An Interview with Dr. Lin

Suterusu Founders Series

Suter Chef
Suterusu
7 min readOct 14, 2019

--

As part of our effort to introduce our company and our team to the global community, we are proud to show you the first part of the our new “Suterusu Founders Series”. In this interview, we speak with one of the key architects of Suterusu, Dr. Lin.

Dr. Lin holds Ph.D. degrees in applied cryptography and privacy-preserving distributed systems from Shanghai Jiao Tong University, and the University of Florida. He has worked as a postdoctoral researcher at Ecole Polytechnique Federale de Lausanne on applied cryptography for genomic privacy and blockchain-based data monetization.

What is your name and what is your role with Suterusu?

My family name is Lin, you can call me Dr. Lin or you can use my English name Heisenberg. I am the CTO of Suterusu project and will be responsible for the architecture design of the project, and will lead the R&D of our project.

How did you get involved with blockchain technologies? What were you working on prior to joining this sector?

I first started working on blockchain technology when I was doing my postdoctoral research in EPFL, Switzerland in 2014. I have been working on various research topics on applied cryptography and designing privacy-preserving distributed systems for more than a decade before that.

In your words, what exactly is Suterusu? What is Suterusu accomplishing that other privacy coins are not?

Suterusu is a launchpad for developers to instantly launch privacy-preserving blockchains based on the state-of-the-art cryptographic technologies, including the most advanced zero-knowledge proof technique. The core technology module is a setup-free, zero-knowledge constant-size non-interactive argument of knowledge (ZK-ConSNARK) we designed for blockchain-based confidential payment. Our system will provide a Suter virtual machine based on our core technology module and it will contain several privacy-preserving blockchains under various payment models to enable the developers to instantly launch their own versions of privacy-preserving blockchains. We will provide a cross-chain protocol to connect the anonymous assets derived from our ecosystem to guarantee their free movement both inside and outside of our ecosystem.

The existing privacy coins either require trusted setup (such as Zcash) which allows attackers to print Zcash without the possibility of being detected, or is not sufficiently scalable. The ZK-ConSNARK technology designed by our research team guarantees our privacy-preserving blockchain protocols can achieve the optimal balance between security and scalability, i.e., constant size proof and without the need of trusted setup simultaneously.

In addition, the existing privacy coin communities lack the ability to directly connect with other popular digital assets such as Bitcoin. Our cross-chain protocol will guarantee the full liquidity of the anonymous assets launched in our ecosystem without the need of going through any centralized exchange.

Our project also has some unique features regarding on-chain governance. The existing on-chain governance mechanisms are mostly a reflection of democracy mechanism, be it representative or direct democracy. But we all know democracy is in crisis nowadays. We see the immigrant crisis in Europe, Brexit crisis in Britain, and the rise of populism, polarization and strongman politics all over the major democratic countries including the USA. We used to firmly believe democracy is a universal governing mechanism for humanity, but not so much anymore. I believe the time is ripe for us to explore the new governing mechanism, even merely in the blockchain sphere. This is why I propose the liquid decentralized meritocracy as a new type of experiment on the on-chain governing mechanism. Liquid decentralized meritocracy combines ideas from liquid democracy proposed by Prof. Bryan Ford from EPFL and the meritocracy mechanism of the East Asian Bureaucratic system. As we all know, democracy only works for a very limited period of time under very specific conditions in some very small part of this planet. Our approach intends to imbue traditional wisdom that has worked for thousands of years in half of our planet to the blockchain sphere. I believe this would be a very interesting experiment and it’s definitely gonna be a wind of change.

How is Suterusu different from Mimblewimble or Zcash?

As mentioned in the above, we don’t require trusted setup as Zcash, and we will also significantly improve the performance of the underlying ZK-SNARK scheme used in the existing setup-free privacy coins. Our cross-chain protocol will guarantee the liquidity and interoperability of the Suter token.

Last but not least, Suterusu is the first privacy-preserving cross-chain project from China. The founding members of this project are extremely familiar with the Chinese cryptocurrency sphere, which is also our unique advantage compared to other privacy coin projects. As you probably know, quite a large portion of cryptocurrencies such as bitcoin are held by Chinese consumers. These cryptocurrency holders are looking for more options to liquidize their digital assets. We happen to be the one who knows the need of the largest consumer community of privacy coins. The Suterusu project will be the one to connect the Chinese cryptocurrency holders to the global cryptocurrency community. And we also welcome the cryptocurrency players from all over the world to join the Suterusu ecosystem to make it more cross-border and interoperable.

If you had to explain to a 10 year old what a ZK-SNARK was, how would you do it? What is critical about this technology?

I guess a 10-year old must have taken some math course, and know what proof of a Math theorem is. Zero-knowledge proof (ZKP) is basically an encrypted version (meaning it looks like a bunch of random words typed by a drunk Monkey) of a proof of a mathematical theorem, which can convince the reader that the one presenting the proof understands how to prove the theorem while at the same time not revealing any information on how to prove the theorem. In other words, after reading the ZKP, the reader is convinced that the prover can prove the theorem while he still doesn’t learn a thing about how to prove the theorem. Roughly speaking, ZK-SNARK is a special kind of ZKP with extremely short proof.

It is the core technology of most existing privacy coins. When used appropriately, its power can shine in many other application scenarios where confidentiality and accountability is a conflict.

Why is privacy important for consumers? How should this affect the development of cryptographic technologies?

In my opinion, the fact that Bitcoin can rise from ashes of 2008 world financial crisis and quickly emerge as a major force in the stage of world finance, to a very large extent, can be attributed to its anti-establishment nature. Satoshi intended to design Bitcoin as a P2P e-cash, but its core technology blockchain has a natural deficit in terms of protecting individual privacy since it is a public ledger. Every user of bitcoin should realize that without sufficient protection of the users’ privacy, bitcoin or any of its successors can never become a truly universal P2P e-cash when each transaction record happening over blockchain is in plain sight of the authority. To fulfill this dream, the only thing we can rely on is cryptography, which is why we have this slogan: “In math we trust”.

I think Cryptographic technologies will play a more and more important role not just in the sphere of blockchain technology, but it has great potential to disrupt the business model of the current web economy. The main driver behind today’s web economy is the monetization of the technology consumers’ attention and data. People have gradually realized that their attention and data has a great value and want a share of this pie. In the end, they have to seek the help of Cryptography to retain the economic value of their attention and data. The cryptographic technology developed for our project will no doubt eventually play a significant role in this coming revolution.

What kind of consumers are you trying to reach? Who will benefit from this level of privacy?

Eventually everybody, and I do believe everyone can benefit from the privacy-preserving technology provided by the Suterusu project when they are widely adopted and extended to other application scenarios.

What is the next stage of development for Suterusu? What comes next in your roadmap?

Our next stage will focus on the development of ZK-ConSNARK scheme, which is our core technology module. We intend to have a test net in one year.

What comes next for blockchain and crypto at large? How do you see the industry developing from your position?

The world is in turmoil now. We see the US and China are fighting a trade war. President Trump allegedly plans to sever the capital ties between US and China. However, every crisis harbors opportunities, and it’s even more so for privacy coins. Privacy coin thrives on chaos. The larger the crisis is, the greater the opportunities are. I am from China and I know the Great Wall never works in history when we were confronted by Barbarians. Physical wall doesn’t work, let alone a virtual wall. We all know the slogan “information wants to be free”. I believe that money also wants to be free. Bitcoin has been the pioneer in this direction, however, money cannot truly be free when it’s under the surveillance of authority’s Sauron eye. I believe cryptography is the barbarian on the gate of the traditional financial wall. We are ready to tear down this wall and truly liberate money.

To learn more and stay up to date follow Suterusu on our social channels:

Suterusu Medium: https://medium.com/suterusu/latest

Suterusu Twitter: https://twitter.com/suterusu_io?lang=en

Suterusu Reddit: https://www.reddit.com/r/Suterusu/

--

--