Firo Reveals Lelantus Spark: Its New Flexible Privacy Protocol

Firo (formerly known as Zcoin) today announced its new privacy protocol Lelantus Spark , an evolution of Firo’s work on Lelantus v1/v2 that introduces several new privacy-preserving features that protect data and prevent prying eyes from monitoring spending patterns. Like its predecessors, Lelantus Spark utilizes a specialized zero-knowledge proof called one-out-of-many proofs that allows for high anonymity sets without requiring any trusted setup or exotic math. It however builds upon this by introducing several key new features. Spark Addresses Lelantus Spark introduces a new, non-interactive addressing system that greatly enhances the privacy of the recipient of the transaction. Funds kept in Spark addresses are hidden, meaning no one will know how much you hold and when you send funds from it — enabling private storage of Firo. Previously, publicly shared addresses could be directly searched on a blockchain explorer and anyone could see when it received a payment. Even with hidden amounts and a hidden sender, the fact that someone has received a payment at a particular time is leaked. To mitigate this, users were recommended to always share new addresses for every single payment, which is a cumbersome process. Spark addresses solves this by allowing people to publicly share their address without it being searchable on the blockchain. Spark addresses instead automatically allows senders to generate one-time addresses on behalf of the recipient, which then designates who can spend the funds in the transaction. Additionally, third parties then are unable to easily link the recipient’s wallet address to a transaction on the blockchain without the assistance of additional external information. With Spark, users can send Firo from transparent addresses directly into Spark addresses. Spark addresses greatly simplify anonymizing funds and makes Spark-only wallets a lot simpler, greatly enhancing privacy. Multisignature Multisignature operations enable multiple mutually non-trusting parties to cooperatively generate, receive and authorize transactions associated with a multisig address. Spark supports efficient signing and multisignature operations through the use of a modified Chaum-Pedersen discrete logarithm proof. This is useful in custody and decentralized exchanges, as well as any scenarios where more than one party approving a transaction is desired. View Keys The new Spark construction allows incoming and full view keys that provide flexibility in transaction visibility. With view keys, wallet owners can grant third parties opt-in visibility into incoming and/or outgoing transactions to their wallet addresses. This feature offers several practical use cases for individuals, organizations and charities: Balances can be determined for accounting and auditing purposes Offloaded scan services can be used on web and mobile wallets Benefactors can view balances and transaction values Computation offloading Lelantus Spark’s flexible key structure allows for offloading transaction creation, chain scanning and balance computation without delegating spend authority. This means that low-powered devices like hardware wallets can support Lelantus Spark transactions by offloading the heavy computation to a PC or phone. Modular design and time tested building blocks Spark’s modular design uses well-understood cryptographic building blocks like Pedersen commitments, range proofs, zero-knowledge one-of-many proofs, and discrete logarithm equality proofs that enable straightforward security analysis without the need for trusted setup processes. Comparison with other privacy protocols According to the Firo team, Lelantus Spark offers several benefits over existing deployed privacy protocols today. Lelantus Spark’s construction is highly efficient and supports much higher anonymity sets compared to Monero’s existing deployment of Ring-CT due to limitations of its underlying signature scheme while also enabling full view key support whereby RingCT only supports incoming view keys. Unlike the Sprout and Sapling protocols supported by Zcash (and their currently deployed related updates), Lelantus Spark does not require a trusted setup and only relies on standard well established cryptographic assumptions. Spark’s construction is also significantly simpler and easier to deploy and audit. Lelantus Spark also does not suffer the same issues as Mimblewimble based constructions which can leak graph information nor does it require interaction between sender and receiver.

“There are only a handful of cryptocurrency privacy protocols in meaningful use today, each with different trade-offs,” notes Reuben Yap, Project Steward of Firo. “We believe Lelantus Spark represents a holistic balance of high anonymity, simplicity and flexibility while remaining true to the spirit of trustlessness in cryptocurrencies.” The team at Firo is continuing to explore adding other useful functionality to Lelantus Spark related to payment proofs, improved addressing, and protocol transitions. They expect to begin coding Lelantus Spark in Q4 2021 with an estimated release in Q2 2022. This is a sponsored post. Learn how to reach our audience here . Read disclaimer below.

Source