paint-brush
Learning the Ins and Outs of Zero-Knowledge (ZK) Proofsby@dailyabay
12,742 reads
12,742 reads

Learning the Ins and Outs of Zero-Knowledge (ZK) Proofs

by Moch Akbar Azzihad MNovember 27th, 2023
Read on Terminal Reader
Read this story w/o Javascript

Too Long; Didn't Read

ZK-proofs are a method for verifiable computation. They enable one party to easily demonstrate to another party that it holds a given knowledge without having to reveal the specifics of that knowledge. The idea arose from the ground-breaking work of a few academic researchers in the middle of the 1980s.
featured image - Learning the Ins and Outs of Zero-Knowledge (ZK) Proofs
Moch Akbar Azzihad M HackerNoon profile picture

Zero-knowledge proofs (ZK-proofs) have become popular in the crypto world this year, but non-cryptographers and programmers may be confused.


ZK-proofs are complicated despite their appearance. They allow the prover to readily demonstrate its knowledge to the verifier without sharing the details. This doesn't require the prover to discuss the information.


Few academic academics in the mid-1980s pioneered the idea. It has since become a realistic mechanism for verifiable computation and laid the framework for the Web3 environment, where ZK-proofs are more important.

ZK in Blockchain: Its Changing Role

ZK-proofs existed in theoretical cryptography before blockchain technology, but blockchain's decentralization has made them more visible and prominent. Essentially, blockchain is a public ledger. No matter the transaction, every detail is documented and available to the public.


Blockchain technology offers transparency, but user privacy is a major concern.


ZK-proofs resolve blockchain privacy-openness conflicts. They provide transaction verification without releasing transaction information, maintaining user privacy and blockchain immutability.


Verifiable off-chain computation, a key blockchain advancement, has become a prominent use case for ZK-proofs on the Web3 in the previous decade.

Attempts to Find a Solution to the Scalability Problem

Verifiable off-chain computing is important, but first, we need to discuss the severe limits of smart contracts. Inherently, smart contracts have three major drawbacks:


  • Some types of information that smart contracts can get are limited. For example, they can't get information about token prices or anything else that isn't saved on the blockchain.


  • The blockchain's ability to store data: Blockchains were not made to hold a lot of data. Putting it into action would be very expensive and take a lot of time.


  • The kind of thinking they can do: A smart contract can only use the most basic forms of conditional logic if it doesn't have to pay sky-high gas costs.


These issues must be fixed for the blockchain to scale to satisfy Web3 ecosystem needs. Thankfully, ZK has grown with Web3.


We can elegantly solve the network's limited storage and computing by offloading some data and computational labor from the blockchain.


With the revelation that off-chain activities can be performed and a ZK-proof can be used to deliver a brief and trustworthy summary of the off-chain operations to the main chain without sharing all the underlying data, blockchain technology has changed. Let's examine this field's evolving protocols.

ZK's Upcoming Generation as a Whole

Although ZK-proofs over decentralized storage and ZK-rollups have expanded the blockchain's possibilities, something important is still missing. Decentralized storage possibilities are more than they appear.


Data storage is crucial, but these platforms' inability to do more than data retrieval (not "compute") limits their applicability. ZK-rollups, which can execute several computing jobs, don't close the gap either.