Binance implements zk-SNARKs on their proof-of-reserves platform

Binance has produced a Proof-of-Reputation system based exclusively on Merkle Trees, which it deemed insufficient for customer privacy.

The biggest centralised cryptocurrency exchange by trading volume, Binance, has implemented zk-SNARKs, a sort of zero-knowledge proof, into its proof-of-reserves verification. This is to ensure that monies stored on the site are backed 1:1 while maintaining the confidentiality of sensitive user information.

This upgraded PoR mechanism now allows confirming the exchange’s reserves for thirteen distinct crypto assets.

This innovation was introduced in response to rising investor worries about the security of their assets on cryptocurrency exchanges. Previously, Binance has produced a PoR method based exclusively on Merkle Tree, a cryptographically secure data structure that may be utilised for verification.

The Binance team determined that the Merkle Tree-based solution alone was not optimal for user privacy, so it added zero-knowledge proof capability.

Binance has announced that it would be incorporating zk-SNARKs, a zero-knowledge verification technique that makes its proof-of-reserves (PoR) verification system more safe and private by keeping critical information hidden from the public, into its efforts to increase transparency about user assets.

Zk-SNARK is a cryptographic method for checking or confirming particular information without disclosing it. Additionally, Binance has chosen to make the zk-SNARK software open-source, allowing anybody to examine the source code. The company believes that by making the platform open-source, it can generate more confidence in it.

Also Read: The Russian Government Will Subsidise A Cryptocurrency Mining Facility