Zero-knowledge proofs go commercial: Goodbye personal data, hello privacy

IMAGE CREDIT:
Image credit
iStock

Zero-knowledge proofs go commercial: Goodbye personal data, hello privacy

Zero-knowledge proofs go commercial: Goodbye personal data, hello privacy

Subheading text
Zero-knowledge proofs (ZKPs) are a new cybersecurity protocol that is about to limit how companies collect people’s data.
    • Author:
    • Author name
      Quantumrun Foresight
    • March 17, 2023

    Zero-knowledge proofs (ZKPs) have been around for a while, but they are just now becoming more popular and commercialized. This development is partly due to the advancement of blockchain technology and the need for greater privacy and security. With ZKPs, people’s identities can finally be verified without giving away personal information.

    Zero-knowledge proofs going commercial context

    In cryptography (the study of secure communication techniques), a ZKP is a method for one party (the prover) to demonstrate to another party (the verifier) that something is true while giving no additional information. It’s easy to prove that a person has information if they reveal that knowledge. However, the more challenging part is proving the possession of that information without telling what that information is. Because the burden is only to prove possession of knowledge, ZKP protocols won’t require any other sensitive data. There are three main types of ZKP:

    • The first is interactive, where the verifier is convinced of a certain fact after a series of actions performed by the prover. The sequence of activities in interactive ZKPs is linked to probability theories with mathematical applications. 
    • The second type is non-interactive, where the prover can show that they know something without revealing what it is. The proof can be sent to the verifier without any communication between them. The verifier can check that the proof was generated correctly by checking that the simulation of their interaction was done correctly. 
    • Finally, the zk-SNARKs (Succinct Non-Interactive Arguments of Knowledge) is a technique commonly used to verify transactions. A quadratic equation incorporates public and private data into the proof. The verifier can then check the validity of the transaction using this information.

    Disruptive impact

    There are several potential use cases for ZKPs across industries. The most promising include finance, healthcare, social media, e-commerce, gaming and entertainment, and collectibles such as non-fungible tokens (NFTs). The primary advantage of ZKP is that they are scalable and privacy-friendly, making them an ideal solution for applications that require a high level of security and anonymity. They are also harder to hack or tamper with than traditional verification methods, making them a more viable option for large-scale applications. For some stakeholders, government access to data is the primary concern because ZKPs can be used to hide information from national agencies. However, ZKPs can also be used to protect data from third-party companies, social media platforms, banks, and crypto-wallets.

    Meanwhile, ZKPs ability to enable two people to share information securely while keeping said information private makes their application ideal for use in decentralized applications (dApps). A 2022 survey conducted by the Mina Foundation (a blockchain technology firm) gauged that the crypto industry’s understanding of ZKPs was widespread, and most respondents believe it will be highly important in the future. This finding is a significant shift from years past, where ZKPs were merely a theoretical concept accessible only to cryptographers. The Mina Foundation has been busy showcasing the use cases of ZKPs in Web3 and the Metaverse. In March 2022, Mina received USD $92 million of funding to recruit new talent to make Web3 infrastructure more secure and democratic using ZKPs.

    Wider implications of zero-knowledge proofs 

    Possible implications of ZKPs going commercial may include: 

    • The decentralized finance (DeFi) sector using ZKP to strengthen financial transactions in crypto-exchanges, wallets, and APIs (application programming interfaces).
    • Companies across industries gradually integrating ZKP into their cybersecurity systems by adding a ZKP cybersecurity layer into their log-in pages, distributed networks, and file-accessing procedures.
    • Smartphone apps gradually being limited or prohibited from gathering personal data (age, location, email addresses, etc.) for registrations/log-ins.
    • Their application in verifying individuals to access public services (e.g., healthcare, pension, etc.) and government activities (e.g., census, voter audit).
    • Tech firms specializing in cryptography and tokens experiencing increased demand and business opportunities for ZKP solutions.

    Questions to consider

    • Would you prefer to use ZKP instead of giving personal information?
    • How else do you think this protocol will change how we make transactions online?

    Insight references

    The following popular and institutional links were referenced for this insight: