The Stellar network, known for its focus on international remittances and payments similar to Ripple (XRP), is moving towards a new technical stage.
And the Stellar Development Foundation (SDF) presented the Protocol 25 update, which will add privacy functions at the native level. The objective is to allow applications that operate on the network to protect certain data, without losing transparency to which the system points.
The initiative, also called “X-Ray”, was announced on November 24. The vote to include it will start on January 7, 2026 on the testnet and January 22 on the mainnet.
The proposal marks the beginning of a strategy that aims to incorporate zero-knowledge cryptographic tools (ZK). About them Developers will be able to build configurable privacy solutions compatible with regulatory requirements.
The ZK branch of cryptography (zero knowledgein English) allows us to prove that a certain statement is true without revealing the information that supports it. This enables verifiable privacy mechanisms without obscuring data integrity.

A Roadmap Based on Zero-Knowledge Cryptography
“X-Ray” takes its name from the idea of ”showing only what is necessary and nothing more.” The update will introduce Stellar native support for two fundamental components within the field of ZK cryptography:
- BN254: an elliptic curve widely used in ZK-based applications. Elliptic curves are mathematical structures that allow build secure cryptographic algorithms.
- Poseidon: a family of hash functions designed for systems that employ such tests. Hash functions transform data into irreversible character strings. used to verify information integrity.
BN254 on Stellar: a key piece to integrate with the ZK ecosystem
The first component of the proposal is the introduction of native functions to operate with the BN254 elliptic curve.
According to the advertisementthis curve is the basis of numerous zero-knowledge applications like those called privacy poolsthe Ethereum second layer network Starknet or verified messaging systems such as ZK Email.
Although Stellar already had support for the curve BLS12-381a more modern variant, BN254 continues to be the most used within current developments.
Without native support, programmers had to rewrite their applications for another curve or resort to compromise solutions that increased execution costs and resource consumption.
“X-Ray” incorporates three functions that allow basic operations to be carried out on this curve from smart contracts: addition of points, multiplication and verification of multiple pairings.
These functions would allow cryptographic proofs to be validated efficiently within the network and offer equivalence with the precompilations available on Ethereum, which facilitates the migration of projects from that environment.
In addition, the combination of BN254 and BLS12-381 will allow choosing the most appropriate tool for each use case, enabling privacy configurations tailored to the needs of each application.
Poseidon: a hash optimized for zero-knowledge proofs
The second element of the update is the incorporation of primitives that allow the use of Poseidon and its variant Poseidon2.
Some hash functions, such as SHA-256 used in Bitcoin, provide security, although, according to the Stellar team, become expensive when trying to represent them within ZK circuits. This impacts the performance and cost of applications that depend on those tests.
The announcement explains that the primitives introduced by “X-Ray” will allow hash functions to be designed suitable for these systems, which would reduce the number of operations necessary to generate and verify proofs.
This prevents developers from having to reimplement hashing within contracts and ensures that logic used off-chain matches that executed within the network.
Thus, with these additions, Stellar establishes the foundations to build applications that preserve privacy, without obscuring the general functioning of the protocol.






Leave a Reply