An introduction to zero-knowledge proof in blockchains and economics

An introduction to zero-knowledge proof in blockchains and economics

[gpt3]rewrite

Abstract

With a zero-knowledge proof (ZKP), a party can prove that a claim is true without revealing any information except whether it is actually true or not. The obvious advantage is privacy since the prover does not need to reveal any additional information, and the other advantage is that it can significantly reduce the cost of verifying the correctness of a statement. ZKPs are increasingly being adopted in blockchain applications, where privacy and efficiency still have much room for improvement. Although ZKP technology is expected to become ubiquitous in many other areas as well, the concept remains cryptic to many people without a computer science background. In this overview article, we highlight what ZKPs are and how they improve privacy and efficiency and describe applications for blockchains and other use cases.

Aleksander Berentsen is professor of economic theory at the University of Basel and research fellow at the Federal Reserve Bank of St. Louis. Jeremias Lenzi is a PhD student at the University of Basel. Remo Nyffenegger is a PhD student and research assistant at the Center for Innovative Finance at the University of Basel.


INTRODUCTION

Efficiency in economics means that scarce resources should not be wasted. This statement applies to production as well as to calculations since they use real resources such as hardware, electricity or human capital. There are various applications where the correctness of a calculation must be verified by many other parties. For example, in blockchains, decentralization requires many network participants to calculate the correctness of each block added to the chain. Re-performing the same calculations is obviously inefficient because it involves repeatedly using computational resources.

See also  BlazeSwap DEX is set to improve DeFi on the Flare Blockchain

By using a zero-knowledge proof (ZKP), a party can prove to other parties that a calculation was performed correctly. There is no need to replicate the calculation – only the proof needs to be confirmed. Ideally, verifying a ZKP requires significantly less resources than performing the calculation again. This advantage is illustrated in Figure 1; note that the efficiency gains of ZKPs increase linearly in the number of validators.

An introduction to zero-knowledge proof in blockchains and economics

The second and more obvious benefit of ZKP technology is privacy. Using a ZKP, one can prove the correctness of a calculation without revealing any additional information except whether it is actually correct or not. For example, a blockchain user can prove that he is actually allowed to make a payment without revealing his identity to the network. Existing applications are the privacy-protecting cryptocurrency Zcash and the Tornado cash protocol on Ethereum (see Nadler and Schaer, 2023). The privacy and confidentiality of data is also important outside of blockchains. Two examples are a person who wants to prove that she has voted without revealing her vote, or a company who wants to prove her solvency without revealing her balance sheet.

The theoretical concept of ZKPs was introduced in the late 80s by Goldwasser, Micali and Rackoff, 1989. Conceptually, there are many different use cases, but none of them have become economically important. This has changed with the rise of blockchain technology, where ZKP technology has been integrated into some applications. ZKP research is expanding rapidly, as demonstrated by the growing number of papers on the technology (see Burger et al., 2022 for an overview).

See also  Blockchain-powered gaming company, Affyn adds new virtual lands to the NEXUS World Metaverse

Most research on ZKPs targets an audience with a computer science or mathematics background, and a comprehensive but intuitive introduction to the subject is lacking. This review article fills this gap by providing an accessible but comprehensive introduction to zero knowledge proofs and their applications. Furthermore, in Berentsen, Lenzi, and Nyffenegger, 2022, we provide a comprehensive example of a ZKP that includes more advanced mathematics and comes with an accompanying Python script.

Read the full article.

[gpt3]

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *