Connect with us

What Are Zk-SNARKs and How Do They Affect Digital Privacy?

Bitcoin

What Are Zk-SNARKs and How Do They Affect Digital Privacy?

In the global battle for privacy, zk-SNARKs are becoming the main strategic weapon

At a time when technology can be used as both a mechanism for privacy intrusions and a tool for protecting privacy, the prescient sentiment of cypherpunks in the 1990s of cryptography as the last defense against a digital surveillance dystopia rings truer than ever.

And one of the most potent instruments for defending digital privacy has recently gained significant momentum thanks to the advent of cryptocurrencies.

An iteration of zero-knowledge proofs, trustless zero-knowledge proof systems that are also referred to as zk-SNARKs are a powerful cryptographic primitive that can sever any tractable piece of data between two parties over a public medium — specifically, a public blockchain network. Originally garnering mainstream awareness with privacy-oriented cryptocurrency Zcash (ZEC), zk-SNARKs have undergone significant tinkering and exploration into their real-world application and efficiency improvements.

Related: DeFi Can Now Choose to Run Trustless Zero-Knowledge Proofs

The potential impact of zk-SNARKs on digital privacy is enormous, and one that should not be shuttered due to a cognitive bias toward censorship and misplaced mainstream sentiment.

Modeling zk-SNARKs for the mainstream

The technology underscoring zk-SNARKs falls under the umbrella of zero-knowledge cryptography — the concept of one party proving to another party that they know a specific set of information without exposing any knowledge other than that they have said. Commonly referred to as “crypto magic,” the underlying assumption that you can prove knowledge of something without going beyond saying, “I know this,” is profoundly novel.

The construction of zk-SNARKs relies on defining parameters that determine whether or not a specific set of data (i.e., a cryptocurrency transaction) is valid or not. In a cryptocurrency network, the ceremony that creates such parameters is known as a “trusted setup,” which is a highly polarizing event. Should the parameters be compromised, a malicious user could theoretically mint infinite amounts of the native token without anyone knowing.

However, significant research into the improvement of zk-SNARKs has enabled implementations such as zk-ConSNARKs to circumvent the need for a trusted setup entirely. Moving forward, trusted setups, which comprise a severe security vulnerability, should become obsolete.

But the notion of parameters in a zk-SNARK implementation remains.

With a distinct set of network parameters, zk-SNARKs rely on a series of mathematical functions that break down computations into “arithmetic circuits.” Subsequently, nuanced infusions of cryptographic techniques like homomorphic commitment, blind evaluation of polynomials and bilinear pairings of elliptic curves sever any relationship between two parties transacting over a cryptocurrency network.

For example, if Alice and Bob wish to transact over a public cryptocurrency network and achieve “perfect privacy,” they would need to obfuscate the following components of the transaction:

  1. Sender
  2. Receiver
  3. Amount
  4. IP Address

The use of zk-SNARKS diminishes any meaningful connection between sender, receiver and amount, and can be coupled with network-layer privacy enhancements like TOR or Dandelion++ to mask a user’s IP location. Compared to other privacy-enhancing technologies in cryptocurrencies,zk-SNARKs are the best in class.

However, zk-SNARKs do come with drawbacks, mainly a product of their complexity and early-stage development. Over time, the cumbersome data and computation requirements of zk-SNARKs should be overcome, ushering in a new boon for digital privacy in the modern era.

Digital privacy as a right

As intensively detailed by Ryan Gentry of Multicoin Capital:

“General platforms like Bitcoin and Ethereum already offer sufficient privacy guarantees for most users to never need niche privacy-focused blockchains. […] Privacy is a feature, not a product.”

However, many privacy proponents would argue that it is much more than a feature — rather, a fundamental human right.

Endless mainstream headlines exposing the proclivity of major tech firms to trade user data for lucrative revenue streams are just the beginning of widespread privacy abuses without tools like zk-SNARKs to protect users. Particularly in the financial realm, as many governments and economists warm to the idea of a cashless society, the need for digital devices that preserve financial privacy are vital.

Facebook’s announcement of Libra spotlighted concerns over the commingling of social and financial data, raising the specter of highly pervasive corporations having unparalleled insight into consumer habits.

Related: What Is Libra? Breaking Down Facebook’s New Digital Currency

Fortunately, Bitcoin (BTC) and privacy-oriented cryptocurrencies should serve as a robust safeguard against such developments, while the vision of Libra should only spark further innovation in zk-SNARKs and their boundless potential.

For example, zk-SNARKS can serve as a private institutional money transfer mechanism, compatible with initiatives developed by big-name firms like Ernst & Young’s Nightfall. Similarly, zk-SNARKS imbued into social networks could sever the ability of companies controlling the applications to view user data and sell it to third-party advertisers. Since users are the products in social media applications, some type of monetization avenue would have to replace the advertising hegemony of today, but efforts to do so are currently underway — many fueled by token-driven incentive structures.

With the right technology platform, users (e.g., financial institutions) can spin up their own interoperable chains with confidential assets and transactions, affording them the type of flexibility not seen with cryptocurrency protocols like Bitcoin or Zcash. Coupled with the ability to launch on-chain voting models and privacy-preserving auctions, all while wielding our compact, constant-sized zk-ConSNARKs, and the potential of zk-SNARKs in the realm of privacy is materializing before us.

Bitcoin was proposed by Satoshi Nakamoto as peer-to-peer digital cash, but he did not foresee how technological intrusions into privacy would evolve to meet the cryptographic components of Bitcoin — nobody could. Privacy is at a premium today, and as articulated by the cypherpunks so long ago, only advanced cryptographic tools are up to the task of preserving it in the digital age.

The potential of zk-SNARKs is encouraging to say the least, and we believe that upcoming innovations with zk-ConSNARKs can rise to the challenge of severing the trajectory toward Orwell’s Nineteen Eighty-Four dystopia of mass global surveillance and financial transparency — wielding the powerful construction of ZKPs.

The views, thoughts and opinions expressed here are the author’s alone and do not necessarily reflect or represent the views and opinions of Cointelegraph.

Dr. Huang Lin is the co-founder of Suterusu, a project developing trustless privacy technology. He holds Ph.D. degrees in applied cryptography and privacy-preserving distributed systems from Shanghai Jiao Tong University, and the University of Florida. He has worked as a postdoctoral researcher at Ecole Polytechnique Federale de Lausanne on applied cryptography for genomic privacy and blockchain-based data monetization.

Continue Reading

More in Bitcoin

To Top