i5), it took 5 minutes to deploy a new POA network, make the ceremony, deploy all governance dapps. Good job @viktorbaranov !