Recap of the First Suterusu AMA — December 13th
On December 13th, 2019, we held the first ever AMA for Suterusu. ZP Hou and Dr. Heisenberg Lin, the co-founders of Suterusu, answered community questions live on our Telegram channel and our Reddit page. Below is a recap of the questions and answers.
Suterusu Telegram & Reddit AMA Q&A 13th December 2019
Telegram Q&A
Q. Do you have real life use cases and partnerships? Eg Dash targets the cannabis industry and is pretty popular here in the states.
HL: Other than various confidential payment schemes under different payment models, an interesting real-life case would be the ZK-SNARK used in the privacy-preserving humanness proof where ZKP is used for providing proof that an action is from a real human instead of a bot which tries to mimic a human’s behavior in order to gain profit such as in the case of ZKSENSE system (https://brave.com/zksense-a-privacy-preserving-mechanism-for-bot-detection-in-mobile-devices/) used in Brave browser. The “zero knowledge” property ensures users’ private information never leaves their device. We are talking to multiple partners working in this area.
Q. What plans do Suter have over the next 5 years? Do you have enough runway to get there?
HL: The detailed plan for the next steps of Suter is specified in our roadmap.
Q. Why is there no team listed on your website?
HL: We’re working on redesigning our website. The current priority is to have the web wallet done first, and then the website. So, it’s just not on top of our priority list yet.
Q. How do you plan to build a community around your project?
ZP:Community is very critical to our project, we have been doing this since day 1. We started from the Chinese-spoken community first, and then English-spoken community. We plan to expand our community further to other east Asian countries as well, such as South Korea, etc.
In terms of community building, there are some approaches we want to highlight:
1) Engagement — We dedicate resources to engage with our communities, have been doing online events and in-person events over time. Like we host several meetups in different locations. The meetup was very helpful with our community members to interact with us in person, and in turn, they get more familiar with what we try to build and what is our roadmap, etc. We plan to host more meetups after the launch of our testnets.
2) Contents — Although many people are aware of the importance of privacy, it’s not easy to explain how our core technology comes into play. Despite the hardcore nature of cryptography algorithms, our staking economics also introduce some innovation. We have created a lot of content to help the community to understand, and we are also to translate them into other languages.
3) Governance — By design, the project is going to be driven by our community. We have been working hard to recruit more validators to let them participate. As you can see, quite a few programs have been proposed and discussed among our validators and then we reached the final decisions which are what we can see now.
Q. What projects are you partnered with or plan to partner with?
ZP: We are actively talking to several other top projects, such as ETC and tezos, etc.
Q. Could we have the reward structure in infographics format? Also examples of stakings.
ZP: Good suggestion, we’ll look into it to see how to implement it.
Q. The yellowpaper is very technical to comprehend, could you put it in layman’s terms?
HL: It is basically a new confidential payment scheme for a smart contract platform such as Ethereum.
Q. Where is the team based?
ZP: The majority of the team are in Beijing, but we also have people distributed in other countries as well
Q. Is the project popular in China?
ZP: Good question! As we all can see that privacy is getting more and more important, no matter is in USA or in China, so we do benefit from this trend, many people in China get to know us as well
Q. What is team’s background? No team info on website
HL: ZP is a very experienced lead open source coder, and I have done crypto research for years. Our CSO is a very experienced economist. Our team consists of very experienced expert-level coder from renowned companies.
Q. I’d like to know how you guys know each other. And how the project got started?
HL: I would say the deep interest in privacy and real-world crypto connects us.
ZP: Yep, we had a way back discussion on this topic, it was started in 2018 when I was with FBG focusing on incubating project.
Q. Curious about the size of the team. Appreciate more details on that. Also what are the marketing plans for mass adoption?
HL: We have around 7 top engineers working in our team at full speed.
Q. I like high interest but many scams like bitconnect. Not techy so yellowpaper can’t understand. Formulas represent what in there?
HL: Well, in one sentence, the main technical contribution of the yellowpaper is a confidential payment scheme designed for account-model based smart contract platforms. Hope this helps
ZP: Good catch. Our yellow paper is indeed difficult at least for me. Dr Lin is also working on explaining it in easy one, an article in Chinese has been published today, we will have the one in English soon
HL: The scheme is designed over a new kind of algebraic structure named class groups of quadratic imaginary order. We intend to reduce the computational and communication cost of the respective scheme and thus reduce the gas cost when it is run over smart contract platforms such as Ethereum.
Q. I noticed in the earlier chat history that nodes with more delegated suter has a higher reward, wouldn’t this discourage other smaller nodes where everyone would delegate to the top node.
ZP: We notice this, there are some existing mechanisms we can learn from it. Like over delegate, etc. We also want to hear more on this from community on how to avoid problems like this
Q. I am not too familiar with the rewards for the various nodes. Appreciate some newbie introduction or infographics for easy reference. Like will the nodes with more staked suter get more reward than nodes with more delegated suter?
HL: Good suggestion, we’ll look into it to see how to implement it.
ZP: It’s true that the one with more staked and delegated token will get rewarded more.
Q. Do you focus on asian community only? what about europe? do you have any plans to expand there? Thanks!
ZP: We will definitely go to other countries, like europe, I still have a lot of friends active in FLOSS community in Europe
Q. What is FLOSS?
ZP: Free, Libre, Open Source Software
Q. Is this basically Facebook Libra?
ZP: Unfortunately, no, it stands for Free, Libre Open Source Software, more can be found on wikipedia https://en.wikipedia.org/?title=FLOSS
Q. Can Suterusu be hacked by a quantum computer? Is it “future proof”?
HL: I have actually done some research on lattice-based crypto, which is resistant to quantum attack. The assumption used in the scheme of our yellowpaper is not resistant to quantum attack. However, I do believe quantum computer is not coming any time soon. Besides, our research team is fully capable of working out solutions that are “future proof” such that our system can be easily transformed into quantum resistant one.
Q. Any plans to make spanish speaking community? I mean it’s one of the biggest languages in the world (and i’m from spain, that’s why i’m asking)
ZP: Sure, Spanish is the most spoken language, we hope there are people interested can work with us together to make it happen.
Q. Suterusu is registered in China correct?
ZP: Suterusu registered in Singapore, we hired local law firm in Singapore to help us accomplish it
Q. Would the team be able to come up with infographics to compare the various privacy coins as well? I am particularly interested in ZEC, PIVX and ZEN.
HL: Sure, we will definitely provide more details on this in our future version of yellowpaper.
Q. Do you have an office in Singapore? Can we visit?
ZP: We do, but most of us are rarely there. We do want to meet with our community in person, we’re planning meetup once the testnet launched in Q1 next year.
We’ll keep you posted on the meetup, but definitely welcome you to Singapore office.
Q. And you have offices in Beijing too?
HL: Yes, since most of us are in Beijing
Q. Are we on track for the mainnet?
ZP: Work hard to make on track, yes
Q. How much fund was raised? Are you both take pay from the project?
ZP: we raised some, both of us need to pay our bill, but we’re getting paid the least in our team
Q. Can we know how much $ you have raised?
ZP: We have raised enough to sustain us for 2–3 years from institutional investors, and most of them sorts of friends
Reddit Q&A
Q. What’s the main contribution of the Suterusu yellow paper?
A. The preliminary version of Suter yellowpaper provides a novel confidential payment scheme compatible with account-based smart contract platforms.
Q. With so many privacy coins out there, what is different about Suterusu?
A. A similar scheme we know of is the joint work presented by Stanford and Visa research department, i.e., the Zether scheme.
The basic framework of our proposal in the yellowpaper is conceptually similar to Zether, but the Zether scheme is still based upon Elliptic curve cryptography. As mentioned in the yellowpaper, the cryptographic algorithm of Zether can be viewed as a variant of Elliptic curve based confidential payment scheme with the main difference being the digital commitment scheme used in the original scheme that has been replaced with Elgamal encryption and the respective zero-knowledge proof scheme modified accordingly.
Our proposed confidential payment scheme is based on class groups of quadratic imaginary order. We borrowed some recently developed ideas in this area and applied these new techniques to improve the existing range proof scheme based on RSA group. Currently, the best performed RSA-group-based range proof scheme is authored by three French cryptographers. One of the main issues with the current RSA-group-based scheme is that it requires a trusted setup step. Besides, the original RSA-group based scheme cannot guarantee the security of the proposed scheme when the prover chooses the group bases used in the commitment scheme freely, which is another reason why we need to redesign a new range proof scheme.
We work with a co-author of the RSA-group-based range proof scheme to propose a range proof scheme based on class groups. It has a constant proof size and does not require a trusted setup, and it can guarantee the security of the scheme when group bases are freely chosen. The benefit of a new range proof scheme is that it is compatible with our own design of proof of consistent encryption based on the class group, and therefore we can build a complete account-based confidential payment scheme based upon these schemes.
Q. How will Suter be competing for adoption?
A. Right now, we’re focused on the design optimization of confidential payment schemes for account-based smart contract platforms as the gas cost of smart contract is determined by the computational and communication cost of the confidential payment model. The scheme in the yellowpaper is the first step towards this direction, and we will spend more effort on improving our model in the future.
Our other technical advantage also includes our cross-chain protocol that can facilitate the interoperability of our Suter token etc. Since Suterusu is a second layer protocol that supports public blockchain development, we are dedicated to better serve the existing blockchain projects. With our technological advantage, we believe that is where adoption will come.
Q. What’s the main application scenario of the techniques developed in the Suterusu yellow paper?
A. The primary application scenario of our proposed zero-knowledge proof scheme is the implementation of various confidential payment schemes under different payment models. For example, we can design a setup-free blind signature using the design methodology of our yellowpaper. It is interesting to note that blind signature is the core technology of the Brave browser/basic attention token project, which already has over 10 million users and ranks 30 on Coinmarketcap. Currently, Suterusu project is actively looking for collaboration opportunities in this direction. Furthermore, we are talking to several of the top blockchain projects for collaboration opportunities.
With the latest development of new privacy data protection regulations like the California consumer privacy act, we expect traditional internet companies will reinforce the transparency and regulation compliance of their daily business process of profiting through monetizing of individual private data. Account-based confidential payment scheme will play a pivotal role in facilitating the automation and transparency of fine-grained personal data monetization. Since data/attention monetization is the core business model of the current internet economy, the business potential here is enormous.
Q. How do you see SUTER in the next 5/10 years in the globe cryptomarket?
A. No one can predict the future, but we are well-positioned in terms of core technology and technical development. The suter project is still very young, but we have already made tremendous progress. Our team consists of a bunch of very capable and experienced coders, and our community is growing steadily. As such, we are very optimistic about Suter’s future.
Q. What’s the next step for the R&D development for Suterusu project?
A. In the next step, we will focus on improving the performance of the existing schemes, and compare them with other alternative solutions based on Elliptic curve. Once done, we will decide on an optimal scheme as the underlying algorithm for Suterusu.
In addition, our yellowpaper also briefly introduces the hybrid PoW/PoS consensus protocol we intend to use in our subsequent development.
Our proposed confidential payment scheme can also be applied to design privacy-preserving advanced on-chain governance mechanisms. We are working on an article on this topic, stay tuned!
Q. How will Suter be used in the network when it is launched?
A. As mentioned in our whitepaper, we envision Suter being used for purchasing advanced services on the Suter network. Zero-knowledge proof is particularly useful when it comes to confidentiality and transparency being in conflict with each other. We foresee more and more stringent data protection regulations pushed out all over the world, and we believe ZKP would play an important role to enable individuals to exert more control over their private data.
Q. How does the hybrid PoW / PoS work? Are there any projects doing something similar?
A. The general idea is pretty simple: the PoW miners will be responsible for the transaction validation, and a random beacon will be applied to select a voter from the stakeholders. The voter will be responsible for generating a signature to approve the blocks mined by the PoW miners. This provides additional checks and balances mechanisms on the PoW miners. This idea is similar to the hybrid PoW/PoS mechanism of Decred consensus.
Q. How does Suterusu plan on getting the word out about the project to the community and implement real world case use?
A. Our main tool to reach out to the community is to build our presence both online and offline. We have been doing many online events and in-person events and will continue to do so. We hosted several meetups in different locations around the world and these meetups have been very helpful for us to engage with our community members in person. Slowly but surely, we feel that the project is gaining attention.