Glossary

Glossary for crucial concepts in Nubit.

Bitcoin

Bitcoin is the first decentralized digital currency, created in 2008 by an unknown person or group using the alias Satoshi Nakamoto. It operates on a blockchain-based peer-to-peer network, allowing users to transact directly without intermediaries. Transactions are secured and verified by miners through a process called Proof of Work (PoW), which also generates new bitcoins as a reward. Known as "digital gold," Bitcoin has become a popular investment and payment method, emphasizing its qualities of scarcity, divisibility, and resistance to censorship.

Boneh-Lynn-Shacham (BLS)

Boneh-Lynn-Shacham (BLS) is a cryptographic signature scheme that allows the aggregation of multiple signatures into a single, compact signature. Developed by Dan Boneh, Ben Lynn, and Hovav Shacham, BLS signatures are based on elliptic curve cryptography and provide several key advantages for distributed systems and blockchain technology. One of the most notable features of BLS signatures is their ability to support efficient verification of aggregated signatures, which significantly reduces the computational and storage requirements for systems that need to process and verify a large number of signatures simultaneously. This makes BLS particularly useful for consensus mechanisms in blockchain networks, where it can streamline the validation process for transactions or blocks by aggregating all signatures into one. BLS also enhances security and scalability, making it a popular choice for implementing cryptographic protocols, especially in decentralized and distributed environments where efficiency and security are paramount.

Data availability Layer

The Data Availability Layer is a blockchain component ensuring transaction data is easily accessible and verifiable. Essential for scalability and security, it supports Layer 2 solutions by enabling efficient data verification, thus maintaining blockchain integrity and facilitating smooth operation.

Ordinals

Ordinals uniquely identify cryptocurrency units like Bitcoin's satoshis, embedding distinct data or attributes into each unit. This allows for the creation of unique digital collectibles and assets directly on the blockchain, enhancing digital ownership and enabling non-fungible functionalities on traditional cryptocurrency networks.

Tendermint

Tendermint is a consensus algorithm designed to withstand Byzantine faults within a distributed network, ensuring that a system can reach agreement on its state even if some nodes fail or act maliciously. Tendermint operates under the assumption that there is a known set of participants and that less than one-third of these participants are faulty. The protocol works in several phases—propose, pre-vote, pre-commit, and commit—which collectively help the network reach consensus on the order of transactions. This process ensures all honest nodes agree on the same sequence of commands, thus achieving consensus without requiring excessive communication overhead, making it efficient for systems where participants are known and network latency is a concern. Tendermint's resilience and efficiency have made it a foundational algorithm for developing various distributed systems and blockchain technologies, where achieving reliable consensus in the presence of faults is crucial.

CometBFT

Besides a Tendermint-based blockchain consensus engine, CometBFT contains a generic application interface named the Application BlockChain Interface (ABCI), providing rich interfaces for applications to obtain and process transactions.

KATE-ZAVERUCHA-GOLDBERG (KZG) Commitment

The KZG commitment, essential for SNARKs, is a cryptographic method allowing secure and hidden commitments to polynomials, developed by Kate, Zaverucha, and Goldberg. It relies on elliptic pairings and enables one to commit to a polynomial secretly, later proving specific properties without full disclosure. The process involves a trusted setup to generate public parameters, commitment of a polynomial, generation of a proof for a polynomial's value at a given point, and verification through an elliptic pairing function. KZG commitments are succinct, meaning their size doesn't increase with the polynomial's size, offer security by keeping the polynomial hidden, and are binding, making it hard to alter the committed polynomial, thereby enhancing blockchain scalability and security.

SNARK-based Signature Aggregation

Signature aggregation techniques merge multiple signatures into one, which is crucial for reducing communication and verification demands in systems with many validators. The BLS signature scheme is a well-known method that facilitates easy aggregation of signatures. While combining signatures is straightforward in the BLS framework, identifying which validators have signed requires an additional mechanism, such as bitfields, which Ethereum employs. These bitfields serve as a checklist, indicating which validators have participated in signing. In this binary system, a ’1’ at a specific position suggests that the validator corresponding to that position has signed. These bitfields are always paired with their proofs, enabling a receiver to authenticate the proof and confirm that the bitfield represents a sequence of legitimate signatures and their combinations.

Zero-knowledge proofs

A zero-knowledge proof (ZKP) allows a prover to convince a verifier to possess secret information without revealing the information itself, which is crucial for blockchain applications. ZKPs enable the verification of transaction correctness without needing to access full data, thus reducing communication overhead among validators. Specifically, they allow proving that a given output is the result of a computation with both public and secret inputs, without exposing the secret inputs. zkSNARKs, a type of ZKP, are notable for their compact proofs and fast verification, automating proof and verification generation from a computation's arithmetic circuit. This technology supports applications ranging from privacy-preserving blockchain transactions to secure, information-concealing authentication systems.

Last updated