Skip to content

OKX Shows $10 billion Reserves Using zk-STARK Zero Knowledge Proof

Crypto exchange OKX published its seventh monthly Proof of Reserves, posting a value of $10 billion using a zk-STARK methodology.

OKX, one of the top-5 exchanges according to CoinMarketCap ratings, recently released its seventh Proof of Reserves report, increasing its token coverage to 22 assets.

The total reserves of $10 billion have lowered slightly compared to the $10.4 billion posted in April 2023, but are still 33% higher than at the beginning of this year.

The reserve ratio, which is calculated by comparing total user asset holdings with total exchange assets from its on-chain wallet addresses, is 102% on average.

OKX reserve ratios as of 19/05/2023. Source: okx.com

OKX previously used Merkle Tree v1 and v2 proof methods to confirm their reserves, but for the last two months, the exchange has been using the zk-STARK (Zero-Knowledge Scalable Transparent Argument of Knowledge) proof approach, which OKX introduced in April 2023.

This method is based on the studies of Eli-Ben Sasson, a professor at the Technion-Israel Institute of Technology, and on Vitalik Buterin’s concept of creating cryptographic proofs to confirm that centralized exchanges (CEXs) have enough funds to cover their liabilities to users. The method allows ‘the prover’ to prove to ‘the verifier’ that a statement is true without revealing any other information about it.

💡
As a simple example of zero-knowledge proof: Alice (the prover) wants to prove to Bob (the verifier) that she knows the password to an email account without revealing what it is. To demonstrate this in a zero-knowledge manner, she could ask Bob to send a secret phrase to the email account. If Alice can reveal the proper secret phrase to Bob, then Bob knows that Alice has access to the email account, and hence the password, without exposing the password itself.

In reality, zk-STARK is a very complex mathematical model which allows different parties to establish trust in each other's knowledge without revealing any sensitive data and is more data-efficient and scalable than non-zk methods.

To create a tamper-proof record, which can be used to verify the accuracy of the balances, a snapshot of each user's asset balance is taken and then put into a trace table and an encrypted Merkle tree system. You can find more detailed information here.

Example of a Merkel tree system with users’ balances. Source: okx.com

OKX users can see the results of every audit since November 2022 and self-verify if their assets are fully backed by the exchange’s reserves via open-source verification tool.

Other large CEXs also use similar methods. Binance uses a zk-SNARK (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge) proof protocol. The size of these proofs is smaller, but unlike zk-STARK, this protocol needs an initial trusted setup. Coinbase, as a public company, is subject to traditional audits and files annual financial statements with the SEC, but is also interested in switching to a zero-knowledge approach. Kraken uses Merkle trees and lets users check the audit of their funds, although its CEO is not a huge fan of this method

💡
Earlier more CEXs used traditional auditing methods, but it seems that audit companies are not ready to take such a responsibility. Read more about it here: Auditing Firm Mazars Quits Crypto.

Taking into account the current turbulence in the crypto market and recent exchange collapses, publishing PoR is an important step to show transparency and increase users’ loyalty and confidence.

There are various methodologies available for this, but cryptographic proofs currently seem to be gaining in popularity. We will continue to Observe.

Comments

Latest