Home » Blockchain » Introduction to Zero-Knowledge Proofs

Introduction to Zero-Knowledge Proofs

Since 2008, Blockchain’s platform and applications design, development, and deployment have been upgrading constantly. One recent example among others is the deployment of Zero-Knowledge Proofs, referred to as ZKP in short. It might come as a surprise for someone who isn’t from the technology sector that the zero-knowledge protocol/zero-knowledge proof was defined by MIT Researchers in 1988. But it’s only now after rigorous and thorough research, the proposals are getting implemented on the ground in the 21st Century. The ZKP assists extra privacy on public blockchains. Zero-knowledge proofs can be perceived as a subset of cryptography. This is done by including 3 pre-requisites namely, completeness, soundness, and zero-knowledge. In “completeness”, assuming that a statement is correct and both parties (verifier, prover) follow the same protocol, then the verifier without much friction gets convinced by the prover. The second pre-requisite “soundness”, tells that assuming that the statement is incorrect, the verifier will almost surely not get persuaded. In the last pre-requisite “zero-knowledge”, assuming that the statement is correct, the verifier will not get to know anything more than the fact that the statement is correct. In crux, you could say that zero-knowledge proof allows a prover to persuade by the verifier, that the prover knows some facts/secrets/proof of theorem, etc without disclosing to the verifier any information. The following piece goes through this (zero-knowledge proof) in some detail.

Security has been one of the key issues whether in the 19th century, 20th century, or in the present 21st century. The modes, mediums, and complexities have changed. ZKP(s) can be seen as the most recent addition to the broader picture. As blockchain at the core is decentralized and functions on multiple open-sourced protocols, ZKP could be categorized under the Proof Of Identity (POI) consensus algorithm. In the earlier days, identification used to take place via a secret key and a password/pin. But as the mechanism was too easy to break into, a mechanism like ZKP got introduced. Now let’s get a little deep into zero-knowledge proof. They can be sub-divided into two types, namely, interactive and non-interactive ZKP’s. in a non-interactive ZK proof, the verifier gets replaced via a hash function which gets computed over the whole set of commitments. If the hash function is perceived as an ad-hoc oracle, then the prover would not be able to predict its output before utilizing it, i.e. prior showcasing the commitments. That’s where the security aspect comes into the picture. In interactive ZKP, the entire process of prover and verifier as mentioned above gets implemented. Let’s now look at some of the potential practical short-term as well as long-term use cases.

Practical use cases:

One such illustration where the concept could be implemented is mentioned in this piece of research. Here, a national healthcare framework is designed and deployed imbibing inter-planetary-file-system (IPFS), smart contracts for storing as well for accessing electronic health records (EHR) and related medical documents. The proposed prototype focuses on utilizing a proxy cloud server administering re-encryption to delegate access to service providers for reading and writing data on the patient’s behalf. For verifying a patient’s past medical history, zero-knowledge succinct non-interactive arguments of knowledge (ZkSnarks) is being used. Besides that, a six-digit pin code or passphrase is used alongside a one-way hashing function for authenticating access to medical information from the blockchain’s smart contract(s). Figure 1 and 2 represents the backend working of beneficiary registration and key generation, and EHR’s generations and access for verifying insurance’s claim.

Another practical use case is in the transport sector (specifically in managing vehicular traffic). The focal point is on the real-time traffic management via utilization of permissioned-modular blockchain network, non-interactive ZKP and deployed on hyper ledger fabric platform as well as hyperledger Ursa cryptographic library. The prototype is broadly built on three interworking modules, namely, blockchain network, reverse geocoding, and gateway validation. Figure 5 showcases a pretty straightforward workflow between two blockchain-based vehicular networks.

One factor which indicates that the up-gradation in blockchain’s algorithm is the intermixing of ZKP, Stark, and Snark. Just like a footwear company like Reebok/Nike/Adidas etc have multiple verticals like Shoes, Slippers, Sandals, Boots, and clothing (t-shirt, socks, etc), similarly, combining similar decentralized platforms and applications lead to the development of a much higher-productive result. All three concepts can be categorized under “Cryptographic proofs”.

As you can see from the above illustrations and similarities between decentralized applications which are underuse and those under development, the future of blockchain and diverse consensus algorithms looks bright and hopeful (from the future’s perspective). To know more about the latest updates in the field of blockchain, cryptocurrencies, and decentralized architecture’s visit Primafelicitas to enrich yourself with information which isn’t easy to get.

Contact us now if you are interested in Blockchain / NFT Services etc, PrimaFelicitas can bring you the best results.

PrimaFelicitas is a well-known name in the market, serving worldwide consumers by delivering projects based on Web 3.0 technologies such as AI, Machine Learning, IoT, and Blockchain. Our expert team will serve you by turning your great ideas into innovative solutions.

Last modified on July 26th, 2023 at 3:04 pm