0/ @aztecnetwork is a #zk rollup that acts as a privacy shield for ERC20 token transfers & $ETH smart contract interactions ๐Ÿฅทโœจ

zk & #privacy is the next bull narrative & @aztecnetwork enables private txs & #DeFi in the biggest ecosystem

dont sleep anon ๐Ÿ‘€

$AZTEC ๐Ÿงต (0/33)๐Ÿ‘‡ Image
1/ first of all, let's quickly recap the basics. @aztecnetwork is a zero knowledge rollup

similar to optimistic rollups, zk rollups are scaling solution that "rolls up" transactions into batches on an off-chain execution layer rather than executing on L1

2/ from a tech perspective, it is worth mentioning that @aztecnetwork's rollup is secured by a PLONK-based #zk proof system

learn more about #PLONK in the thread linked below ๐Ÿ‘‡

3/ @aztecnetwork has made significant improvements to the #PLONK proof system and developed #UltraPlonk to prove the validity of off-chain transactions
4/ the cost of posting a proof to $ETH has been reduced to approximately 550,000 gas, a decrease of around 30%, since protocol launch

today, @aztecnetwork is also working on a next-generation proving system, that is expected to bring the proving cost down to around 180,000 gas
5/ in the same time, the network's throughput has been increased from 112 transactions to 896 transactions per rollup, which equals an 8x increase
6/ in addition to the proof, @aztecnetwork also posts call data to $ETH L1 for each tx, allowing anyone to reconstruct the state of the network's rollup and verify the validity of off-chain computation
7/ currently, the cost of posting call data is 16 gas per byte. However, it is expected to be reduced to 3 gas per byte with the implementation of EIP-4488

8/ there is two major types of zk rollups

- app-specific zk rollups

- generalized zkEVM rollups
9/ while the former has been around for a while already, building an EVM compatible (or rather equivalent) virtual machine that supports zero knowledge proofs has been more difficult

however, 2023 will likely be the year of #zk EVM ๐Ÿ‘‡

10/ but @aztecnetwork is not a #zkEVM

rather, @aztecnetwork falls into the app-specific rollup category

however, that does not make it less interesting
11/ @aztecnetwork provides two key features

- private (shielded) transactions for any ERC-20 asset

- private (shielded) #DeFi through #Aztec Connect

let's have a closer look at why this matters and how it works
12/ remember that #Ethereum is a public blockchain that keeps a publicly accessible and transparent ledger of all transactions in the network

and with transparency comes a lack of #privacy

13/ so what is the solution to this?

can we just have encrypted accounts & transactions all over $ETH?

unfortunately that is not so easy to achieve. How would the network check the accounting and ensure no double spending is taking place?
14/ but that doesn't mean there are no ways to bring #privacy to $ETH

@aztecnetwork uses an UTXO (unspent transaction output) model instead of an account model restructuring the attribution structure to a certain amount of money (a note), having an owner that can spend this note
15/ this is similar to how @RAILGUN_Project's transaction model works, which I have described in the thread linked below ๐Ÿ‘‡

16/ but back to @aztecnetwork

as mentioned earlier, txs are carried out using a system of notes. Instead of updating the balance of an account to reflect a tx (like on $ETH), the network simply reassigns ownership of the notes to the appropriate parties
17/ let's use an example to make this easier to understand:

suppose Alice has three notes worth a total of 100 (shielded) $ETH & Bob has no notes. If Alice wants to send Bob 20 $ETH, two new notes will be created: a note for Alice worth 80 units & a note for Bob worth 20 units
18/ to protect the privacy of the tx, Alice publishes it with a lock that only Bob can unlock with his private key. This is similar to putting the note in a lockbox that only Bob has the key to
19/ while Alice and Bob both know the value of the transaction (20 $ETH), they don't have to reveal it to the rest of the world, keeping the transaction private
20/ to prevent Alice and Bob from colluding to double-spend the asset, Alice must prove to @aztecnetwork that the value of the new notes (80 + 20 = 100) is equivalent to the value old notes
21/ I won't go into the details here, but basically this is done through a process called a "join-split transaction", in which Alice generates an #UltraPlonk proof locally to prove equivalence
22/ once the proof is validated by the network, the old notes are destroyed and the new ones are recorded in the note registry as an encrypted commitment, ensuring that the tx is properly recorded
23/ but what really makes @aztecnetwork sick is #AztecConnect that unlocks private DeFi with the help of three components

- L1 DeFi protocols:

- Aztec Connect Bridge Contracts

- Aztec Connect SDK
24/ L1 DeFi protocols

#AztecConnect is bringing privacy to #Ethereum protocols like @LidoFinance, @AaveAave, @compoundfinance, @Uniswap & more
25/ Aztec Connect Bridge Contracts

provide an interface that enables the Aztec rollup contract to talk to any L1 DeFi protocols on $ETH
26/ Aztec Connect SDK

allows users to create & submit transactions to the #Aztec rollup. It's basically a library for app front-ends or the zk-equivalent of ethers.js, which lets users send txs to $ETH nodes via their favourite dApps
27/ so basically, the #AztecConnect toolkit is a proxy service that enables anyone to take advantage of cheap privacy while interacting with $ETH DeFi, benefiting from the trusted contracts, liquidity & execution of L1
28/ it's important to understand that #Aztec Connect relies on L1 for tx execution and uses batching of DeFi transactions to achieve cost savings
29/ these design choices offer several benefits to apps that want to provide their users with zk-enabled privacy & cost-savings:

- no need for additional audits / contract redeployments

- simple interface with a Bridge Contract

- ability to retain L1 liquidity & composability
30/ in conclusion, #AztecConnect enables developers to access cheap #privacy while still retaining composability with other protocols, unlike alt EVM L1 implementations or #L2 systems with their own execution environments
31/ to keep costs low despite executing everything on L1, #AztecConnect simply uses the Aztec #zk rollup to spread the costs of proof verification across a large number of users
32/ I'm very bullish on privacy and zk tech in general

but especially on @aztecnetwork because I think it is in a unique position to provide cheap & accessible privacy for $ETH L1 DeFi (biggest eco)

might be worth using #Aztec a bit, just in case there is an $AZTEC airdrop ๐Ÿช‚๐Ÿ‘€
33/ In any case, stay tuned for more on privacy-preserving technologies that will shape the future of crypto! ๐Ÿฅทโœจ

If you liked this thread, please support by retweeting the first tweet (linked below) ๐Ÿ™

โ€ข โ€ข โ€ข

Missing some Tweet in this thread? You can try to force a refresh
ใ€€

Keep Current with Zero Knowledge ๐Ÿฆ‡๐Ÿ”Š๐Ÿ“œ

Zero Knowledge ๐Ÿฆ‡๐Ÿ”Š๐Ÿ“œ Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @expctchaos

Jan 13
0/ I have covered many privacy-focused projects in one way or the other since I've started my Twitter journey ๐Ÿฅทโœจ

a thread of threads featuring $ALEO, $MANTA, $MINA, $AZTEC, $DUSK, $ZEC, $RAIL, $SCRT & $ROSE

(0/13) ๐Ÿงต๐Ÿ‘‡
1/ let's quickly remind ourselves why #privacy matters ๐Ÿ‘‡

2/ so, let's have a look at the projects that enable privacy on public blockchains. Many of them rely on #zk technology, so it might be worth revisiting the below thread ๐Ÿ‘‡

Read 14 tweets
Jan 13
Threฮฑd of threฮฑds ฮฑ.k.ฮฑ. โ‚ฟook of ฮฑlphฮฑ ๐Ÿง™โ€โ™‚๏ธโœจ

- Scaling ฮžthereum on rollups
- Modulฮฑr ฮฑrchitecture (Celestiฮฑ, Eigenlฮฑyer, +)
- Privacy tech (Aleo, Aztec, +)
- zk tech (zkSync, Stฮฑrknet, Scroll, +)
- DotSฮฑmฮฑ / Cosmos
- DeFi ฮฑnฮฑlysis
- AI & Big Dฮฑtฮฑ
+++

Bookmark this (NFA) ๐Ÿ“ˆ ๐Ÿš€
Cryptography - #Privacy-preserving technologies ๐Ÿฅท

Read 56 tweets
Jan 12
0/ @CelestiaOrg's modular #DA layer enables new network designs and makes spinning up rollups easier than ever before

a ๐Ÿงต featuring #RollMint, @dymensionXYZ, @Sagaxyz__, @EvmosOrg and @fuellabs_ exploring the modular future ๐Ÿ”ฎโœจ

(0/34) ๐Ÿ‘‡
1/ I have talked a lot about modularity and how @CelestiaOrg's modular #DA layer marks the beginning of a new era in blockchain architecture

if you want a summary on that, check my thread below ๐Ÿ‘‡

2/ what I want to show you today, is how these novel architectures that @CelestiaOrg enables could look like, how @CelestiaOrg makes blockchain development easier & more accessible than ever before and how the modular building blocks of the future fit together
Read 35 tweets
Dec 27, 2022
0/ What are Non-Interactive Zero-Knowledge Proofs (NIZKPs)? ๐Ÿง™โ€โ™‚๏ธโœจ

(0/10) ๐Ÿงต๐Ÿ‘‡
1/ First of all, what are zero knowledge proofs (ZKPs) in general?

ZKPs are a #cryptographic technique that allow individuals or entities to prove to another that a statement is true, without revealing any information beyond the validity of the statement.
2/ One variant of ZKPs are non-interactive zero-knowledge proofs (NIZKPs), which don't require interaction between the certifier and verifier.
Read 11 tweets
Dec 27, 2022
0/ What is Homomorphic Encryption (HE)? ๐Ÿง™โ€โ™‚๏ธโœจ

(0/10) ๐Ÿงต๐Ÿ‘‡
1/ HE is a cryptographic tool that allows you to perform certain types of computations directly on the homomorphically encrypted ciphertext, generating the same results as if you performed the operations on the plaintext.
2/ There are two types of HE: partially homomorphic encryption (PHE) & fully homomorphic encryption (FHE). PHE allows for a limited number of operations on the ciphertext (e.g. addition or multiplication), while FHE allows for any computation to be performed on the ciphertext.
Read 10 tweets
Dec 27, 2022
covering a lot of #cryptography and #privacy stuff lately. Time to revisit some of my older privacy-related threads

find below

- the #privacy bull case

- @SecretNetwork and its TEE infrastructure

- @MantaNetwork and zk-tech

- @DuskFoundation and zk-enabled #RegFi

+++

๐Ÿฅท โœจ
1/ the privacy bull case

$SCRT $MANTA $PHA $DUSK $XHV $MINA

2/ TEE infrastructure on $SCRT network

Read 6 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(