ZK
Zk (Zero-knowledge proof) — a method of cryptographic encryption that allows one party to verify the accuracy of any assertion without using additional information from the other party. There are usually two parties in a verification operation: the verifying party «The verifier» and the proving party «The prover».
The scope of the ZK protocol can be visualized by the example of a loan. The lender wants to lend money at interest and make sure that the borrower is reliable. And the recipient of the loan wants to remain incognito and does not want to disclose his data.
ZK proof could solve this problem — the lender will get a guarantee of the borrower’s solvency, but will not know his identity and what exactly the loan is secured with. Such a guarantee would not require additional evidence and would work unconditionally.
History of Origin
In 1985 Silvio Micali, Avi Wigderson, and Oded Goldreich published a research paper «Knowledge Complexity of Interactive Proof Systems». It introduces the term zero-disclosure proof , and describes an application of this cryptographic technology. In this paper, the proof does not reveal private data, but introduces mandatory communication between two parties: the proving and the verifying parties.
ZK Evidence Categories
zk-SNARKs (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge) is a cryptographic protocol that allows the first party to prove that it has information without having to disclose it to the opposite party. Such manipulation is possible only with the use of a secret key created in advance of the interaction-transaction.
Zcash — privacy token, is also the first widely available, zk-SNARKs-based application. It utilizes the zk-SNARK cryptographic protocol in order to provide its users with blockchain privacy and give them access to information about their transactions. For example, when the first user sends tokens to the second user, a single confirmation of their privacy-enabled transaction comes with zero information. A second observer would not be able to find any additional hidden information about the type of transaction, the parties involved, or the transaction amounts.
zk-STARKs (Zero-Knowledge Scalable Transparent Arguments of Knowledge) is a cryptography protocol that uses open, randomly analyzed evidence with privacy. This technology enables users to exchange genuine confidential information or to settle accounts with a third party. ZK-STARK is a basic protocol that requires no initial setup and no disclosure of confidential information to a third party (this type of protocol is also referred to as Arthur-Merlin protocols).
ZK Properties
- Accuracy. Concludes that the confirming party is able to certify the verifying party without evidence.
- Authenticity. In case of unreliability of the assertion, the proving party will not be able to argue the opposite to the verifying party.
- Complete confidentiality. The point is that it is impossible to know from the proving information anything other than the authenticity of the assertion.
ZK Usage
ZK is designed for a wide range of technologies and industries due to its ability to support data protection.
- ZK is actively used in blockchain, enabling users to make confirmation transactions without disclosing personal data. This raises the level of privacy.
- In the financial sector, ZK cryptographic techniques help protect customer data and ensure regulatory compliance.
- In addition, ZK technologies are finding applications in identification and authentication systems, providing users with the ability to confirm their identity without having to share private information.
- In the medical data arena, ZK ensures privacy by allowing researchers to access patient data without compromising patient privacy.
ZK functions in TON blockchain
- Identification. Ability to verify without revealing personal information.
- Cybersecurity. Use of zero-disclosure proof to verify the validity of data without having to disclose encryption keys.
- Information Sharing Protocols. ZK is used in applications where you need to prove that certain conditions are met without disclosing the underlying data.