Cointime

Download App
iOS & Android

The Future of Privacy: Understanding the Different Types of Zero-Knowledge Proofs

Validated Individual Expert

If you don’t know what zero-knowledge proofs (ZKPs) are, I recommend you go through my article — Zero-Knowledge Proofs for Dummies. While that article skimmed the surface on what they are, the various use cases, and the drawbacks, in this article, I want to expand on the differences between the major implementations of zero-knowledge proofs. This article aims not to go in-depth from a technical, cryptographic perspective but more from an application level as it pertains to blockchain technologies in general.

Let’s first start with the basic types of ZKPs.

Interactive vs non-interactive zero-knowledge proofs

The two main types of zero-knowledge proofs are interactive and non-interactive. Interactive zero-knowledge proofs (IZKPs) require the prover and verifier to engage in a back-and-forth conversation in which the prover provides responses to the verifier’s queries. This interaction can be performed in person or over a network like the internet.

Non-interactive zero-knowledge proofs (NIZKPs), on the other hand, do not require any interaction between the prover and verifier. Instead, the prover creates a single, self-contained proof that the verifier can independently verify without further communication. This can be more convenient and efficient than interactive proofs since it does not require the prover and verifier to be online simultaneously or exchange multiple messages. One of the most classic ways of achieving this is with the Fiat-Shamir heuristic technique based on digital signatures.

One of the key differences between interactive and non-interactive zero-knowledge proofs is the level of trust required between the prover and verifier. In an interactive proof, the verifier must trust the prover to follow the protocol and provide honest responses to their queries. In a non-interactive proof, on the other hand, the verifier doesn’t need to trust the prover at all since they can independently verify the proof without relying on any information provided by the prover.

Another difference between the two types of zero-knowledge proofs is the level of computational complexity required. Interactive proofs tend to be more computationally intensive than non-interactive proofs since they require the prover and verifier to exchange multiple messages and perform additional computations. Non-interactive proofs, on the other hand, require only a single computation by the verifier, making them more efficient and scalable.

Both interactive and non-interactive zero-knowledge proofs have pros and cons, and the best choice for a given scenario will depend on the specific requirements and constraints. Interactive proofs may be more suitable for situations where the prover and verifier are online simultaneously and can easily communicate. In contrast, non-interactive proofs may be more suitable for situations where the prover and verifier are not online simultaneously or where the prover’s trustworthiness is uncertain.

Limitations of interactive zero-knowledge proofs

Interactive zero-knowledge proofs (IZKPs) have several limitations, thus making them more expensive and complex.

  • IZKPs require interaction between the prover and verifier, which can be inefficient and time-consuming. To complete the proof, the prover must send multiple messages back and forth with the verifier. This can take significant time, especially if the proof is complex or involves large data. This can be a problem when speed is of the essence, such as in high-frequency trading or real-time decision-making.
  • IZKPs do not scale well. As the data being proven increases, the proof’s complexity also increases, making it difficult to complete the proof in a reasonable amount of time. This can be a problem when large amounts of data need to be proven, such as in supply chain management or healthcare.
  • IZKPs rely on the assumption that the prover and verifier are honest and do not try to cheat or manipulate the proof. However, this assumption is not always valid, and the prover can try to deceive the verifier by sending false messages or manipulating the proof somehow. This can compromise the integrity of the proof and undermine its usefulness.
  • IZKPs require specialized cryptographic techniques, which can be difficult to implement and require a high level of technical expertise. This can make it challenging for non-technical users to use IZKPs and may limit their adoption in certain contexts.

Overall, while IZKPs have the potential to provide strong security and privacy guarantees, these limitations have historically hampered their widespread use. Alternative techniques, such as non-interactive zero-knowledge proofs or proof-of-work systems, may be more suitable in certain contexts.

Once we understand the differences between interactive and non-interactive ZKPs, it’s time to dive deeper into the most popular blockchain and crypto industry implementations — zkSNARKs. While zkSNARKs are used by zkSync, arguably the most popular L2 utilizing ZKPs, a close second is also zkSTARKs by Starkware. Let’s understand how these two implementations differ and the pros and cons of each.

zkSNARKs meme

zkSNARKs vs zkSTARKs

zkSNARKs and zkSTARKs are both zero-knowledge proof (ZKP) systems that allow one party (the prover) to prove to another party (the verifier) that a statement is true without revealing any information about the statement itself. ZKPs have many applications, including privacy-preserving transactions on blockchains, secure multi-party computation, and anonymous communication.

zkSNARKs (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge) were first introduced in a paper by Eli Ben-Sasson, Alessandro Chiesa, Daniel Genkin, Eran Tromer, and Madars Virza in 2014. They are based on the idea of a “non-interactive proof,” which means that the prover and verifier do not need to communicate with each other during the proof process. This makes zkSNARKs well-suited for use in blockchains, where communication between parties is limited by the need to reach a consensus.

zkSNARKs use a combination of public and private keys to create a proof. The prover has access to a private key, which they use to generate a proof of the statement they wish to make. The verifier has access to a corresponding public key, which they use to verify the proof. If the proof is valid, the verifier can be confident that the statement is true, even though they do not have any information about the statement itself.

Advantages of zkSNARKs

  • One of the main advantages of zkSNARKs is their efficiency. The proof process is very fast, making it possible to use zkSNARKs in high-throughput systems such as blockchains.

Disadvantages of zkSNARKs

  • They rely on a “trusted setup” process, in which a group of participants generate and destroy a set of public and private keys. If this process is not performed correctly, it could compromise the system’s security.
  • Additionally, zkSNARKs are not transparent, meaning that it is impossible to verify the proof’s correctness without access to the private key.

zkSTARKs (Zero-Knowledge Scalable Transparent ARgument of Knowledge) was introduced in a paper by Eli Ben-Sasson, Michael Riabzev, and Nicholas Spooner in 2018. They are an improvement on zkSNARKs that address some issues with the original design.

Like zkSNARKs, zkSTARKs allow a prover to create a proof of a statement without revealing any information about the statement itself. However, zkSTARKs do not require a trusted setup process, making them more secure and transparent. In addition, zkSTARKs are much more efficient than zkSNARKs, with proof sizes that are several orders of magnitude smaller.

Advantages of zkSTARKs

  • One of the main advantages of zkSTARKs is their transparency. With zkSNARKs, it is not possible to verify the correctness of the proof without access to the private key. With zkSTARKs, it is possible to create a “proof of verification,” which allows anyone to verify the correctness of the proof without access to any secret information. This makes zkSTARKs a more secure and transparent choice for applications where trust is essential.
  • Another advantage of zkSTARKs is their scalability. zkSNARKs rely on complex mathematical operations that are resource-intensive, making them less efficient as the size of the proof increases.

Disadvantages of zkSTARKs

  • One major drawback is that zkSTARKs are only suitable for proving the authenticity of certain types of statements. In particular, they can only be used to prove the authenticity of statements represented as polynomials, which limits their applicability.
  • Another drawback is that zkSTARKs are not fully non-interactive, requiring a trusted setup phase in which a common reference string (CRS) is generated. This CRS must be kept secret and secure for the zkSTARK proof to be considered valid. If the CRS is compromised, then the security of the proof is also compromised.
  • Additionally, zkSTARKs are not yet widely used or well-understood, so potential vulnerabilities may not yet be discovered. This lack of widespread adoption and understanding also means a lack of tools and resources for working with zkSTARKs, making it more difficult to implement and use them in practice.
  • Finally, zkSTARKs are still relatively new and untested compared to other zero-knowledge proof systems, which means that their long-term security and reliability are not yet fully understood. This uncertainty can be a drawback for organizations or individuals looking for a proven and reliable method of verifying the authenticity of statements.

In summary, while zkSTARKs offer several benefits in terms of efficiency and security, there are also several drawbacks to consider when deciding whether to use them. These drawbacks include a limited range of applicability, the need for a trusted setup phase, a lack of widespread adoption and understanding, and uncertainty about their long-term security and reliability.

Comments

All Comments

Recommended for you

  • Xinjiang launches special campaign to combat illegal fundraising, with key areas including virtual currency, blockchain, etc.

    According to Chang'an Xinjiang Public Account, Xinjiang Autonomous Region and Corps have launched a joint special action to crack down on illegal fund-raising, with key areas including third-party wealth management, fake private equity, fake gold exchange and other traditional fields, as well as emerging fields such as virtual currency, blockchain, cultural tourism, film and television investment, and debt resolution services. It is reported that key cases include cases involving more than 100 million yuan and cases that have been criminally filed for more than five years.

  • A British court has postponed the final sentencing of Wen Jian, a British-Chinese national involved in the country's largest Bitcoin money laundering case, until May 24.

    On May 11th, it was reported that Jian Wen, a 42-year-old British Chinese citizen, was found guilty of "participating in arranging money laundering" in the UK's largest Bitcoin money laundering case. He could be sentenced to up to 14 years in prison. Jian Wen's defense lawyer, Mark Harries, stated that due to the judge's busy schedule, the UK court has postponed Jian Wen's final sentencing, which was originally scheduled for May 10th, to May 24th.

  • Web3 startup Star Nest completes $6 million in Pre-A round of financing

    Hong Kong Web3 music startup Star Nest announced that it has completed a $6 million Pre-A round of financing, led by Chuangqi International Limited, a wholly-owned subsidiary of Hong Kong Stock Exchange-listed company Guofu Innovation. Star Nest will collaborate with Armonia Meta Chain to develop the Star Nest SpaceStar metaverse game, which includes music, role-playing, and social features.In addition, Star Nest plans to launch its NEST project in the third quarter of 2024. Nest will receive 2.1 billion NEST tokens tailored for the project, and Star Nest will use the NEST token to build a more complete music industry token economic system. The NEST token will be widely used for purchasing performance tickets, chain game cooperation, metaverse consumption, governance voting, and other activities.

  • Over $594 million worth of PYTH is staked

    According to Dune data,  there are currently 1,201,167,362 PYTH tokens in the staked state, with a total staked value exceeding $594 million. The number of PYTH stakers has reached 151,211.

  • US Department of Justice: Tornado Cash indictment has nothing to do with "free speech"

    On May 11th, the US Department of Justice explained why the motion to dismiss the criminal case against Tornado Cash founder Roman Storm was invalid. The Department of Justice reiterated that their indictment was not related to whether the Tornado Cash computer code had freedom of speech or was protected by the First Amendment of the Constitution. The defendant was not charged for publishing computer code, but for using it to facilitate profitable illegal activities.

  • USDC circulation decreased by $100 million in the past week, with a total circulation of $33 billion

    According to official data,as of May 9th, Circle has issued approximately $2 billion USDC and redeemed approximately $2 billion USDC in the past 7 days, with a decrease in circulation of approximately $100 million. The total circulation of USDC is $33 billion, with a reserve of $33.1 billion, including approximately $3.3 billion in cash and Circle Reserve Fund holding approximately $29.8 billion.

  • SEC rejects Coinbase's request for appeals court ruling on cryptocurrency rules

    The US SEC has rejected Coinbase's request to appeal to the court to review whether traditional securities rules are applicable to cryptocurrencies. In its application, Coinbase stated that it hoped the appeals court would consider whether the Howey test, which has long been used for securities evaluation, should be applied to digital assets. However, the SEC pointed out that Coinbase has not successfully demonstrated the need for such an evaluation. The SEC stated that Coinbase is attempting to create a "new legal test," but this attempt was rejected by the court. The court found that Coinbase's arguments lacked consistency and did not successfully demonstrate the existence of decisive issues. Currently, the judge responsible for hearing the SEC's case against Coinbase will make a ruling on Coinbase's intermediate appeal motion.

  • Colombian President Suspected of Accepting $500,000 in Illegal Crypto Donations

    Colombian President Gustavo Petro is suspected of accepting over $500,000 in digital token donations from a fraudulent cryptocurrency project during his 2022 election campaign. A former contractor revealed that the illegal donation occurred during a meeting in February 2022 that discussed the advantages of cryptocurrency and the possibility of working with the government. This allegation is one of the latest charges faced by President Petro during his election campaign, with the Colombian Prosecutor's Office investigating his campaign last year.

  • Blockchain Asset Management announces launch of a dedicated blockchain fund for accredited investors

    Blockchain Asset Management, a cryptocurrency fund with a scale of $100 million, announced the launch of an exclusive blockchain fund for qualified investors. The specific amount of funds raised by the fund has not been disclosed yet, but it is said to have reached "eight figures", which means it is in the tens of millions of dollars. In addition, the investment threshold for the new fund is $100,000, and all investors are required to meet the approved standards (annual income exceeding $200,000, net assets exceeding $1 million).

  • Shanghai Municipal Party Committee Secretary: Welcome Standard Chartered to establish more new institutions, new businesses and new platforms such as blockchain in Shanghai

    Chen Jinong, the Secretary of the Shanghai Municipal Party Committee, met with Weihao Si, the Chairman of the Board of Directors of Standard Chartered Bank, and Mark William D'Arcy, the Executive Director, and some members of the Board of Directors yesterday morning. Chen Jinong stated that he welcomes Standard Chartered Bank to leverage its own advantages, strengthen strategic connections, place more new institutions, businesses, and platforms such as wealth management and blockchain in Shanghai, focus on deepening pragmatic cooperation in technology finance, green finance, digital finance, and create more application scenarios, and provide comprehensive and professional service support for enterprises to go abroad.