The blockchain-related development division at ING has been experimenting with “Bulletproofs,” a privacy-focused technology based on advanced cryptographic algorithms.

The latest implementation of Bulletproofs has been developed through a collaborative effort involving Blockstream and computer scientists at Stanford University and University College London. According to ING’s management, Bulletproofs technology could potentially be useful because it allows the sender of a crypto transaction to make payments without disclosing the amount of funds transferred.

Bulletproofs More Efficient Than ZKP?

However, traditional financial institutions have expressed concerns and have had reservations when it comes to adopting privacy-centric crypto technology. Although most banks are looking to adopt advanced technologies, they also want to ensure that their sensitive financial data is not publicly disclosed.

In order to help organizations maintain financial privacy, the developers of Zcash (ZEC) and other prominent cryptographers have designed cryptographic algorithms that allow users to prove that they possess the funds required to make a transfer. This privacy-enhancing tech is referred to as zero-knowledge proofs (ZKP), or zk-SNARKS, and they allow payments to be settled between parties without actually revealing the exact amount of cryptoassets involved in the transaction.

During the past year, the distributed ledger technology (DLT)-focused team at ING has reportedly been experimenting with various implementations of ZKP. These include testing “range proofs” which allows users to confirm that a particular number, or value, is within a certain range – without having to disclose the actual figure.

This can be useful in situations where a bank is planning to extend a line of credit to an applicant and in order to qualify, the individual must meet minimum annual salary requirements. Without disclosing an applicant’s actual salary, the bank would be able to use ZKP to determine whether the client’s income is within a certain range.

Ten Times Faster The Existing Privacy Technologies

While modern variants of ZKPs have been around for several years, they have certain limitations. For instance, software programs that use ZKPs require a lot of computing power which can potentially slow down a blockchain network. However, ING has been testing Bulletproofs, which offer similar types of privacy features, and the company believes that these are considerably more efficient and will allow users to conduct transactions without sharing the payment details.

Commenting on the intiiative, Mariana Gomez de la Villa, the Global Head at ING’s Blockchain-focused programme, stated that the bank’s research indicates that Bulletproofs are “roughly ten times faster than other range proofs, for a single range proof.”

Gomez also gave the example of a digital asset exchange which could use Bulletproofs to prove that it has enough funds to facilitate the transactions required for its day-to-day operations. She added that in this scenario, “bulletproofs would allow a solution that is 300 times more efficient than other alternative range proofs.”

In statements shared with Coindesk, Andrew Poelstra, a cryptographer and mathematician working at Blockstream, said:

When we developed bulletproofs in 2017, we did not expect such an uptake. We’re very excited and proud whenever we see the technology being applied to real world problems, if a little surprised its found a use-case in traditional banking.

ING’s blockchain-focused team is also planning to experiment with using ZKPs to improve DLT-based trade finance. Gomez remarked:

We are setting up a whole [ZKP] shop to help developers find these use cases and are in contact with some of our customers to ensure they have a good understanding of how they can leverage these open source projects that we have.