27 April

|

1:08 AM UTC
27 April

|

1:08 AM

What Is Zero-Knowledge Proof (ZKP)?

Mr. A entered a liquor-tobacco store and asked to buy cigarettes. The shopkeeper asked to see Ms. A’s ID card to see if she was old enough to buy cigarettes. 

“I can prove that I am over the age of 18, but I will not show you my SSN,” Mr. A said.

In a certain way, Ms. A can prove that she is old enough to buy cigarettes without showing her ID card. 

The above-mentioned examples help you visualize how Zero-knowledge Proof (ZKP) works.

Zero knowledge proofs (ZKP)

The ZKP is clearly explained as follows:

Zero-knowledge Proof (ZKP) is a cryptographic technology. It is a method by which one party can prove to the other party (the verifier) ​​that it knows a value x exists, without revealing any information other than the fact that they know this x-value. 

Advantages and disadvantages of Zero-knowledge Proof (ZKP)

Zero-knowledge Proof (ZKP), like all other forms of technology, has its own strengths and limitations.

Advantages:

  • Scalability for Blockchain: ZK Rollup solutions using Zero-knowledge Proof (ZKP) in increasing throughput and scalability for Blockchain Layer 1. There are some typical projects such as StarkNET, Zksync or Loopring.
  • Security and privacy: Zero-knowledge Proof (ZKP) helps verify the correctness and completeness of data without the need to disclose important information. Therefore, it can be applied in increasing the scalability of Layer 2 but also in privacy and security protecti on layers, such as Monero, Zcash, etc.

Disadvantages:

  • Require tremendous computing power: Zero-knowledge Proof (ZKP) is based on extremely complex mathematical equations, which requires a large amount of computing power to operate. This means that it is difficult for ordinary computers to participate in the transaction validation process.
  • Not developer friendly: One of the primary applications of Zero-knowledge proof (ZKP) is for Layer 2 technologies to improve blockchain scalability. However, at the moment, these applications of ZK Rollup are still limited to simple and transactional payments. In addition, ZK Rollup currently does not have the ability to support aggregation, and different ZK Rollups cannot interact with each other on the same Layer 2. 

Popular applications of Zero-knowledge Proof (ZKP)

Secure messages

Most traditional messaging apps will ask users to verify their identity through a centralized server. Zero-knowledge Proof (ZKP) enables end-to-end encryption of data in messaging applications, and messages are sent privately. 

In addition, it also makes it possible for an individual to prove their identity without revealing more of their personal information. 

Applications in the field of Blockchain

Zero-knowledge Proof (ZKP) is one of the medium- and long-term solutions for blockchain expansion. 

ZK Rollup solutions enable Ethereum and Blockchain Layer 1 to be highly scalable while allowing for a fast transaction validation process. 

Furthermore, blockchains that use ZKP technology, such as the Mina Protocol, promise to create the next generation of blockchains in the crypto field.

Zero-knowledge Proof Blockchains

Polygon

This is an equally important factor in the ZK Rollup space. On August 8, the team successfully purchased the ZK Rollup Hermez Network solution for $250 million.

Polygon launched Nightfall just a month later and focused on building privacy, in partnership with EY. On November 16, Polygon also introduced the solution to scale Ethereum as well as supported dApps that focus on uses such as NFT, gaming, and social networking. 

Polygon is deploying three Rollups to serve different purposes:

  • Polygon Hermez (ZK Rollup)
  • Polygon Nightfall (ZK Rollup in partnership with Ernst & Young, focusing on privacy)
  • Polygon Miden (based on STARK, EVM Rollup)

Mina Protocol

Previously, it was called the Coda Protocol and was founded by two scientists, Evan Shapiro and Izaac Meckler. The Mina Protocol officially mainnet in mid-March after nearly 3 years of development. 

Mina Protocol is a smart contract platform that integrates ZKP technology, which is designed to have a constant size of 22kB – with just a few tweets. When this is realized, Mina Protocol will become the world’s lightest blockchain. At present, the project is still at the initial stage of development and has not yet supported smart contracts. 

Immutable X

Immutable X is a Validium (ZK rollup with more off-chain data storage) for NFT on Ethereum. Immutable is built on StarkEX, and its current main application is NFT trading and other NFT-related activities like minting, etc.

It is also one of the prominent NFT Protocols with the use of StarkEX’s ZK Rollup technology. Overall, Immutable X still has a lot of room for improvement to attract more users because the number of transactions on the platform is still lower than that of OpenSea (about $50M to $100M per day).

dYdX

This is a kind of trading platform built on StarkEX; At the same time, it is a platform that supports trading a variety of products such as Spot Trading, Margin, and Perpetuals (non-term contract). 

Currently, dYdX has a TVL of $960M and daily trading volume hovers around $500M, which can be considered as one of the leading decentralized derivatives exchanges on the market today. 

dYdX

Conclusion

ZKP is a new technology with a lot of room for growth in the future. It’s fascinating to see ZKP becoming more widely used and upgraded. Hopefully, this article has given you a detailed picture of how ZKP technology works and its advantages.

Related news

The Decentralization of Identity

Virtually all human interactions depend on both parties being able to identify one another. It indicates sincerity and is a requirement for trust. The majority

Scroll to Top