You are on page 1of 33

WHITEPAPER

ZKTsunami

11:11PM
ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI •

ZKTsunami

Abstract
ZKTsunami:

Studying and Researching thoroughly


different privacy oriented protocols showed
Hide

us a basic lack of combination which is now


highly preferred for better anonymity and
Beneath

security viz trustless setup and almost


constant sized SNARK.
ZkTsunami leverages state-of-the-art
the Waves
technology to provide a trustless ecosystem
for enhanced overall security and better
scalability.
ZnK HTeSaUdNeArM •I •S ZeKcTtiSoUnN HAeMaI d• eZrK T• SeUcNtAioMnI • H ZeKaTdSeUrN •A SMeI c• tZioKnT SHUeNaAdMeIr • •Z S

Introduction
ZKTsunami

ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI
ZKTsunami
Introduction
This issue lingered for a long time without
no one willing to research and discover a
Digital anonymity has been one of the core better ZK scheme. We stood up to the task
values of blockchain technology. As a result, and discovered a more secure ZK scheme
that guarantees 100% anonymity.
various crypto protocols have imbibed this
idea into their operating mechanism. The core technical contribution of ZKTsunami
is the implementation and integration of
Prime among these crypto protocols are some state-of-the-art, setup-free, zero-
unique ones such as Zcash. They adopted a knowledge, almost constant-size, succinct
more stringent approach to achieving on- non-interactive argument of knowledge (ZK-
chain anonymity. Of course, this required them AnonSNARK) schemes which can guarantee
to research into more sophisticated both sender and receiver anonymity, and
the transaction amount confidentially. But
cryptographic proofs and tools. before we delve into ZK-AnonSNARK, we
shall distill ZK-SNARK first.
With time, some of these protocols noticed the
use cases of ZK SNARK in enhancing privacy. It
did not take long before they realized that
SNARK schemes have some peculiar limitations
regarding on-chain identity and throughput.

ZKTsunami
ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI •

ZK Snarks Explained

ZK Snarks represent a sophisticated type of

Benefits of zero-knowledge proof system that enables

the creation of concise and efficient proofs

ZK Snarks that third parties can easily verify. Essentially,


ZK Snarks take a complex computation and

transform it into proof that can be quickly and

securely verified by a third party. This process

provides a high degree of privacy for

transactions, allowing both parties to maintain

One of the main benefits of ZK Snarks is their anonymity while completing their transactions.
ability to provide privacy in transactions. Both
parties must reveal their identities to complete a While there are different methods for

transaction in traditional transactions. implementing ZK, SNARK (Succinct Non-

However, with ZK Snarks, both parties can Interactive Argument of Knowledge) is one of

remain anonymous while still completing the the most advanced techniques. What makes ZK-
transaction. ZK Snarks can also be used to ensure SNARK unique is its ability to provide a succinct,

that a computation was performed correctly non-interactive, and argument-based

without revealing any of the inputs or outputs of


approach to proof construction.
the computation.
This technology is versatile and can be used in
various applications such as cryptocurrencies,
voting systems, and identity verification systems.
ZK Snarks

This formula can be expressed as C(x,y) F, where x

represents the public statement, y represents the private

statement, and C represents the circuit.


The "S'' in SNARK stands for "succinct," which refers to the
ability of the system to handle heavy computational ∈ →∈
Let C be a circuit over a finite field N, such that C(x,y) F,

where x N represents the public statement and y N

transactions by introducing brevity into the process. The "N" represents the private statement, and F is a field. The

stands for "non-interactive," which means that provers and argument system arithmetic can be described as follows:
verifiers do not need to relate to one another. This feature
allows ZK-SNARK to eliminate the need for simultaneous →
C(x,y) F, where x N ∈
relations between the provers and verifiers by handling
the interaction through the ZK stack.

Circuit(Public Statement in Finite Field + Private Statement in

Finite Field) F
Thus, the function C takes two inputs, x, and y, where x

The "AR" in SNARK stands for "argument," which is the represents the public statement and y represents the private

mechanism that enables provers to convince verifiers of the statement. The output of the function is F, a field, indicating

whether the statement is true or false.


correctness of a statement. This process requires
significant computational power. The "K" stands for Overall, ZK Snarks provide a highly sophisticated and effective

"knowledge," which refers to the information extracted by means of ensuring privacy in transactions while maintaining a

the extractor to determine whether a statement is true or high level of security and efficiency. The combination of

false. succinct, non-interactive, argument-based proof construction

and the use of advanced arithmetic circuits makes ZK-SNARK a

compelling option for organizations seeking a secure and

Finally, the arithmetic circuits in ZK-SNARK represent an private means of conducting transactions.
essential component of the system's implementation. The
circuit is a finite field N element that can determine whether
a statement is true or false. This circuit is constructed using
an argument system arithmetic approach that combines the
public and private statements in a finite field to produce a
result in field F.

ZKTsunami
ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI •

ZK Snarks in
ZK Snarks in
ZK Snarks in

Identity Verification
Cryptocurrencies Voting Systems
Systems
1 2 3

ZK Snarks can be used in identity verification


ZK Snarks can be used in cryptocurrencies to
Voting systems can also benefit from ZK
systems to verify the identity of a user without
provide transaction privacy without sacrificing
Snarks. ZK Snarks can be used to ensure
requiring the user to reveal their personal
network security. This technology can be used
that a vote was counted correctly without
information. This technology can help protect
to conceal the sender and receiver's identity
revealing the voter's identity. This
user privacy while ensuring the integrity of the
while ensuring the transaction's integrity.
technology can help prevent voter fraud
verification process. With ZK Snarks, users can
For example, the cryptocurrency Zcash uses

and ensure the integrity of the voting


prove their identity without revealing sensitive
ZK Snarks to enable anonymous transactions,

system. With ZK Snarks, voters can vote


information. allowing users to send and receive funds

without revealing their identities or

anonymously without fear of revealing


For example, the uPort platform uses ZK
Snarks to verify user identities on the
transaction details to others on the network.
their identity.
Ethereum blockchain, ensuring that personal
This approach provides a high level of privacy

information is kept private while providing a


for users while still maintaining the integrity

high level of security and accuracy in identity


and security of the transaction system.
verification.

ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAM
Limitations

1. Trusted Setup: ZK Snarks require a trusted setup, which can be a security concern.
During the setup, a set of parameters are generated to generate the proofs.
If these parameters are compromised, the system's security can also be compromised. While

there are methods to mitigate this risk, such as multi-party computation, the trusted setup

remains a potential vulnerability.


2. High Computational Requirements: ZK Snarks require significant computational power to

generate the proofs, making them expensive and slow to use. This computational

requirement makes it challenging to use ZK Snarks in real-time applications and can limit

their scalability.
ZKTsunami
ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI •

ZK-AnonSNARK Schemes
Setup-free
1
ZK-AnonSNARK schemes realize the

ZK-AnonSNARK setup-free almost constant-size SNARK

for the first time. It has the advantages of

both categories with none of their


downsides. We can literally “eat the cake
The maximum throughput of a blockchain protocol
and have it”. Under the discrete logarithm

is mainly determined by the maximum block size assumption, our recent work [7] obtains

and average transaction size, which is further the most compact and efficient range

determined by the size of SNARK when it comes to proof among all existing candidates (with

a privacy-preserving blockchain protocol. There or without a trusted setup). Our proofs

are mainly two types of ZK-SNARK schemes: are 12% to 20% shorter than the state-of-

– Zcash has a constant SNARK size but requires the-art Bulletproof [6] for standard

a trusted setup step, the compromise of which choices of range size and security

will allow the attacker to print infinite amounts parameter and are more efficient (both

of Zcash out of thin air without the possibility of for the prover and the verifier) by more

being detected [12, 4]. than an order of magnitude.


– Setup-free cryptocurrencies such as Monero,
Grin, and Beam do not scale well due to their
asymptotically larger SNARK size. Their proof size
remains logarithmic even after adopting the very
elegant Bulletproof technique [6].
2
Comparison of different types of SNARK schemes :

ZK-SNARK
TRUSTED CONSTANT
(Zcash,SERO) SETUP SIZE PROOF

Bulletproof
SETUP LOGARITHMIC
(MimbleWimble,Beam,Grin) FREE SIZE PROOF

ZK-AnonSNARK (ALMOST)

SETUP
ZKTsunami CONSTANT

FREE
SIZE PROOF

ZKTsunami
ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI •

ZCash
ZCash, a pioneer in anonymous crypto
protocols, leverages the ZK-SNARK tech stack.

How ZkTsunami Is
However, this tech stack has some flaws, such

as the requirement for a trusted setup, which

Better Than Other


goes against the anonymous nature of
Dash
Competitors blockchain technology. Consequently, ZCash's

anonymity is only partial, and the protocol


Dash uses the CoinJoin

cannot provide its users with complete privacy. tech stack, which is a

crypto-mixing protocol

ZK-AnonSNARK natively built for

Bitcoin-based

ZkTsunami transactions.
ZkTsunami is a revolutionary In contrast to its competitors, ZkTsunami implements an end-to-end ZK-
However, Dash taps

anonymous crypto protocol that is


AnonSNARK architecture, which supports high-level transactional privacy.

The protocol provides complete anonymity without requiring a trusted

into infrastructure

disrupting the market by exhibiting


setup, ensuring that the user's privacy is secure. This architecture offers a
rather than

significant improvement over the current market options, making


a significant increase in trading
ZkTsunami the best choice for anonymous crypto transactions. implementing a crypto-

volume. This surge in demand is


ZkTsunami is a game-changer in the anonymous crypto protocol market. Its

mixing protocol itself.

attributed to the protocol's ability


battle-tested end-to-end ZK-AnonSNARK architecture provides complete
Additionally, the

anonymity without any limitations, making it superior to its competitors. With

to provide better anonymity than its geometrically increasing trading volume, ZkTsunami is poised to become
protocol is currently

its competitors. This technical

the leading anonymous crypto protocol in the market. rebranding and


whitepaper aims to investigate and
shifting focus towards

compare ZkTsunami against other


adoption, which has

anonymous crypto protocols, such


reduced its privacy-

Grin and Beam centric tenet.


as ZCash, Dash, Grin, and Beam,

using research, facts, and results. Grin and Beam are two anonymous crypto

protocols that have some limitations. Firstly,

they do not support smart contracts, which

limits the developers' ability to utilize anonymity

for transactions within a CA. Secondly, their

account cancellation mode of operation, which

requires the repetitive creation of new

accounts, is inconvenient from a user


experience point of view.
ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI •

ZKTsunami

1 Based on the aforementioned concerns, it is our

Governance
belief that the governance mechanism design
should exhibit three key characteristics:
universality, inclusiveness, and adaptability.
Universality implies that the decision arrived at by
the governance mechanism should reflect the
consensus of the community and promote the
sustainable operation of the same. Inclusiveness
Upon conducting research on the current Proof-of- refers to the capability of the community
Stake (POS) consensus mechanism and analyzing the
governance process to generate diverse solutions,
thereby harnessing the benefits of collective
behavior patterns of both delegators and
intelligence through decentralized decision-making.
validators, it is imperative that the governance Finally, adaptability entails that the governance
mechanism be designed to address the following mechanism must cater to the interests of
concerns: community members at different stages, with an
appropriate introduction procedure in place. By
How can the voter turnout rate be increased while incorporating these three guiding principles, we
maintaining decentralization within the system? present the following design for the community
How can a balance be maintained between the
governance framework.
number of votes cast and the level of
professionalism involved in decision-making?
How can the community be effectively engaged and
the governance structure introduced in a way that
promotes adoption and participation?
2
Ecosystem roles and

How to
their behavior patterns :

Possible activities :

participate ZKT holder


1. To become a part of the ZKTsunami Definition: a holder of the
1. A ZKT holder can vest their
community, individuals can acquire ZKT ZKT token who uses
tokens. These tokens serve as both a tokens to obtain staking

some or all of the tokens


certificate of community participation and a interest;
stake in the ZKTsunami protocol, enabling to secure the ZKTsunami
members to play a key role in community ecosystem.
governance.

2. Contribution within the ZKTsunami 2. If a ZKT holder does not

Behavior pattern: vote

ecosystem is quantified based on gas, which vote on a proposal, they will

represents the fundamental unit for on proposals or hold a

measuring contribution. Gas is calculated


pay the opportunity cost of

ZKT token.
according to the quantity and duration of ZKT losing staking interest;
token holdings. This implies that holding more

ZKT tokens for a longer period translates to 3. A holder will pay for a
lower transactional costs.
different commsion rate,
depending on is how many
tokens they hold.
ZKTsunami

Foundation

Definition: a service organization that does not


participate in voting Responsibilities:
1. The development progress;
2. Organize a voting process;
3. Financial management;
4. And other specific matters.
Token Token Economics
Distribution
KOLs and
OTC deals
Team ZkTsunami's tokenomics is designed in such a way to support our long
term vision of growth and outreach.
This section provides insights into how the token will be distributed, the
purpose it serves, and the economic incentives for its usage.
Understanding tokenomics is vital for investors, users, and
stakeholders to evaluate the potential value of the cryptocurrency
and its long-term sustainability.

10% 5% Token Distribution :


Currently,100% of the supply is in circulation.
- 80% of the token supply was provided in Liquidity Pool
- 10% of the token supply was reserved for KOLs and OTC deals with
them.
- 5% each was reserved for team and foundation.
Our deflationary model includes manual buybacks and burns scheduled
over a period of time.
Token Utility :
:ZKT: is a utility token of the ZkTsunami ecosystem.

80% 5% We have 1-2% platform fees, which is the source of project revenue.
90% of these fees will be distributed between stakers and 10% fees will
go to the team.
Also,$ZKT holders get a linear discount based on their $ZKT holdings.
~Holding .1% of the supply gets you 5% discount ;
~Holding 1% gets you 50% and 2% gets you a 100% discount on the
Liquidity Foundation platform fees.

Pool

ZKTsunami
ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI •

Token Tier-system: Token Vesting: Token buyback and burn:

1 2 3

We have a tier system based on the user's number of To ensure the long-term sustainability To control the supply of ZKT tokens and
tokens. This can provide additional benefits or of the ecosystem, ZKT tokens can be maintain their value, the ecosystem can
privileges to users who hold a certain amount of implement a token buyback and burn
subject to vesting periods for certain
tokens. For example:
parties such as the team, advisors, or mechanism. This means that a portion of
Tier 1: Users holding 0.1% to 1% of ZKT tokens can early investors. This means that their the transaction fees or ecosystem profits
have access to basic services and a small fee
tokens will be locked for a certain can be used to buy back ZKT tokens from
discount. the market and burn them, reducing the
Tier 2: Users holding 1% to 5% of ZKT tokens can have period before they can be fully vested
total supply of tokens in circulation. This
access to advanced services, larger fee discounts, and available for use or sale. The
and possibly exclusive benefits. can increase the scarcity and demand for
vesting period can vary depending on
Tier 3: Users holding more than 5% of ZKT tokens can the remaining tokens, potentially leading
have the highest level of privileges, such as priority the role and the amount of tokens held.
to an increase in their value.
access to services, customized features, and direct
involvement in the governance of the ecosystem.

ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAM
ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI •

Private Payment for Defi

With our anonymous payment module for


Potential Use
smart contract platforms and anonymous BTC

cross-chain transfer module, one could easily

Cases 1 build sophisticated Defi functionality such as

decentralized exchange, or lending and load.


To put the cherry on top of the cake, we will

guarantee all the money transfer in these


fancy Defi functionality is privacy-preserving,

meaning both the sender and receiver


Proof of Identity identity of a transaction is anonymized while
the transaction amount is confidential. The

Zero-knowledge proof of identity is another


plug-and-play nature of the technical modules

application case of ZK-AnonSNARK. When a provided by the ZKT ecosystem will


registered user visits a website, his identity is guarantee the minimum efforts of developing

revealed when using the conventional the privacy-preserving Defi. ZKTsunami will
password-based authentication approach. On
be the top choice of Defi projects when they
try to ensure maximum liquidity while still

the other hand, he could run the zero- preserving their clients’ financial privacy.
knowledge proof of identity protocol to
authenticate themselves to the website
without revealing exactly who they are. This
serves to protect the user’s browsing privacy.

2
ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI •

ZK-AnonSNARK

ZK-AnonSNARK can also be deployed to protect one’s digital


between algorithmic

property in a fair data monetization process. Imagine a hacker transparency and

found a vital bug in a software and they try to sell their confidentiality. Zero-

knowledge of the bug to the software vendor. But the hacker knowledge

does not want to reveal this knowledge before they receive


the bounty. From the software vendor’s perspective, it cannot AnonSNARK can

release the bounty without evidence showing that the hacker always be applied to

has successfully found a bug. In this case, the vendor and realize control

Data Protection
attacker could run a zero-knowledge test so that the
attacker could indeed present proof showing there is a bug in information leakage

and
the software without revealing exactly what the bug is. Using such that exactly the

the same principle, the general zero-knowledge AnonSNARK amount of balance


Monetization could be used to prove the validity of any data in a privacy-
preserving manner in any data monetization deal. can be achieved. For

The amazing power of zero-knowledge AnonSNARK can even instance, the federal

shine in a centralized setting. For instance, companies like Uber reserve could use
or DiDi have long been accused of manipulating the ridesharing
price. However, the price variation could just be the natural our zero-knowledge

result of the algorithm they use in some cases. Nonetheless, AnonSNARK to prove

it might be difficult for those companies to exonerate they are not reckless

themselves since the algorithm, especially the algorithm's


parameters, is their core trade secret. In this case, it is possible in terms of their

to apply the general zero-knowledge AnonSNARK to currency policy, while

efficiently prove their innocence while protecting their not leaking any

intellectual property. The same principle applies whenever


there is a conflict classified information.
ZKTsunami

Staking

We will give staking rewards from platform fees. Recall that we charge
at 1% platform fees on every transaction. This is how the 1% will be spent.

10% out of the 90% will go to the developers for maintaining and securing
the platform. The remaining 90% goes to the stairs.

We believe this will be a way of encouraging of active token holders who


will also like to kick up their tokens for the stability of the project.
ZKTsunami

Security Considerations and Measures

ZkTsunami is a groundbreaking solution that uses


zero-knowledge proofs to enable private and
secure transactions on the Ethereum network.
We will explore the unique security properties of
ZkTsunami and how it differs from similar services
like Tornado Cash.
ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI •

Only Deposited Coins No Coin Can Be


Withdrawn More Withdrawal Conditions
Can Be Withdrawn Than Once

1 2 3

One of the most fundamental security measures is ensuring that Withdrawal conditions play a crucial role in ensuring the security and
The prevention of double-spending is one of the most
only coins deposited into a contract can be withdrawn. integrity of the ZkTsunami contract. To withdraw a coin from the
important aspects of any cryptocurrency system. contract, certain conditions must be met. The first condition is that
This principle is particularly important in privacy-preserving
Double-spending occurs when a coin is spent more than the (k,r) parameters associated with the coin must be known. These
protocols such as ZkTsunami, which enables users to conduct
once, which can lead to the devaluation of the currency parameters are generated when the coin is deposited into the
anonymous transactions. In such protocols, ensuring that only
contract and are used to create the proof required for withdrawal.
legitimate users who have deposited coins into the contract can and undermine confidence in the system.
It is worth noting that if a coin with the same k value has already
withdraw them is critical. With ZkTsunami, the unique identifier assigned to each been deposited and withdrawn, it cannot be withdrawn again. This
ZkTsunami achieves this security feature by implementing strict
coin ensures that it can only be withdrawn once. Once a is to prevent double-spending or fraudulent behavior that could
rules that only allow the withdrawal of coins previously deposited
into the contract.
coin has been withdrawn, it is removed from the pool of compromise the security of the contract. It also helps to ensure that
available coins and cannot be used again. each coin can only be used once, a key feature of many
This is accomplished through a sophisticated cryptographic process
cryptocurrencies.
that relies on zero-knowledge proofs (ZKP) to verify that the This system helps to prevent malicious actors from
Another important withdrawal condition is that the coin cannot be
withdrawal request is legitimate. attempting to withdraw the same coin multiple times, withdrawn if the k or r parameters are unknown. Only authorized
which can disrupt the system and cause financial losses. users with the necessary knowledge and access can withdraw
By ensuring that only deposited coins can be withdrawn, ZkTsunami
Moreover, by ensuring that each coin can only be coins from the contract.
protects against theft and fraud. This is because malicious actors
However, if someone knows the (k,r) values, they can withdraw the
are unable to create fake or fraudulent withdrawal requests, as withdrawn once, ZkTsunami protects against the
coin even if an attacker tries interfering with the transaction. This
the system only recognizes and executes transactions based on possibility of a coin being used for a fraudulent purpose helps to ensure that the system remains secure even in the face of
coins that have been previously deposited into the contract.
potential attacks or manipulation attempts.

ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAM
ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI •

Cryptographic Potential Withdrawals


Binding Proof Primitives

1 2 3

In the context of ZkTsunami, binding proof means that once a user has submitted proof to ZkTsunami relies on cryptographic primitives designed to provide ZkTsunami's withdrawal mechanism allows for any deposit made from
withdraw their coins, the proof cannot be used to withdraw a different coin, send funds strong security guarantees. These primitives are based on when the contract had zero Ether up until the creation of the proof to
to a different recipient, or modify the fee amount. This feature ensures the system is be potentially withdrawn. This means that users can withdraw any
mathematical algorithms that are known to be resistant to attacks
secure and prevents attackers from manipulating the transactions to their advantage.
by malicious actors. Specifically, ZkTsunami uses primitives with a deposit made within this time frame, regardless of when they made their
To achieve binding proofs, ZkTsunami uses zero-knowledge proofs, which enable a user
to prove that they have the right to withdraw coins from the contract without revealing security level of at least 126 bits, which is considered very secure. deposit.
any sensitive information about the coin or the user's identity.
However, some coins may be more likely to be withdrawn based on user
The proof includes the coin's nullifier, which acts as a unique identifier for the coin and is
This high level of security helps to ensure that ZkTsunami remains
behavior. For example, suppose many users deposited and withdrew
used to prevent double-spending. Once a coin has been withdrawn, its nullifier is added resistant to attacks and maintains the confidentiality of user data.
coins with a specific denomination. In that case, it is more likely that the
to a list of spent nullifiers, preventing it from being spent again. However, the BN254 curve used by ZkTsunami has a lower security
remaining coins of that denomination will be withdrawn first.
level of around 100 bits. While this is still considered secure, it is
The binding nature of ZkTsunami's proof system ensures that it remains secure against
malicious actors who may try to manipulate it for their own gain. It provides users with important to be aware of this limitation when evaluating the system's To ensure fairness in the withdrawal process, ZkTsunami uses a
trust and confidence that their transactions will be executed as intended without the overall security. randomized approach to selecting which coins are eligible for
risk of fraud or theft.
withdrawal. This means that all coins are equally likely to be withdrawn,
To illustrate the importance of binding proofs, consider a scenario where an attacker
attempts to withdraw a different coin using a valid proof. Without the binding property,
Despite the lower security level of the BN254 curve, ZkTsunami has regardless of their denomination or when they were deposited.
the attacker could manipulate the system to withdraw funds from an unsuspecting implemented additional security measures to ensure the
user's account. confidentiality and integrity of user data. These measures include the This randomized approach helps to prevent malicious actors from
However, with the binding property, the proof can only be used to withdraw the specific
use of zero-knowledge proofs and advanced encryption techniques. manipulating the system and ensures that all users have an equal
coin associated with the proof, providing an additional layer of security to the system.
The binding proof property is crucial to ZkTsunami's security and ensures the system Combining strong cryptographic primitives and additional security opportunity to withdraw their coins. By promoting fairness and equal
remains trustworthy and resilient to attack. measures makes ZkTsunami a highly secure and reliable system for opportunity, ZkTsunami creates a more secure and trustworthy system
protecting user privacy and security. for users to participate in.

ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAM
ZKTsunami

Team profile

The team is passionate about creating privacy-


focused, scalable, and efficient solutions that can
be used in various industries, including finance,
healthcare, and identity verification.
Team Members:
ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI •

Drifter - Co-founder:

Surfer - Senior
Researcher: Tsunami - Co-founder
2
Kanagawa - Co-founder and Community head:
and Lead Cryptographer: Kim - Junior
Drifter is an experienced 3 Researcher:
software developer with a 5
1 focus on blockchain Surfer has a PhD in
4
technology. He deeply mathematics and has been Tsunami is a talented
Kanagawa has a PhD in understands smart contract researching zero- developer with expertise in
Kim is a recent graduate
cryptography and has development and has knowledge proofs for over smart contract development
with a degree in computer
worked in the field for over contributed to several open- 5 years. He has published and blockchain integration.
science. He has a keen
10 years. She is an expert in source projects. several papers on the She has contributed to
interest in cryptography
zero-knowledge proofs and subject and is an expert in several blockchain projects
elliptic curve cryptography.
and has been working on
has published several and is proficient in Solidity,
several research projects
research papers on zk- Rust, and Go.
related to zero-knowledge
SNARKs.
proofs.

ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAM
Team Mission

The team aims to provide solutions that can be used in various industries,
including finance, healthcare, and identity verification, to enhance privacy and
security for users.

The team is committed to advancing the field of zero-knowledge proofs


through research and development and by contributing to open-source
projects.

ZKTsunami
ZKTsunami

Conclusion

ZkTsunami's vision is to empower investors in the DeFi


with enhanced anonymity and privacy in their journey
with our ZK-AnonSNARK powered anonymity protocol.Our
vision is to develop a comprehensive privacy ecosystem
that includes a range of products designed to bolster the
security and confidentiality of DeFi transactions.
ZnK HTeSaUdNeArM •I •S ZeKcTtiSoUnN HAeMaI d• eZrK T• SeUcNtAioMnI • H ZeKaTdSeUrN •A SMeI c• tZioKnT SHUeNaAdMeIr • •Z S

References
1. Beam project. https://github.com/BeamMW/beam.
2. Grin project. https://github.com/mimblewimble/grin.
3. Zcash project. https://github.com/zcash/zcash.
4. Daniel Benarroch. Diving into the zk-snarks setup phase.
5. Benedikt B¨unz, Shashank Agrawal, Mahdi Zamani, and Dan Boneh. Zether: To wards privacy
in a smart contract world.
6. Benedikt B¨unz, Jonathan Bootle, Dan Boneh, Andrew Poelstra, Pieter Wuille, and Greg
Maxwell. Bulletproofs: Short proofs for confidential transactions and more. In 2018 IEEE
Symposium on Security and Privacy (SP), pages 315–334. IEEE, 2018.
7. Geoffroy Couteau, Michael Kloo?, Huang Lin, and Michael Reichle. Efficient range proofs
with transparent setup from bounded integer commitments. Cryptology ePrint Archive,
Report 2021/540, 2021. https://eprint.iacr.org/2021/540.
8. Giulio Malavolta, Pedro Moreno-Sanchez, Clara Schneidewind, Aniket Kate, and Matteo Maffei.
Anonymous multi-hop locks for blockchain scalability and interoperability.
9. Satoshi Nakamoto. Bitcoin: A peer-to-peer electronic cash system. 2008. 12. Greg Slepak. How
to compromise zcash and take over the world. 13. Nicolas van Saberhagen. Cryptonote v 2.0.
https://cryptonote.org/whitepaper.pdf, 2013.
ZKTsunami

ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI • ZKTSUNAMI

You might also like