Investor's wiki

Zero-Knowledge Proofs

Zero-Knowledge Proofs

A zero-knowledge proof, at times likewise alluded to as a ZK protocol, is a verification method that happens between a prover and a verifier. In a zero-knowledge proof system, the prover can demonstrate to the verifier that they have the knowledge of a specific snippet of data (like the solution to a mathematical equation) without uncovering the data itself. These proof systems can be utilized by modern cryptographers to give increased levels of privacy and security.
The concept of a zero-knowledge proof was first depicted in a 1985 MIT paper, distributed by Shafi Goldwasser and Silvio Micali. They exhibited that it was feasible to demonstrate a few properties of a number without revealing the number or any extra data about it. This paper likewise presented the mathematically critical finding that connections between a prover and a verifier could reduce the amount of data required to demonstrate a given theorem.
A ZK proof must satisfy two fundamental requirements known as completeness and sufficiency. Completeness alludes to the ability of the prover to show knowledge of the pertinent data to a high degree of probable precision. For the proof to be sound, the verifier must have the option to dependably decide if the prover is in possession of the data. At long last, to be really zero-knowledge, the proof must accomplish both completeness and adequacy without the data being referred to truly being imparted between the prover and the verifier.
Zero-knowledge proofs are generally utilized for applications in which privacy and security are essential. Authentication systems, for instance, can utilize ZK proofs to check credentials or personalities without straightforwardly disclosing them. As a simple model, it tends to be utilized to check that a person has a secret key to a computer system without the requirement for unveiling what the secret key.
One conspicuous certifiable use case of zero-knowledge proofs is to be found in the world of cryptocurrency and blockchain technology. Utilizing a type of proof known as a zero-knowledge Succinct Non-intuitive Argument of Knowledge (zk-SNARK), privacy-centered digital currencies like Zcash are able to offer blockchain transactions with increased levels of privacy to their users. Ethereum is additionally working with zk-SNARK proofs since its Byzantium update in 2017.