More Examples

“Zcash uses a specific type of the zero-knowledge proof that is called zk-SNARKs”

Zero-knowledge proofs enable 100% trustless verification.”

“I’m going to learn more about zero-knowledge proofs.”

Definition(s) from the Web

  1. It’s possible to make payments using Bitcoin which are released if and only if some knowledge is disclosed by the payee and to do this in a trustless manner where neither the payer or payee can cheat. This is accomplished using the combination of a hash-locked transaction and a bitcoin-external protocol to set things up so that the data revealed in the hashlock release is the data they need. Source
  2. Zero-knowledge proof is a cryptographic principle that allows to check transactions with encrypted data of the sender’s address, receiver’s address and the transferred amount. Zcash coin uses a specific type of the zero-knowledge proof that is called zk-SNARKs. For that end, in a Zcash transaction a data string (“key tuple”) is generated by the sender, which consists of a spending key, viewing key and billing address. A sender cannot generate this string unless he possesses spending keys or the values of sending and receiving are not equal. Zk-SNARKs also creates a unique nullifying function, which marks the tokens as spent after the transaction completion. Usually, a collection of a billing address, viewing and spending keys is encrypted and unavailable for users. In this way, the transaction check with the keeping the confidentiality of its details is carried out. However, Zcash can carry out public transaction too, providing all data of keys in this case. Source
  3. Non-interactive zero-knowledge proofs— also known as NIZK, zk-SNARK, zk-STARK — are zero-knowledge proofs that require no interaction[clarification needed] between the prover and verifier. The first widespread application of zk-SNARKs was in the Zerocash blockchain protocol, where zero-knowledge cryptography provides the computational backbone, by facilitating mathematical proofs that one party has possession of certain information without revealing what that information is. By 2021, “82 cryptocurrencies worth a total of US$8.85 billion [encrypted] their transactions with zero-knowledge proofs or similar private technology.” In 2017, Bulletproofs was released, which enable proving that a committed value is in a range using a logarithmic (in the bit length of the range) number of field and group elements. Bulletproofs was later implemented into Mimblewimble protocol (where Grin and Beam cryptocurrencies based on) and Monero cryptocurrency. In 2018, the zk-STARK (zero-knowledge Scalable Transparent ARgument of Knowledge) protocol was introduced, offering transparency (no trusted setup), quasi-linear proving time, and poly-logarithmic verification time. Source

Comments are closed.


  Recommended Bitcoin Reading