Zero-knowledge proofs show potential from voting to finance – Cointelegraph Magazine

HomeCrypto News

Zero-knowledge proofs show potential from voting to finance – Cointelegraph Magazine

In a world increasingly anxious about privacy and exploitation of one’s personal data by governments, corporations, social media platfor

In a world increasingly anxious about privacy and exploitation of one’s personal data by governments, corporations, social media platforms and banks, zero-knowledge proofs may offer some relief. 

Indeed, this emerging cryptographic protocol could partially remedy two rapidly growing global deficits: privacy and truth.

ZK-proofs have already found a home within the cryptocurrency and blockchain sector — enabling scaling protocols to make Ethereum transactions faster and cheaper, for example. But this may just be the beginning. 

One day, ZK-proofs could help convince your bank that your income is above a certain threshold — to qualify for a mortgage, for example — without revealing your actual income. Or prove to the election authorities that you are a resident or citizen without giving them your name, driver’s license or passport.

ZK-proofs open up a new world of potential applications, including “anonymous voting, decentralized games, proving personal information without fully disclosing your personal information, and fighting against fake news by proving the source of the news,” Polygon co-founder Jordi Baylina tells Magazine.

To this point, some in the cryptographic community already view ZK-proofs as a potential weapon in the looming struggle against false information, including AI-altered documents, images and identities. 

“We may have a technological battle for truth coming up where ZK can play a critical part,” prize-winning cryptographer Jens Groth tells Magazine. “There is this idea of proof-carrying data,” i.e., data that carries within itself proofs of correctness including origin and provenance data, “so nirvana would be that all data we get are verified data.”

In some industry sectors like finance, ZK-proofs may profoundly alter how business is conducted. “We see this revolutionizing the audit industry,” Proven co-founder and CEO Rich Dewey tells Magazine in connection with ZK-enabled proof-of-solvency protocols, like the one his tech firm has developed. “The only question is the timeline.” 

Requiring fewer resources

Even though ZK-proofs were first presented back in the 1980s by researchers Shafi Goldwasser, Silvio Micali and Charles Rackoff, only in the past decade have they had their “big breakthrough,” according to Baylina.

“Now it’s possible to prove any generic statement.” This statement — sometimes called a circuit — “can be programmed with a specific language and can be anything,” Baylina says. 

ZK-proofs are computationally complex, which has arguably slowed their development, but their core intuition seems simple enough. As described in a forthcoming paper by the Federal Reserve Bank of St. Louis: 

“By using a zero-knowledge proof (ZKP), a party can prove to other parties that a computation was executed correctly. There is no need to replicate the computation—only the proof needs to be verified. Ideally, verifying a ZKP needs significantly less resources than re-executing the computation.”

What follows are some of the promising ZK-proof use cases on the table today — beyond the strict confines of the crypto sector — that may or may not involve the use of blockchains.

ZKPs require fewer resources when re-executing a computation. (Federal Reserve Bank of St. Louis)

Verifying digital voting 

Electronic voting has been slow to catch on globally, but if and when it does, the odds are that ZK-proofs will play a prominent part. ZK-proofs are already being used in e-voting systems in trials in a number of Swiss towns and cantons, Dahlia Malkhi, distinguished scientist of Chainlink Labs, tells Magazine.

“ZK-proofs can add verifiability to an online election, allowing anyone to check that the votes were counted correctly,” explains Malkhi, without revealing how individuals voted — a key concern with electronic voting, she says. 

Cryptographic electronic voting systems have been around for decades, Malkhi adds, but their adoption has been moderate. On the technical side, one of the challenges has been “the compromise of end-user devices, which ZK-proofs don’t protect against.”

There are other obstacles, too, that are beyond ZK-proofs purview or ability to control — which also may suggest their limitations. 

Electronic voting requires a credible “digital identity” system, i.e., a link to “real world” information that isn’t always easy to secure. (Think of all those voting rolls on aged paper ledgers.) “ZK by itself cannot bootstrap e-voting,” Malkhi says. 

Cryptographer Groth, like Malkhi, cites the need for some sort of “trust anchor” to make ZK-proofs impactful in everyday life. “Zero-knowledge proofs often need a hook to reality.”  

Electronic “ballot boxes” like this could benefit from the added security of ZKPs. (Fred Miller)

Maybe one day, thanks to ZK-proofs, someone will be able to prove…

cointelegraph.com

COMMENTS

WORDPRESS: 0
DISQUS: