This article explains the zk-SNARKs that will be as important as the blockchain in the next ten years in V God's eyes

This article is machine translated
Show original

Original link: phemex

Original title: What Is zkSNARK: A Beginner-Friendly Explainer

Original Author: Contributor

Compilation: Huohuo, vernacular blockchain

For a long time, the impossible triangle of the blockchain (that is, scalability, decentralization, and security) can only be the second of the three) , so after Ethereum achieves a higher degree of security and privacy, expansion becomes top priority.

Therefore, Layer 2 came into being. Currently, in the Layer 2 expansion plan, ZK technology is considered by Vitalik Buterin (V God), the co-founder of Ethereum, to be the ultimate solution to the expansion problem.

On May 21, at the non-profit annual global Ethereum conference EDCON 2023 held in Montenegro, V God said that in the next 10 years, zk-SNARK with ZK as the underlying technology will be as important as the blockchain.

So what are the zk-SNARKs recently promoted by V God? What blockchain problems can be solved? Let's take a look at today's introduction.

The following is the text:

01

What are zk-SNARKs?

1. Who created zk-SNARKs?

The term "zk-SNARKs" was coined by a group of cryptographers including Nir Bitansky, Alessandro Chiesa, and Eran Tromer, who originally published the rationale for zk-SNARKs in a paper. As a result, zk-SNARKs have been gradually developed and improved by many different projects and teams.

2. What does zk-SNARK stand for?

- ZK: zero knowledge zero knowledge

Zero knowledge means that the person who is verifying the claim cannot gain any new information from the verification process. In other words, in a Zero-knowledge Proof process, the verifier only knows whether the statement is true or false, and nothing else.

-S: simplicity

Succinct zk-SNARKs proofs are short and easily verifiable proofs. This is in contrast to conventional Zero-knowledge Proof, which can be very long and complex. Typically, zk-SNARK proofs can be verified in milliseconds.

- N: non-interactive non-interactive

Non-interactive zk-SNARKs proofs do not require any interaction between the prover and verifier. This means that only one result message is sent from the prover to the verifier. This is in contrast to interactive proofs, where the prover and verifier have to interact back and forth with each other to complete the proof.

- AR: argument argument

An argument is a reason or set of reasons in support of a point of view. In the context of zk-SNARKs, an argument is a series of mathematical operations used to prove that a statement is true.

-K: knowledge knowledge

Knowledge refers to the idea that the prover knows certain information needed to complete the proof. For example, this could be the account's private key.

To sum up, zk-SNARKs is a ZK system (Zero-knowledge Proof System) that allows a user ("prover") to prove something to another party ("verifier"), such as their identity, their funds ownership, etc., without disclosing any information about those assets. For example:

- The user should be able to prove that he has sufficient balance in his account to purchase a product or service without sharing the exact amount he has;

- User should be able to verify his identity before accessing the application without having to share his personal data.

Taking how to "explain zk-SNARKs to a 5-year-old child" as an example, here is a game to explain what zk-SNARKs are:

"Imagine you are playing with three friends" Where is the language teacher? ’, the prize is a $1,000 bet split equally among the winners. You and your friends sit around a table, and everyone gets a picture of a language teacher.

You have to find the Chinese teacher in the picture, once you find the Chinese teacher you need to prove that you found him, but you can't reveal her location or any other information. In other words, you want to demonstrate knowledge of the facts without revealing anything beyond the validity of your claims.

Using the original zkSNARK, you can take a piece of paper of the same size and mark a point on the position of the Chinese teacher in the picture. The paper can then be hidden in a box, and once your friends solve the puzzle, they can see for themselves where the Chinese teacher you marked is. "

In other words, zk-SNARKs allow you to prove the information you need to verify without revealing the exact value of that information. In the current Cross-chain ecosystem, using zk-SNARKs technology can maintain the privacy of blockchains and Dapp built on its platform.

In it, the key idea is that it is impossible for the verifier to obtain any information about the proof (hence the name "zero-knowledge" proof).

02

How zk-SNARKs work

zk-SNARKs are especially important in the crypto space, where privacy becomes even more important because many blockchains are public in nature.

The most famous example is Zcash, which is a privacy cryptographic asset. When Zcash is traded on public chains such as Bitcoin and Ethereum, details such as sender and receiver addresses, and input and output values (i.e. how much was and was not spent) are used for verification.

But through zk-SNARKs, Zcash can prove that the transaction is valid without disclosing information such as address and value.

zero-knowledge proof How Zcash Uses zkSNARKS to Provide a Privacy Layer for Crypto Users

Source: Blockchainhub.net

How do zk-SNARKs work? Digital signatures form how zk-SNARKs work . Digital signatures use cryptographic algorithms to protect sensitive information from another party while providing that party with the necessary evidence requested.

So how exactly is it done? Proceed as follows:

1. The prover first generates a pair of keys, a public key and a private key. He signs transactions with his private key.

2. The prover then encodes this transaction into zk-SNARKs, which are mathematical proofs that the transaction is valid.

3. The proof is sent to the verifier along with the public key. The verifier then uses the public key to check that the formula is correct without knowing anything else about the transaction. Since only a small amount of information is verified, this check can be done very quickly to confirm that the transaction is valid.

03

Concrete Use Cases for zk-SNARKs

1. Which Tokens use zk-SNARKs?

SNARK encrypted Token is an encrypted asset that uses zk-SNARKs to improve privacy, also known as privacy Token. Examples of such privacy tokens are:

-Zcash (ZEC)

-Verge (XVG)

- Monero (XMR)

- Dash (DASH)

- Beam (BEAM)

- Horizen (ZEN)

- Bytecoin (BCN)

The main challenge of zk-SNARKs is that if the private key is compromised, fake proofs can be created. This could allow creators of fake proofs to commit fraud, for example, creating and using fake privacy coins.

2. Other applications of zk-SNARKS

Filecoin is a decentralized storage provider, and its operation involves many aspects.

First, storage providers (who provide storage space in exchange for block rewards) on the Filecoin network, and "certifiers", must prove that they are correctly storing data on-chain.

On the other hand, we have "validators", i.e. nodes, who have to verify that the storage provider is properly storing and securing the data. These verifiers must be satisfied with the attestations given by the storage provider.

This requires storage providers and nodes to communicate as data changes hands. As you can imagine, this process will be resource intensive.

The official Filecoin blog post explains: “To validate their storage, the amount of data a single storage provider must attest to today is enormous and will only grow over time. The Filecoin network has a block time of 30 seconds .In order to preserve time invariance and enable a scalable approach, Filecoin needs a solution that allows fast, efficient and robust verification,”

With zk-SNARKs, the Filecoin network can improve its scalability and efficiency by reducing the time it takes for parties to verify storage.

For storage providers, zk-SNARKs reduce the amount of data they need to transfer to prove their storage, reducing operational costs.

3. zk-SNARKs can be used for other things too

For example:

- Authentication: User credentials can be verified without a password, and document proofs such as passports and birth certificates are no longer required to protect sensitive information such as place and date of birth.

- Voting system: Voters’ identities can be verified without identification, and voters’ identities cannot be identified even if the ballots are leaked, thereby protecting voters’ privacy.

- Data compression: This is an interesting use of zk-SNARKS and deserves its own section.

04

summary

Overall, zk-SNARKS has three key takeaways:

1. zkSNARKS is a Zero-knowledge Proof system that allows one party to prove to another party that they know a value x without conveying any other information about x.

2. The key idea is that it is impossible for the verifier to deduce any information about x just from the fact that the prover can prove that they know x. This protects the data privacy of the prover.

3. Zero-knowledge Proof systems are used in a variety of applications, including secure communications, cryptography, and privacy-preserving data analysis.

Although Zero-knowledge Proof systems are a relatively new field of research, there are still many open questions about their feasibility and practicality. However, they have been used to create some impressive products.

Source
Disclaimer: The content above is only the author's opinion which does not represent any position of Followin, and is not intended as, and shall not be understood or construed as, investment advice from Followin.
Like
Add to Favorites
1
Comments