zKPs OR Zero-Knowledge Proofs: The Tiny Privacy Algorithm Behind Super Lightweight Blockchains

Written by trinekatelle | Published 2021/01/30
Tech Story Tags: zero-knowledge-proofs | zkp | zk-protocols | zksnarks | bulletproofs | defi | blockchain | privacy

TLDR A tiny privacy algorithm called zero-knowledge proof (ZPK) has emerged as the missing piece to the cryptographic privacy puzzle. ZKPs essentially act as digital notaries, authenticating information in digital transactions. ZPK applications will soon enable universal digital signatures for PayPal, swap transactions for decentralized derivatives exchange dYdX and fast batch transaction processing for Tether. Over 20 Ethereum DApps plan to use ZKP rollups (or less secure Optimistic rollups) for off-chain transactions.via the TL;DR App

Give us liberty! has been the mantra of decentralized financial (DeFi) services users content to escape high fee-taking intermediaries. Liberty, however, has come at the price of privacy. Distributed public networks face a trilemma: digital transactions must provide privacy while meeting compliance requirements in a trustless environment. 
A tiny privacy algorithm called zero-knowledge proof (ZPK) has emerged as the missing piece to the cryptographic privacy puzzle. ZPKs essentially act as digital notaries, authenticating information in digital transactions. The prover proves the possession of knowledge to the verifier without revealing the underlying data.
After decades of tinkering in cryptography labs, a ZKP called Bulletproof for trustless distributed ledger applications is emerging as the sleeper technology of DeFi. Armed with this tiny privacy bot, traditional financial service providers can break down their permissionless, gated systems and securely join open finance networks, too.
Do not underestimate the power of ZPK. A new decentralized architecture is being stealthily built to support the privacy algorithm destined to become core middleware for financial services.  
ZKPs Here, There, Everywhere! 
This year, financial service providers will start to tussle for DeFi dominance based on how fast and securely their ZKPs can deliver cash-like financial transactions. Beyond delivering privacy-enhanced distributed transactions, ZPK applications will soon enable universal digital signatures for PayPal, swap transactions for decentralized derivatives exchange dYdX, and fast batch transaction processing for Tether (USDT).  Over 20 Ethereum DApps plan to use ZKP rollups (or less secure Optimistic rollups) for off-chain transactions (explained below).
Bulletproofs address two major impediments to ZPK use in decentralized financial networks: Non-interactive ZKs called zkSNARKS relied on trusted setups and required a lot of computational power. 
In 2018, the focus of the zero-knowledge proof research race shifted. A research team led by Stanford cryptography doctoral students introduced a trustless and confidential ZKP algorithm, in which the details of the sender, receiver, and transaction amount could be masked. zkSTARKS were born.
The trustless Bulletproof is also a more elegant solution; it is shorter and faster.  How fast? 
Supersonic proofs, an advancement by the Stanford cryptographers currently being commercialized by FINDORA, are at least 50 times smaller than STARKs and 1,000 times faster to verify than current Bulletproofs, verifying complex statements in milliseconds. 
How small? Less than 10 kilobytes.
The Slimmed Down ZKP Blockchain 
ZKPs have much bigger ambitions than to secure transactions. They preserve all the functions of the blockchain (transparency, double spend prevention) while keeping data private. These capabilities make ZPK ecosystems fit to replace traditional financial infrastructure with privacy-preserving blockchains. FINDORA, for example, is a privacy-preserving blockchain on which DeFI apps and cryptocurrencies can be developed. ZPKs can even take over Blockchain computation, shrinking the blockchain down to fit on a mobile phone using a program called recursive ZKPs — mighty impressive for a small piece of code currently a few kilobytes in size. 
Traditional financial services are contributing to the open source ZPK knowledge stream. ING has released several open source knowledge proofs, including Zero Knowledge Set Membership (ZKSM) and Zero Knowledge Range Proof (ZKRP), and various other implementations of Bulletproof. Practical examples include an applicant for a loan proving their salary falls within a range. ZKSM adds other data to the set such as location and credit score. Other financial institutions are focused on efforts to develop industry standards and best practices.
In payment services, universal digital identities are finally rolling out, powered by ZKPs. The FIDO alliance, a group of major technology companies spearheaded by PayPal in 2010, has started promoting its FIDO biometric identification system based on ZKPs, in which user credentials are never shared but remain on the user’s device. 
Not surprisingly, DeFI has been the center of innovation. DeFi lenders like Celsius are using ZK proof of reserves to verify lender and borrower assets. DEX DeversiFi provides instant trade settlement directly from privately owned wallets, part of the trend towards lighter weight blockchains reinventing our current IT system. 
From Middleware to Lightweight Hardware 
ZKP protocols are evolving into powerful middleware solutions at the core of financial services. DeFi Apps like Loopring Pay and VivoPay are positioning themselves as the PayPals of the privacy-centric world operating on a bundle of ZK protocols. In addition to ZK privacy protocols, these DApps use ZK-Rollups, an off-chain layer 2 scaling protocol with the potential to speed up Ethereum transactions to 3,000 transactions per second. Visa currently operates at 2,000 TPS. Computation takes place off-chain while data remains on-chain shielded from bad actors.
An emerging development is shifting computational power to the ZKP bot. Starling Protocol plans to transfer blockchain computation to the user’s device, effectively using ZKPs to shrink the blockchain. The protocol does away with the computing intensive need to download the blockchain to distributed computers to verify transactions by using ZKPs to provide the mathematical proof that the blockchain exists. By using tiny proofs to confirm the last block is part of a valid chain, Starling will shrink a 230 GB node on Ethereum to 22 KB.
Soon, we may no longer need space-consuming IT systems. Nextgen lightweight hardware is being built for the ZK infrastructure. LZMicro, a ZK-as-a-service provider and integrated circuit maker, is producing computing hardware for cloud, edge and IoT industries called a Privacy-Preserved Processing Unit (PPU) to process trusted data transactions.
Whether it’s the Internet of finance, the Internet of vehicles, or the Internet of health, ZKPs will be at the center of our digital lives enabling us to anonymously bank and transact, drive without being tracked, and partake in genomics research and health tests.  

Written by trinekatelle | As a biz journalist, Trine has covered finance from NY, tech from Silicon Valley, and the blockchain space.
Published by HackerNoon on 2021/01/30