Introduction

What is Suterusu Protocol?

Suterusu aims to be the Web3.0 Privacy-protection Infrastructure for every single user. So what kind of privacy services that Suterusu will provide?

a. Cost-efficient privacy payment product

b. Anonymous Vault for the non-fungible token (NFT)/metaverse Assets

c. Privacy On-chain Auction Service

The Suterusu Protocol uses the original and most advanced ZK-ConSnark algorithm that does not require a trusted setup. The algorithm’s proof size is significantly reduced and the proof generation and verification efficiency are greatly improved compared with similar solutions. Since no trusted setup is required, it is safe and transparent. The technical paper has been accepted by Eurocrypt 2021(https://eurocrypt.iacr.org/2021/acceptedpapers.php, https://eprint.iacr.org/2021/540). The Suterusu Protocol has been deployed on Ethereum, Binance Smart Chain, Heco, SmartBCH (BCH sidechain), Theta, etc. We plan to deploy Suterusu protocol on the following smart contract platforms including Near, Solana, Avalanche, Moonbeam, Plasma, Matic, etc. It is also the first privacy project funded by the official Cypherpunk Guild Fund of Near. We are also applying for the Solana and Polkadot ecosystem grant. The Suterusu Protocol intends to build a private payment infrastructure for any cryptocurrency. The Suterusu project has received investment from well-known institutions such as Dialectic (a fund founded by the former Polychain partner Ryan Zurr), Fundamental Labs, FBG, Continue Capital, DeFi Alliance, and other well-known institutions.

For more details regarding the Suterusu protocol, interested readers may refer to this article:

https://medium.com/suterusu/an-introduction-to-the-suterusu-protocol-fe890bc49ead

Core Technology: Zk-Consnark

The maximum throughput of a blockchain protocol is mainly determined by its maximum block size and average transaction size, which is further determined by the size of SNARK when it comes to a privacy-preserving blockchain protocol.

There are two main types of ZK-SNARK schemes used in the cryptocurrency space:

  1. Zcash has a constant SNARK size but requires a trusted-setup step — the compromise of which would allow the attacker to print infinite amounts of Zcash out of thin air without the possibility of being detected.

  2. Setup-free cryptocurrencies such as Monero, Grin, and Beam do not scale well due to their asymptotically larger SNARK size. Their proof size remains logarithmic, even after adopting the elegant Bulletproof technique.

We have designed a novel SNARK scheme of a constant proof size that does not require a trusted-setup step. Suterusu CTO Dr. Huang Lin partnered with cryptographers from Centre national de la recherche cientifique and Karlsruhe Institute of Technology to propose a novel efficient-range-proof scheme with a transparent setup. This work has been accepted by the top cryptography conference Eurocrypt 2021.

In this work, we introduce a new approach for constructing range proofs. Our approach is modular and leads to highly competitive range proofs under the standard assumption, using less communication and (much) less computation than the state-of-the-art methods and without relying on a trusted setup. At the heart of our result is a new method that transforms any commitment over a finite field into a commitment scheme that allows committing to and efficiently proving relations about bounded integers. By combining these new commitments with a classical approach for range proofs based on square decomposition, we obtain several new instantiations of a previously limited paradigm for RSA-based range proofs — with high communication, computation, and trusted setup.

More specifically, under the discrete logarithm assumption, we obtain the most compact and efficient range proof among all existing candidates — with or without a trusted setup. Our proofs are 12% to 20% shorter than the state-of-the-art Bulletproof (Bootle et al., CRYPTO' 18) for standard range size and security parameter choices. They are more efficient — both for the prover and the verifier — by more than an order of magnitude.

For more details on Zk-Consnark, readers may refer to the following medium articles:

https://medium.com/suterusu/what-is-zk-consnark-bc458d4336f2

Last updated