Home The Cointelegraph Top 100 2023 Zero-knowledge proofs

#18

Zero-knowledge proofs

Just trust me on this

SPONSORED BY

“Zero-knowledge proofs are defined as those proofs that convey no additional knowledge other than the correctness of the proposition in question.” — Shafi Goldwasser, Silvio Micali and Charles Rackoff.

Biography:

In 1985, Shafi Goldwasser, Silvio Micali and Charles Rackoff first introduced the concept of zero-knowledge proofs in their seminal paper “The Knowledge Complexity of Interactive Proof-Systems.” The paper introduced the concept of knowledge complexity as a metric to evaluate how much knowledge about the proof is transferred from the prover to the verifier. Researchers László Babai and Shlomo Moran also published a paper on zero-knowledge proofs in 1993 titled “Arthur-Merlin Games: A Randomized Proof System, and a Hierarchy of Complexity Classes.” Through their works, the five authors effectively created interactive proof systems — and won the first Gödel Prize in 1993, an award conferred to outstanding papers in theoretical computer science.

Scholars have since added to the pool of knowledge, helping to evolve the concept and technology of zero-knowledge proofs. Some of the most prominent iterations of zero-knowledge proofs today are the zero-knowledge succinct non-interactive argument of knowledge (zk-SNARK) and the zero-knowledge scalable transparent argument of knowledge (zk-STARK).

In January 2012, Nir Bitansky, Ran Canetti, Alessandro Chiesa and Eran Tromer introduced zk-SNARKs. This non-interactive zero-knowledge protocol enabled the Zcash blockchain protocol to combine cryptography and privacy seamlessly. In 2018, the zk-STARK protocol was released by Eli Ben-Sasson, Iddo Bentov, Yinon Horesh and Michael Riabzev, who introduced a non-interactive zero-knowledge proof that does not require a trusted setup. This eradicates the prospect of malicious parties collaborating and gaining access to confidential information within the protocol. The zk-STARK introduction was a solid step in making blockchain technology more secure, useful and scalable.

Zero-Knowledge Proofs’ 2022:

Mina Protocol’s “State of Zero-knowledge Report 2022” uncovered a rising awareness and utilization of zero-knowledge proofs among crypto traders, investors and developers. The report indicates that zero-knowledge proofs will likely be indispensable to the growth of Web3, metaverse technology and cryptocurrencies. One finding was the rising value that the cryptocurrency community members placed on cryptocurrencies that incorporate zero-knowledge proofs into their infrastructure. According to 90% of the respondents surveyed, this is mainly due to the technology’s advantages in terms of privacy and scalability.

On the topic of scalability, talks of using zero-knowledge proofs to address Bitcoin’s scaling issues were also forwarded in 2022. This was primarily driven by a StarkWare paper published in August 2022 that presented a method that could efficiently verify Bitcoin’s cryptographic algorithm. This algorithm, called the Elliptic Curve Digital Signature Algorithm (ECDSA), is Bitcoin’s core algorithm that allows rightful holders to access and manage their funds. The Starkware paper outlined a way to verify ECDSA from within the STARK ecosystem, thereby resolving Bitcoin’s blockchain trilemma, albeit only theoretically (for now). If applied in the near future, this solution can hypothetically allow developers to create DApps on Bitcoin.

Zero-Knowledge Proofs’ 2023:

Given the direction that zero-knowledge proof technology is going, it will likely play a significant role in ensuring blockchain security, integrity and privacy — especially as the space moves into Web3.

There are already chains in existence using zero-knowledge proofs  — Zcash and Mina, for example — so developing a zero-knowledge-powered smart contract blockchain would be a natural next step. This could open up an entirely new world of possibilities, from decentralized financial services to the building of secure communication networks and applications. Another promising zero-knowledge proof trend is hardware acceleration, particularly for zk-SNARKs, which will optimize the technology for hardware. This will make zero-knowledge technology more accessible and practical across various industries.