Data Privacy
Last updated
Last updated
Solrune Network, a privacy protocol on the , allows users universal encryption access. It employs advanced zero-knowledge cryptography (zk-SNARKS) and multi-party computation to preserve user data privacy while ensuring network integrity, security, and compliance. This grants users control over their data, empowering them to choose what information to share and what to keep private.
The principle behind Solrune is straightforward: greater user numbers and transaction diversity enhance privacy. Let's delve into the inner workings of Solrune to understand how it addresses the need for blockchain privacy.
With a larger user base and diverse transactions, it becomes increasingly difficult to trace deposits and payments over time. Users can maintain privacy by pooling their funds with others, while secret values associated with their balances are tracked. Solrune Network mediates requests from users to the blockchain, ensuring that deposits and payments remain unlinkable to users' public keys.
Zero Knowledge Proofs (ZKPs), specifically zk-SNARKs (Zero-Knowledge Succinct Non-Interactive Arguments of Knowledge) utilizing the Groth16 algorithm, are employed to demonstrate the accuracy of a computation without disclosing the inputs. They offer speed and ease of verification, as they can be generated without interaction between the prover and verifier.
Within Solrune, ZKPs are utilized to verify possession of a code known as a nullifier, without revealing the code itself. This serves as a crucial element for privacy and security, as exposing the nullifier could lead to tracking of spending or interception of commitments. By proving knowledge of the nullifier without revealing it, individuals can claim their commitments securely.
Additionally, the nullifier is stored on the blockchain to prevent double-spending on the same commitment, ensuring each commitment can only be claimed once and preserving the system's integrity.