Home
Blockchain
What are Zero Knowledge Proofs?
What are Zero Knowledge Proofs?
  • Transparency plus privacy: ZKPs lets you prove that you know a password without ever revealing that password, which addresses existing privacy concerns while enabling new use cases.
  • Common ZKPs: Most on-chain ZKPs are powered by either zk-SNARKs or zk-STARKs, which vary in transparency, security, and scalability.
  • ZKP blockchains: In addition to individual applications, there is a growing number of ZKP-based blockchains, ranging from L1 chains to L2 zk-rollups.

What are Zero Knowledge Proofs?

Zero knowledge proofs (ZKPs) are a fascinating form of cryptography that is being used to make the internet more private AND transparent in previously unimaginable ways.

More specifically, ZKPs allow a user (the prover) to prove to another (the verifier) that they know a “secret” (ex: a password, private key, account balance), without actually revealing the contents of that secret to anyone. In other words, ZKPs let you prove that you know a password without ever revealing that password.

This unique capability addresses existing digital privacy concerns while unlocking entirely new possibilities. As a result, even though ZKPs started off as a niche technology; they have become a foundational element of many web3 applications and blockchains.

Why Are Zero Knowledge Proofs Important?

ZKPs are a game-changer for the entire digital world, especially in web3 settings where decentralized trust and data integrity are essential. This is especially true in a world where data transmissions are continually increasing alongside concerns about data breaches and third-party exploitation.

Key benefits of ZKPs include:

  1. Privacy: ZKPs ensure that sensitive information, such as personal details or transaction amounts, remains confidential without restricting your digital interactions.
  2. Security: ZKPs reduce the attack surface for hackers, since critical information like private keys or sensitive transactions are never disclosed. 
  3. Scalability: ZKPs can also help boost blockchain scalability by reducing the amount of data that needs to be recorded on a blockchain, without the privacy risks of traditional rollups.

How Do Zero Knowledge Proofs Work?

The effectiveness of ZKPs lies in their three foundational properties: completeness, soundness, and zero-knowledge.

Completeness ensures that if the prover’s claim is true, it will be confirmed by the verifier. Soundness means that if a claim is false, no amount of trickery can convince the verifier otherwise. Finally, zero-knowledge ensures that the verifier learns nothing about the prover beyond whether their claim is true or false.

These three properties underpin how ZKPs work, which generally involves:

  • Establishing Rules: Before any transactions can occur, a ZKP-based system needs to establish specific parameters for how a proof is verified—akin to setting the “rules” of a game. These parameters are known to both the "prover" (the user who claims to know a secret) and the "verifier" (the user who needs to be convinced of the claim).
  • Creating a Proof: When the prover wants to execute a transaction, they use their secret and the established parameters to create a cryptographic proof. This proof is designed to convince the verifier that the prover knows the secret, without disclosing any information about the secret itself.
  • Submitting to the Verifier: The prover then submits this proof, along with the transaction details, to the verifier. On a ZKP blockchain, the verifier role typically falls on a decentralized network of nodes.
  • Verifying the Proof: The verifier uses the proof and the parameters to check the validity of the prover's claim. This cryptographic verification process confirms whether the prover actually knows the secret, without the verifier ever learning the secret itself.
  • Executing the Transaction: Once the proof is verified, the transaction is considered valid. The system then processes the transaction while its actual details (ex: amount transferred, origin and destination addresses, etc.) remain confidential.

This process involves sophisticated mathematical techniques that make it nearly impossible for a prover to fake knowledge of the secret. Even if the prover tries to trick the verifier with a fake proof, the probability of successfully doing so without actually knowing the secret is essentially nil.

Types of Zero Knowledge Proofs

Most ZKPs fall into one of two categories: interactive zero knowledge proofs (IZK proofs) and non-interactive zero knowledge proofs (NIZK proofs).

IZK proofs require real-time interactions between a prover and verifier, which makes them less practical for blockchain applications. On the other hand, NIZKs let provers generate a single proof that can be verified by anyone with the proper ZKP protocols—which is particularly useful in decentralized systems. And because they significantly reduce communication overhead and can be stored and verified on-chain, NIZKs are generally more efficient and scalable than IZKs.

Within web3, NIZK proofs are enabling two popular forms of ZKP: zk-SNARKs (zero-knowledge succinct non-interactive arguments of knowledge) and zk-STARKs (zero-knowledge scalable transparent arguments of knowledge). While both are cryptographic proofs that allow a prover to confirm to a verifier that they possess a secret without revealing what the secret is, they have some key differences:

  • zk-SNARKs generate proofs that are small and quick to verify. This makes them suitable for environments where minimizing data size and processing time is crucial.
  • zk-STARKs are known for their transparency and scalability. Unlike zk-SNARKs, zk-STARKs do not require a trusted setup, which means they are more secure from certain types of cryptographic attacks.

Both zk-SNARKs and zk-STARKs are being used to power a broad spectrum of privacy-focused protocols. This includes decentralized identity systems, voting systems, privacy coins, and even entire blockchain networks.

Zero Knowledge Proof Blockchains

An increasing number of blockchain networks are incorporating aspects of ZKP into their core design. This includes both layer 1 blockchains like Aleph Zero and Mina Protocol, as well as layer 2 chains like StarkNet and zkSync.

Most L2 ZKP chains are considered ZK rollups— scaling solutions that leverage ZKPs to verify transactions off-chain. From there, the ZK rollup posts a single proof on-chain, ensuring all batched transactions are valid. This method provides robust cryptographic security and quick finality with minimal on-chain data.

Traditional rollups, like optimistic rollups, take a different approach. They assume transaction validity and use fraud proofs to handle disputes, which can slow down their verification process. On top of that, traditional rollups tend to publish more transaction data on-chain, leading to higher costs and increased loads on their mainchain.

Closing Thoughts

To succeed web3 must balance privacy and transparency. While very few “silver bullet” solutions exist for hard problems, zero knowledge proofs may be the exception, given their ability to elegantly and effectively address the two often-conflicting priorities. 

As a result, ZKPs are rapidly becoming a cornerstone of today’s blockchain ecosystem. As privacy concerns continue to reverberate across the crypto space and beyond, ZKPs’ unique blend of privacy, security, and efficiency will help enable the next generation of secure, scalable web3 offerings.

Learn more about Backpack

Exchange | Wallet | Twitter | Discord

Disclaimer: This content is presented to you on an “as is” basis for general information and educational purposes only, without representation or warranty of any kind. It should not be construed as financial, legal or other professional advice, nor is it intended to recommend the purchase of any specific product or service. You should seek your own advice from appropriate professional advisors. Where the article is contributed by a third party contributor, please note that those views expressed belong to the third party contributor, and do not necessarily reflect those of Backpack. Please read our full disclaimer for further details. Digital asset prices can be volatile. The value of your investment may go down or up and you may not get back the amount invested. You are solely responsible for your investment decisions and Backpack is not liable for any losses you may incur. This material should not be construed as financial, legal or other professional advice. 

Get the Latest News

Alpha when you need it.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Terms

Backpack takes seriously its obligations to protect your personal information under the European General Data Protection Regulations and other applicable laws and regulations.

By providing Backpack with your email address, you confirm that you have read and understood the Backpack Privacy Policy (***URL of where this is published***) and hereby consent to the collection, use, disclosure and processing of your personal information by Backpack and its affiliates.