Fractal Spring: The UTXO Layer

Open ledgers are not ideal for many business transaction types and operations. When the amount of a transaction, the asset being transferred, and all parties are broadcast publicly, even simple operations like payroll and IP protection become very difficult. It also become impossible to obey basic consumer protection laws around personal data privacy.

Fractal Spring is a UTXO layer with built-in zero-knowledge cryptography that enables users to encrypt the transaction amount and the token type being used on-chain.

Coin commitments. A commitment scheme is a fundamental cryptographic primitive which is the digital analog of a sealed envelope. Committing to a message m is akin to putting m in the envelope. Opening the commitment is like opening the envelope and revealing the content within.

For our confidential transactions, we hide the amounts using a cryptographic primitive called the Pedersen commitment scheme. It is a homomorphic commitment scheme - meaning the sum of two commitments to an amount is a commitment to the sum of the two committed values. The hiding property of the commitment scheme masks the value of the amount. The binding property of the commitment scheme binds the value of the commitment to that particular amount, meaning that the commitment cannot be opened to any other value.

These commitments are recorded on the ledger. It is subsequently proven in zero-knowledge that:

  • The input amounts for each individual non-FRA assets have the same sum as the output amounts for this asset.

  • The input amounts for the FRA asset have the same sum as the output amounts for this asset plus the transaction fees.

These proofs ensure that the total amount of the asset in circulation remains unchanged after the confidential asset transfer.

Last updated