Why ZKPs Are Important For Privacy Protection In The Blockchain Space

First of all, what is a Zero Knowledge Proof (ZKP)? – Blockchain technology relies heavily on cryptography, and in the case of a Zero Knowledge Proof, we are essentially examining communication between two parties with a cryptographic method. The concept boils down to the first party, the prover, conveying to the second party, the verifier, that they have knowledge of secret information without actually revealing anything that would give away the secret itself.

To illustrate the concept, let’s say you were color blind and I told you that I had two pens, one red, and one blue, but otherwise indistinguishable. I make a statement that they are indeed different colors and need to prove it to you without you finding out which is which.

To prove it, I give you the pens, and you hold them behind your back. In order to test me, you either switch them or don’t switch them before revealing them to me. In the first round, if I was dishonest, I would still have a 50% chance of convincing you that I knew whether or not you’ve switched them. In order to convince you, we go through many iterations of this test until the probability of me simply guessing correctly each time is satisfactorily low.

Privacy Protections Blockchain Header Image

IMAGE: PIXABAY

While there is a very small chance that I was lying and managed to guess correctly each time, it is still highly unlikely, and thus you are convinced that I can, in fact, distinguish the pens. The main takeaway from this visualization is that at no point did I tell you which pen was which. You as the verifier received no information about how to distinguish the pens yourself, you only became convinced that I knew how to do so. So what does this have to do with my privacy?

The fact that verification of statements can occur without revealing sensitive information to the verifying party is what makes ZKP a powerful basis for implementing secure cryptocurrencies. A transaction can occur between two parties, but in order for it to be a valid transaction, there needs to be some sort of proof that the parties are who they claim to be. Instead of providing private details about themselves, such as a password, the transaction can be satisfied by proof that the parties know what the required data on their end is, rather than receipt of the data itself.

Why is this novel? The philosophical tenets of cryptocurrencies such as Bitcoin usually include the idea that there should be a high degree of anonymity in the usage of one’s money. At the very least, some perceptions remain aligned with the belief that cryptocurrencies are inherently untraceable, especially with those new to cryptocurrency and blockchain technology.

However, amidst the rise in popularity of crypto and people’s preference of it over traditional money, which is far easier to trace, the government and intelligence agencies have experienced a corresponding increase in the impetus to develop methods to trace cryptocurrencies to catch criminals using this supposed shroud of anonymity for heinous acts. As time goes on, those seeking privacy in their transactions and payment receipts that are not subject to taxation will have to seek out more secure coins specifically designed with anonymity as the stated goal.

Zcash, zk-SNARKs, and zk-STARKs Zcash was the first widely available crypto to utilize a technology known as zk-SNARK, which itself utilizes the concept of ZKPs to function. The term stands for “zero-knowledge succinct non-interactive argument of knowledge”, whereas zk-STARK, a related technology, stands for “zero-knowledge scalable transparent arguments of knowledge”.

SNARKs are succinct, meaning the proofs derived from ZKP is smaller in size, and as such, transactions can be processed much faster. The non-interactive aspect tells us that communication between the prover and verifier is minimized to the exchange of one proof, rather than many communications between parties involved. The arguments of knowledge component simply state that, probabilistically speaking, it is highly unlikely that someone can cheat the system and obtain or send crypto that they don’t have by having gained access to fake proofs.

The current issue with zk-SNARKs is that they are dependent on an initial trusted setup, with the protocol parameters being dictated by an unrelated third-party group. zk-STARKs seek to improve on the problem with zk-SNARKs by eliminating the need for a trusted setup. The drawback here is that the size of the proofs required is bigger and that can be limited by computational power.

Whatever problems might arise, the cryptocurrency Suterusu is determined to solve them. IN their own words, -“We intend to implement an anonymous cryptocurrency that is based on the setup-free ZK-ConSNARK cryptographic function. Our cryptocurrency at first will have a Mimblewimble-like structure albeit based on groups of unknown order. We will then extend our implementation to privacy-preserving smart contracts.

With a feature set as exciting as the one below, you can be sure that Suterusu will definitely be something that a lot of people are going to be interested in.

  • Extremely small, constant size transactions, and efficient verification of ZK-ConSNARK.
  • Set-up free ZK-ConSNARK makes it truly trustless and secure.
  • A SuterVM containing all the necessary technical modules for developing confidential payments under various payment models and cross-chain scenarios.
  • An interoperable mainchain to connect all the anonymous digital assets derived from the ecosystem to guarantee their maximum liquidity.
  • Quo sera based consensus and liquid decentralized meritocracy for on-chain governance.

For more information about Seturusu, please check out their official cryptocurrency website https://www.suterusu.io/.

If you are interested in even more technology-related articles and information from us here at Bit Rebels, then we have a lot to choose from.

Privacy Protections Blockchain Article Image

IMAGE: PEXELS

COMMENTS