How ZK-SNARKs and ZK/SNARK (ZK) are used to solve the issue of private NFT

133
3
How ZK-SNARKs and ZK/SNARK (ZK) are used to solve the issue of private NFT

The idea of private NFTs, where the owner would not be known by the data, is suggested by Vitalik Buterin.

The idea was added to an Ethereum Research post that focused on adding an ERC 721 Extension for zk-SNARKs. The extension to ERC 721 the NFT standard was proposed by Nerolation, who stated that he believed his methodology was the exact implementation of what Vitalik described when talking about private POAPs.

Vitalik spoke about the potential need for private Soulbound token SBTs in his article introducing the SBT concept to the world. He said something.

The suggestion of using ZK-SNARK compatible ERC 721 token attempts to solve this by using stealth addresses that include a hash of the user's address, the token ID, and a secret of the user.

The information is then added to a Merkle tree on-chain, with the token being stored at an address that is derived from the user's leaf in the Merkle tree. To prove ownership of the token NFT, you would have to give the stealth address access to a private key, so that when a message is signed, the collated information can be passed to a leaf of the Merkle tree. The circuit would be able to compare the calculated and user-provided roots for verification. Vitalik stated in his response to Nerolation that he believes there is a more elegant and straightforward solution to the issue, which would use much lighter-weight technology. He proposed using regular stealth addresses without the need for complex Merkle trees.

Vitalik said that every user has a private key that can be used as the base point of an elliptical curve group to create a new private key, as is commonly done with regular stealth addresses.

A one-time secret key can be generated, and the paired public key can be derived from the elliptical curve s base.

The sender and receiver can compute a shared secret by combining the private and secret keys.

A new address can be generated using this shared secret by hashing together the information above.

The sender can send an ERC 20 token to this address as Vitalik concludes;

Vitalik stated that Merkle trees or ZK-SNARKs are unnecessary as there is no possibility of creating an anonymity set for an ERC 721. His method means that on-chain data will show that an ERC 721 has been sent to some address, but would not reveal the valid owner of the token.

The solution comes with a cost that could make it unpractical on the Ethereum mainnet. The gas fees involved in Vitalik's method could require the sender to send enough ETH to pay fees 5 -- 50 times to send it further. The decision will be left to the open-source community to decide whether Vitalik's solution is more elegant or not. It is interesting to note that Vitalik seems to have accepted the need for an element of privacy within the Ethereum ecosystem. His SBT revelation opened up a world of possibilities for tokenized assets. The need for the confidentiality of some assets has been resurfaced in his thinking.

Vitalik said at the closed press conference on August 6 that my opinions on a lot of issues have changed over the last ten years. He continued to say something.

Since January 2022, Vitalik has only contributed seven times to the Ethereum Research forum. He posted nine comments in January of 2022. He is starting to move out of the way of other developers in the Ethereum ecosystem. If Vitalik were to step away completely, it remains to be seen if investors would be as confident as thatEthereum could continue without him.