Zero-Knowledge Proof and blockchains

On Day 2 of Cardano Shelley Summit 2020, IOHK researchers talked about privacy on the blockchain. They discussed at length how their privacy-preserving proof-of-stake blockchain protocol, Ouroboros Crypsinous has evolved. On the “Privacy 1 Zero-Knowledge and Blockchains” stage, panelists shared that IOHK believes privacy will play a crucial role in mass adoption.

During the last 18 months, IOHK researchers have been conducting exhaustive research around zero-knowledge proof and blockchain. The aim is to develop a privacy-focused blockchain that is:

  • More energy efficient than bitcoin
  • As private as Zcash

Panelists

We had Dr. Markulf Kohlweiss, Thomas Kerber, and Brian McKenna at the Privacy 1 Zero-Knowledge and blockchains stage. They mentioned that privacy is a natural area of interest for IOHK and the company has a broad and ambitious agenda for it.

Why is privacy important?

Brian McKenna, Product Manager at IOHK explains since the day we went digital, we have been facing a number of privacy issues. These are privacy infringement, data hacking, and enterprises collecting our private information to monetize it.

Later, he asked the audience to imagine an interoperable blockchain world. In such an interconnected ecosystem, if someone wants to verify a piece of information on the blockchain, it would require petabytes of data as per the current set up.

Thus a proof of knowledge that is short, faster, and can be programmed arbitrarily will help overcome the issue. Moreover, it can help privatize anything.

To achieve the same, IOHK has been developing zero-knowledge SNARKS like Sonic and SuperSonic.

What has IOHK been building? Have they developed any zero-knowledge proof?  

Dr. Markulf Kohlweiss, a researcher at IOHK has spent 15 years researching zero knowledge and zero-knowledge protocols. He explains that a non-interactive zero-knowledge protocol is a perfect savior of blockchain but it must have certain properties.

Non-interactive Zero-Knowledge Proof

Source: Datascience.com

  1. A prover must only receive proof of verification (statement). He must not receive any information about the witness.
  2. A prover can convince the verifier only when he knows the witness and is sure that the statement he is sharing is true.
The Paradox

Those are clearly two contradictory properties. That is why a workaround has been established known as Common Reference Strings. This public string is generated in a trusted manner. Every party that has access to CRS can act as a prover. But CRS has its inherent challenges that have been overcome by IOHK’s uSRS (universal Structured Reference String). We will talk more about it in the sections ahead.

What makes blockchain and ZK a good team?

According to Dr. Markulf, ZK and blockchain share the same goal of inclusive accountability. As a matter of fact, they complement each other.

While ZK is capable of hiding private information and efficient verification, it struggles with a trusted set up. That refers to trusting the reference string.

Distributed ledgers are capable of establishing consensus. Such a setup can help establish a reference string that can be trusted. However, it happens at the cost of resource wastage and everything is public.

Thus when ZK and blockchain integrate, they help each other overcome the weaknesses.

Combining ZK and blockchain

At IOHK researchers understand that Zcash has been able to achieve a great deal of privacy with its zero-knowledge proof. But it operates on a bitcoin-like PoW network thus:

  • Huge wastage of resources happens to provide privacy.
  • It is a lottery-style system in which the one who holds more hashing power has higher chances of producing blocks.

IOHK wants to build a zero-knowledge proof blockchain that has no central authority, is dynamic, and is easy to participate in. Moreover, it must be permissionless and accessible to everyone.

Proof-of-stake comes to the rescue
  1. IOHK uses stake instead of hashing power
  2. Miners are the stakeholders
  3. The next stakeholder to produce the block is selected with probability proportional to the stake.

After identifying the requirements, researchers at IOHK started remodeling Ouroboros Classic. Now they are trying to build its first privacy-preserving PoS protocol Ouroboros Crypsinous. It is an application of zk-SNARK.

Prior to Ouroboros Crypsinous, IOHK released a paper for Ouroboros Genesis. This protocol had capabilities of offering dynamic availability. But with Crypsinous, IOHK addresses the problem of hiding the amount of stake possessed by the stakeholder too.

Thus by using ZK, IOHK is trying to overcome the privacy issues with a PoS blockchain.

However, it fixes other problems like

  • Ultra-light clients like coda and plumo
  • Private smart contracts: for auctions, donations, voting, reputation, and identity management.
How Blockchain rescues ZK?

As Dr. Markaulf shared, it not only ZK that helps blockchain but blockchain also complements ZK.

There is no doubt that non-interactive zero-knowledge arguments (zk-SNARKS) act like a swiss knife for the blockchain. They have a variety of applications in privacy, interoperability, and scalability.

But there is a catch.

SNARK systems rely on a structured reference string. But the secure generation of an SRS (Structured Reference String) is quite challenging. This is where blockchain helps build a reliable SRS for a ZK. IOHK is working on a blockchain mechanism that produces an SRS that is secure. This eliminates the need for another security layer. Moreover, it is accompanied by an incentive scheme. It incentivizes the participants who contribute to secure the reference ring generation. This is known as mining for privacy.

The Cardano Shelley 2020 viewers also had some interesting questions.

Q1. Is IOHK working with Zcash to build ZK-SNARKS?

According to the panelists, IOHK is working independently to implement ZK-SNARKS. However, the research is related and they do cross paths.

Q2. Will the size of blockchain grow after the smart contract functionality is added?

Thomas agrees that once the smart contracts are added, the size of the blockchain will grow. However, the IOHK team of researchers is trying to find a solution to this.

Q3. Could Cardano’s privacy feature backfire and lead to a ban on Cardano by regulatory bodies?

This was really an interesting question. According to the panelists, regulators like IRS are interested in selective disclosures always. And with privacy smart-contracts, parameters can be coded so that regulatory bodies have viewing keys only. Additionally more applications like automatic tax collection for taxation authorities can be built.

Cardano Shelley Summit 2020 provided a great stage for the community and researchers to come together and understand what is going on at IOHK. As media partners, we covered the major announcements, Cardano architecture, ADAPAY, Ouroboros, and Coinbase Custody support.

LEAVE A REPLY

Please enter your comment!
Please enter your name here

This site uses Akismet to reduce spam. Learn how your comment data is processed.