Proof of Reserves 2.0 (PoR 2.0) is transforming centralized exchange and stablecoin transparency with real-time, privacy-preserving audits. Zero-Knowledge Proof underlies the new paradigm, eliminating the trade-offs of the traditional PoR. Central to it is zkDatabase by Orochi Network, a Verifiable Data Infrastructure securing off-chain data and generating trustworthy cryptographic proofs—allowing PoR 2.0 to be implemented, scalable, and regulation-ready. What is Proof-of-Reserves (PoR) ?
Proof of Reserves (PoR) is a mechanism used by institutions or centralized exchanges to prove that their reserve funds are sufficient to cover user obligations. Typically, CEXs publish a list of wallet addresses and have a Merkle Tree form so that users can check on their own whether their balances are included within the exchange's reserves.

While this approach enhances transparency, it is still restrictive regarding privacy (balances and personal data might be disclosed) and relies on third-party auditor trust or user interface of the exchange for verification.
Proof of Reserves 2.0
Proof of Reserves 2.0 (PoR 2.0) is an upgraded version that leverages advanced techniques, particularly Zero-Knowledge Proofs (ZKPs), to address the shortcomings of traditional PoR. It enables exchanges to prove that all customer balances are accounted for without disclosing sensitive information such as account names or individual balances.
Additionally, PoR 2.0 transitions to continuous (near real-time) auditing, rather than periodic attestations. For example, according to another party, they have announced an upgrade to “100% Proof of Reserves” in real time using zk-SNARK technology, allowing users to instantly verify the exchange’s asset reserves through real-time cryptographic proofs.
The Features of Proof of Reserves 2.0
Features | PoR | PoR 2.0 |
---|
Technology | Publishes wallet addresses, uses Merkle Tree and off-chain verification. | Combines Merkle Tree with Zero-Knowledge Proofs (e.g., zk-SNARK, zk-STARK) to prove reserves without revealing data. |
Audit Frequency | Periodic audits (monthly/quarterly), based on snapshot reports. | Continuous or real-time auditing. |
Privacy & Security | Partially reveals user information (e.g., username hashed with salt). | Fully protects personal data and individual balances using ZKPs. |
Fraud Risk | Vulnerable to frontend manipulation (fake audit pages) or fake accounts with negative balances to hide losses. | Minimizes such risks: ZK ensures total balances are non-negative and match publicly declared reserves. |
PoR 2.0 integrates Zero-Knowledge Proofs (ZKPs) to enable verification of balance accuracy without disclosing underlying data. For example, zk-SNARK allows an exchange to prove that the total on-chain reserve ≥ total customer balances without revealing individual account balances.
How the technology works
Additionally, solutions like zkDatabase are being developed to support PoR 2.0. zkDatabase enables off-chain storage and processing of data while still generating ZKPs to verify its correctness.
zkDatabase can store user account balances and automatically generate cryptographic proofs that the total customer holdings match the total assets locked on-chain. Traditional Merkle Trees are still used alongside ZKPs to maintain an efficient and flexible data structure.

The Current Use Case of Proof of Reserves 2.0 (PoR)
Many leading exchanges have started experimenting with or implementing PoR 2.0. For example, Gate CEX had integrated zk-SNARK into its PoR system, enabling “100% Proof of Reserves” with real-time verifiability, offering enhanced protection for users’ funds. The exchange also open-sourced the solution and initially supported the top 100 assets.
Similarly, OKX is using Merkle-based PoR to PoR 2.0 using Zero-Knowledge Proofs, allowing them to prove reserves without revealing customer information.
Binance has implemented a PoR system using Merkle Trees and has introduced zk-SNARKs to prove that all user balances are included in the total and cannot be tampered with.
In the stablecoin sector, most projects still rely on traditional auditing and certifications (e.g., quarterly audits). However, some decentralized stablecoins and DeFi tools are beginning to adopt the PoR model.
As for centralized stablecoins like USDT and USDC, while they haven’t adopted ZK-powered PoR 2.0 yet, the trend toward greater privacy and verifiability is driving increased reporting standards. This lays the groundwork for more automated PoR implementations in the future.
Advantages and Limitations of Proof of Reserves 2.0 (PoR 2.0)
The Advantages
Enhanced privacy and security:
ZKPs allow users to verify ownership of assets without revealing sensitive data, and prevent exploits like fake accounts.
Real-time verification:
PoR 2.0 is typically designed for continuous or near real-time auditing, offering higher reliability than periodic reports.
Minimized third-party trust:
Cryptographic proofs reduce dependence on auditors, as they can be publicly verified.
The Limitations
Technological complexity and costs:
Implementing zk-SNARKs or zk-STARKs often requires complex setups (e.g., trusted setup) and high computational resources for generating proofs.
Challenges with off-chain data:
PoR 2.0 is less effective when it comes to validating off-chain reserves (like fiat or custodial assets).
Ecosystem coordination needed:
For PoR 2.0 to be effective, exchanges, stablecoin issuers, and auditors must collaborate on data formatting and proof standardization.
Impact of Proof of Reserves (PoR) on Stablecoin Transparency and Exchange Trustworthiness
The adoption of PoR 2.0 can significantly enhance transparency for both stablecoins and centralized exchanges (CEXs).
For stablecoins, if issuers leverage PoR 2.0 technologies to publicly disclose reserve attestations, it provides users and regulators with a stronger foundation to trust that these assets are fully backed. For example, PoR allows on-chain, automated verification of reserve levels (e.g., USD backing for TUSD or other stablecoins).
This capability mitigates risks such as unlimited minting attacks and promotes broader adoption of stablecoins within financial systems.
For CEXs, PoR 2.0 restores and strengthens user and investor trust. Following high-profile failures like FTX, transparent reserve disclosure has become a necessity. Unlike traditional PoR methods that rely on infrequent and often opaque audits, PoR 2.0 supports continuous, cryptographically secure verification, without compromising customer privacy.
When a CEX integrates PoR 2.0, users can independently verify that the exchange holds sufficient assets to cover liabilities, while also knowing that their data remains confidential. This boosts platform credibility, as the cryptographic proofs are resistant to tampering and help expose fraudulent behavior in near real-time.
In this context, zkDatabase serves as a core infrastructure layer, bridging real-world data (like user balances or stablecoin reserves) with the proof-generation systems.
As a Verifiable Data Infrastructure, zkDatabase operates off-chain but can generate Zero-Knowledge-Proofs that attest to the integrity and accuracy of stored or queried data. This enables transparent yet privacy-preserving systems that fulfill both compliance and security demands.
How zkDatabase Optimizes Proof of Reserves (PoR) and Stablecoin Transparency
Optimized Handling of Off-chain Proof of Reserves Data
Most user-related data, such as wallet balances and internal transfers, or fiat reserve attestations for stablecoins, exist off-chain. zkDatabase allows institutions to store this data efficiently while automatically generating cryptographic proofs asserting that:
"Total user balances ≤ total reserve assets", or "Total stablecoins in circulation ≤ backing assets held"
These proofs, generated in ZK-SNARK or zk-STARK, can be publicly verified without disclosing any sensitive data.
Higher Audit Frequency, Lower Costs
Compared to generating ZKPs directly from raw data (e.g., live snapshots or CSV files), zkDatabase enables batch proof generation on pre-normalized datasets. This reduces proving time, lowers computational costs, and supports more frequent audits, approaching real-time verification.
Multi-Source Data Aggregation for Stablecoins
Stablecoin reserves often span multiple sources, cold wallets, bank accounts, or custodial reports. zkDatabase acts as an integration layer that aggregates heterogeneous data sources and produces a unified global proof that all minted tokens are fully backed.
Infrastructure for Automated Auditing
Instead of manual quarterly audits, a stablecoin issuer can integrate zkDatabase into its treasury system to automatically publish reserve attestations, periodically or on demand. All issuance and redemption transactions can be recorded and bound to zkDatabase in real-time, ensuring consistent data integrity.
zkDatabase in Stablecoin Transactions (Volume Tracking, Time-Series, and Privacy)
In a regulatory landscape where stablecoins must comply with AML and CFT, tracking transaction volume, managing time-series data, and verifying identities are essential, but they also risk compromising user privacy.
zkDatabase helps address this balance by enabling:
Time-Series Transaction Tracking:
zkDatabase can store historical transactional data and generate ZKPs that a user has not exceeded a regulatory volume threshold, without revealing specific transaction details.
Private Value Transfers:
It enables users to perform private P2P transfers while only generating a proof that the transaction complies with protocol rules, without disclosing identities or amounts.
Automated Regulatory Reporting:
Stablecoin issuers and wallet providers can use zkDatabase to periodically generate aggregate proofs for regulators, ensuring compliance without sacrificing privacy.
Conclusion
Proof-of-Reserves 2.0 is a critical evolution in the way that centralized exchanges and stablecoin issuers can demonstrate solvency, accountability, and transparency. Leveraging the power of Zero-Knowledge Proofs, PoR 2.0 replaces the trade-offs required by traditional methods, offering real-time verifiability without the risk of exposing private user or institutional data.
This new paradigm re-establishes trust in the wake of past industry failures as well as providing the path for computer-aided, privacy-respecting audit practices. With stablecoins increasingly at the center of global finance, ensuring every token is transparently and cryptographically backed is no longer a courtesy—it's a requirement.
It is where Orochi Network's zkDatabase fills in. zkDatabase is an auditable data stack, by which institutions can keep, process, and audit off-chain data and generate ZKPs according to their regulatory compliance and privacy expectations. From scalable audit automation to multi-source reserve aggregation, Orochi’s zkDatabase transforms PoR 2.0 from a theoretical concept into a practical, production-ready solution—ushering in a new standard for integrity and transparency in the digital asset ecosystem.