Article

What are Zero Knowledge Proofs and how can they improve Proof of Reserves?

Publishing transparent and frequent Proofs of Reserves (PoR) is crucial for centralized exchanges who want to prove their solvency.

OKX uses Merkle tree verification to prove that the total on-chain assets we hold is equivalent or greater than the total of our customers' deposits. But, while this is an important step forward, it's not ideal from a privacy standpoint. A new upgrade coming soon will build upon the existing Merkle tree solution but will leverage zero-knowledge (zk) proofs to ensure maximum transparency while enhancing customer privacy. Here's how zero-knowledge proofs work and how they can improve upon existing PoR - in simple terms. 👇

Verify our reserves

TL;DR

  • Proof of Reserves (PoR): A way for centralized cryptocurrency exchanges to demonstrate their solvency.
  • Zero-knowledge proofs for PoR: A tamper-proof cryptographic method that allows users to verify all client deposits are accounted for in the PoR, without revealing any sensitive customer information.

What are Zero-Knowledge Proofs?

Zero-Knowledge Proofs are a powerful cryptographic tool that enables one party (known as the prover) to demonstrate to another party (known as the verifier) that they possess certain information without disclosing any details of the information itself. This is made possible by using intricate mathematical algorithms that allow the verifier to be confident that the prover has the requisite knowledge, while keeping the information secure and confidential. In essence, zero-knowledge proofs allow different parties to establish trust in each other's knowledge without revealing any sensitive data.

To demonstrate simply, let's say Alice (the prover) wants to prove to Bob (the verifier) that she knows the password to a top secret email account, without actually revealing the password to Bob. To demonstrate this in a zero-knowledge manner, she can ask Bob to send a secret phrase to the email account. Alice could then login to the email account and check to see what the secret phrase Bob sent was. If she can reveal the proper secret phrase to Bob, then Bob knows that Alice has access to the email account — all without revealing the password to the account. If Alice can't reveal the secret phrase to Bob, then Bob can't be confident that Alice knows the password to the email account.

While this example illustrates what a zk proof is in basic terms, practical applications of zk proofs are much more mathematically complex, involving lots of cryptography that ultimately allows for trustless verification of certain information, such as in a Proof of Reserves verification.

How do Zero Knowledge proofs enhance Proof of Reserves?

As a leading global exchange in transparency and trust, OKX strives to continue improving our Proof of Reserves audit system. Since November of 2022, OKX has published consistent monthly PoR reports, held live AMAs on Twitter Spaces with company leaders, and has published tens of thousands of addresses for our Merkle tree PoR program, allowing the public to view company asset flows. The OKX PoR protocol is open source and available to the public on Github, and additional OKX holdings can be viewed on the OKX Nansen Dashboard.

In the coming months, OKX will be implementing Zero-Knowledge Proofs on top of its existing Merkle tree verification system to provide Proof of Reserves audits without revealing any sensitive customer information.

To implement this system, OKX would generate a cryptographic hash containing all customer balances, then generate a Zero-Knowledge Proof that shows that the commitment hash corresponds to an on-chain clean reserve balance that is greater than or equal to the amount of assets held by customers on OKX.
This system would allow OKX to transparently demonstrate our solvency and that customer assets are held at least 1:1, without revealing any sensitive information about any customers' deposits.

Zero-Knowledge Proofs provide a powerful cryptographic tool for centralized exchanges like OKX to demonstrate their solvency without compromising their customers' privacy and security. OKX strives to build trust and confidence among our customers, and implementing a Zero-Knowledge Proof of Reserves system is the next step towards setting the industry standard for transparency. To learn more about OKX's Proof of Reserves and to verify that your balance is held 1:1, check out our monthly OKX PoR audit reports.

Verify our reserves

This article is provided for informational purposes only. It is not intended to provide any investment, tax, or legal advice, nor should it be considered an offer to purchase, sell, or hold digital assets. Digital assets, including stablecoins, involve a high degree of risk, can fluctuate greatly, and can even become worthless. You should carefully consider whether trading or holding digital assets is suitable for you in light of your financial condition. Please consult your legal/tax/investment professional for questions about your specific circumstances.

Related articles
View more
View more