Why zero knowledge matters

Zero-knowledge proof is the next big evolution for blockchain and Web3. A recent survey reveals how adopters are using ZKP now and what to expect in the future.

woman peek out from behind a black curtain / look / spy / hide / conceal
Nik MacMillan

The information age continues to unfold in fits and starts, and the rise of blockchain is among the most compelling current trends. It turns out that public key cryptography, a long stable technology, was latent with undiscovered possibilities. Blockchain is a reimagining of secure communication technology. When the histories of the internet and blockchain dovetail, we will look back on an advancing tide of increasingly sophisticated modes of online interaction.

Zero knowledge proof is a key player in blockchain technology. As ZKP is becoming better understood, unexpected use cases are being discovered and new tooling is being developed. As a result, ZKP will likely become a component in many applications and industries. We can look to research done by the Mina Foundation for clues as to where ZKP is leading.

ZKP is applied complexity theory

At the highest level, ZKP lets you prove that you know something without disclosing what you know. This has obvious implications for privacy, but it's also critical for scalability. When we use a zero knowledge proof for an expensive computation, we can usually demonstrate the proof again without the overhead of further computation.

In a sense, zero knowledge proofs are a natural elaboration on trends in complexity theory and cryptography. Much of modern cryptography (of the asymmetric kind) is dependent on complexity theory because asymmetric security relies on using functions that are feasible in one form but not in another. 

It follows that the great barrier to understanding ZKP is the math. Fortunately, it is possible to understand conceptually how zero knowledge proofs work without necessarily knowing what a quadratic residue is. For those of us who do care, a quadratic residue of y, for a value z is: . This rather esoteric concept was used in one of the original zero knowledge papers. Much of cryptography is built on exploring the fringes of math (especially factorization and modulus) for useful properties. Encapsulating ZKP's complex mathematical computations in libraries that are easy to use will be key to widespread adoption. 

We can do a myriad of interesting things with such one-way functions. In particular, we can establish shared secrets on open networks, a capability that modern secure communications are built upon. Zero knowledge asks the question: can we use similar kinds of clever computation to prove something while keeping the information hidden? The answer is yes.

ZKP applications and protocols

Present day practical zero knowledge proofs are built on demonstrating that a given computation has occurred. Protocols like ZK-SNARK and ZK-STARK are two prominent examples that package this proof into a digestible format. Once you have ZKP capabilities, you can state that something is true and others can accept it with a high degree of probability. ZKP is a form of probabilistic proof.

Such proofs involve complexity, which adds to the challenge of ensuring they are resistant to attack. Advances in the field are slow as a result. However, zero knowledge proofs continue to grow in power and today are capable of demonstrating many claims in a relatively compact format. Expanding the types of things that can be proven and the variety of systems they can integrate into are key areas of research. Another area is making deployment as simple as possible.

ZKP and the future of blockchain

The Mina Foundation has done interesting research on the importance of ZKP in the blockchain industry. This research surveyed blockchain users and developers about ZKP in their industry. Privacy and performance were the two main drivers for ZKP adoption. 

Just over 30% of respondents identified privacy as the most prominent use case for ZKP.  Any time an exchange between parties requires proving that something is true and a zero knowledge proof can be devised to do it, privacy increases. This is not simple or easy given that both the proofs themselves and their integration with communication protocols are difficult. Nevertheless, privacy is a significant driver for ZKP. There may come a day when critical proofs, such as proving one's citizenship, will be be done via ZKP. 

Evan Shapiro, Mina Foundation's CEO and founder, pointed to privacy when he told me “we’ve seen a lot of ZK for scalability enhancements, especially for Ethereum, but programmable privacy applications of ZK will become a dominant developer focus in 2023,” adding that he is “ particularly excited by zkIdentity, and the potential for DeFi applications to use ZK to enable KYC [know your customer] compliance processes without collecting and storing any sensitive user data.”

More generally, ZKP can enable more secure systems that expose less information in their activities, meaning less chance for information to be exploited for nefarious purposes. An interesting finding of the research is that financial information is at the forefront of data that users hope to keep private with ZKP (54.5%). This is unsurprising, perhaps, but consider it alongside the finding about whom users want to maintain privacy from. Governments top this at 48.5%. 

The passion for keeping financial information from government eyes has not gone unnoticed by tax officials. At the same time, preferring to disclose little to centralized government while paying lawful taxes is the perfectly legitimate right of a free citizenry. ZKP systems could enable just that kind of taxation system. Proving what you owe without divulging anything else could be a zero knowledge use case.

Another key area is performance optimization, which 18.2% of survey takers named as ZKP's most important feature. ZKP can prove a computation is valid in a small, compact form and therefore reduce the number of times such computation must be performed. The MINA blockchain uses this feature to summarize transactions on the blockchain, making for better performance that ultimately equates to a less expensive system. Transactional throughput and reduced fees are often seen as critical factors in the long-term viability of blockchain.

When asked about the most important application of ZKP, 46% of the Mina survey respondents said both privacy and scalability mattered. In short, the future of blockchain is likely to involve contributions from ZKP in making systems that are safer and more performant.

Conclusion

Zero knowledge proof is at the frontier of cryptographic research. It holds the promise of improving both the scalability and security of cryptographic systems. These improvements have big implications for the future of blockchain and, by extension, the wider world of distributed computing. 

There is much work to be done to discover and apply the promise of zero knowledge proof, and that work is well underway. It's a good bet that ZKP will have a significant impact on information technology in the next few years.

Copyright © 2022 IDG Communications, Inc.