1. Home
  2. Zero-Knowledge Proofs

Zero-Knowledge Proofs

Zksnacks to Cease Coinjoin Transactions, Affecting Wasabi, Trezor and Btcpay

Zksnacks to Cease Coinjoin Transactions, Affecting Wasabi, Trezor and BtcpayOn Thursday, Zksnacks, the developer behind Wasabi Wallet, announced its decision to cease its coinjoin services following regulatory measures in the U.S. The company stated that the wallet will now operate as a standard non-custodial bitcoin wallet without the coinjoin feature. Zksnacks Withdraws Coinjoin Feature from Wasabi Wallet Following intensified regulatory scrutiny in the U.S., […]

‘Last Dip Ever’ – Analyst Predicts Solana Rally, Says Three Memecoins Will Surge Alongside SOL

Zksnacks Bars US Users from Wasabi Wallet in Wake of Samourai Indictment

Zksnacks Bars US Users from Wasabi Wallet in Wake of Samourai IndictmentIn a decisive move, Zksnacks announced on Saturday that it will block all U.S. residents and citizens from accessing its bitcoin mixer, Wasabi Wallet. This policy change comes as U.S. authorities intensify their crackdown on unregulated crypto activities, spotlighting the recent indictment of Samourai Wallet founders. Wasabi Wallet Withdraws from U.S. Market to Avoid Regulatory […]

‘Last Dip Ever’ – Analyst Predicts Solana Rally, Says Three Memecoins Will Surge Alongside SOL

Data Ownership Protocol (DOP) Partners With Bitcoin.com to Pioneer Data Sovereignty in Crypto

Data Ownership Protocol (DOP) Partners With Bitcoin.com to Pioneer Data Sovereignty in CryptoIntegration Promises Enhanced Privacy for Bitcoin.com Wallet Users Bitcoin.com, a leading platform for cryptocurrency users, announces its strategic partnership with the Data Ownership Protocol (DOP) to empower users with unprecedented control over their data within the Bitcoin.com ecosystem and beyond. This collaboration marks a significant milestone in the quest for data sovereignty in the crypto […]

‘Last Dip Ever’ – Analyst Predicts Solana Rally, Says Three Memecoins Will Surge Alongside SOL

Succinct Labs Raises $55M to Propel Zero-Knowledge Proofs Into Mainstream Development

Succinct Labs Raises M to Propel Zero-Knowledge Proofs Into Mainstream DevelopmentOn Thursday, Succinct Labs, a startup dedicated to democratizing zero-knowledge proofs, unveiled that it had secured $55 million in funding through both seed and Series A rounds. Paradigm took the lead in this financial boost, with additional support from entities like Robot Ventures, Bankless Ventures, Geometry, and ZK Validator, among others. Succinct Labs Nets $55M […]

‘Last Dip Ever’ – Analyst Predicts Solana Rally, Says Three Memecoins Will Surge Alongside SOL

Polygon 2.0 – 2024 to see unified ZK-powered L2 chains

Polygon's evolution will continue into 2024 as various protocols that make up its ecosystem become increasingly interconnected through the use of zero-knowledge proofs.

Polygon co-founder Jordi Baylina says 2024 will see the amalgamation of Polygon’s various Ethereum layer 2 scaling networks to complete its “Polygon 2.0” cross-chain coordination protocol.

Speaking exclusively to Cointelegraph, Baylina said next year will be a litmus test to see how the Polygon ecosystem’s various networks can scale and integrate through the implementation of zero-knowledge proofs (ZK-proofs):

Baylina added that several of the networks that make up Polygon’s ecosystem feature their own respective tokens, sequencers and data availability solutions. The evolution to Polygon 2.0 is set to include several upgrades that will unify these different protocols with ZK-proof technology into “continuous, unbounded blockspace.”

Read more

‘Last Dip Ever’ – Analyst Predicts Solana Rally, Says Three Memecoins Will Surge Alongside SOL

Polygon Labs and Near announce ZK prover for WASM integration

The Polygon CDK will soon include a “zkWASM” prover, allowing Web Assembly networks to integrate with the broader Polygon ecosystem.

The developers of the Near and Polygon networks are teaming up to create a zero-knowledge (ZK) prover for Web Assembly (WASM) blockchains, according to a joint announcement on Nov. 8. The new prover, called “zkWASM,” will for the first time allow WASM-based networks to join the Polygon ecosystem.

WASM is a binary instruction format that was developed for use in web browsers. Some blockchain networks also use it as a computation engine instead of the Ethereum Virtual Machine (EVM). For example, Near, Stellar, Polkadot and Internet Computer all use WASM instead of EVM.

Related: Stellar joins Bytecode alliance to help develop EVM alternative WASM

According to the announcement, the new zkWASM prover is “in active development and should be available next year.” Once completed, it will be integrated into Polygon’s chain development kit (CDK), which allows developers to spin up custom blockchain networks based on the initial parameters they set. This means that developers will have the option to use the CDK to create WASM networks and integrate them into the broader Polygon ecosystem, including the Ethereum mainnet itself.

According to Illia Polosukhin, co-founder of Near, the zkWASM prover will allow the network to integrate more with Ethereum, improving liquidity for users:

“NEAR is integrating more with Ethereum by innovating in new research frontiers, and the shared expertise of NEAR and Polygon will expand the ZK landscape and defragment liquidity across chains.”

The announcement also stated that zkWASM will be used to improve validator efficiency on the Near network itself, as the zero-knowledge proof process will cut down on computational overhead compared to the current work of validating a shard. This means that the Near network will obtain “better scalability and increased decentralization,” it stated.

Polygon is attempting to build a multichain ecosystem, which it calls “Polygon 2.0.” The new system will feature bridges that use zero-knowledge proofs to transfer assets from one chain to the other. In September, the developer unveiled plans to replace the Polygon network’s current native coin, MATIC (MATIC), with a new one called POL.

‘Last Dip Ever’ – Analyst Predicts Solana Rally, Says Three Memecoins Will Surge Alongside SOL

Polygon launches POL token contract on Ethereum to eventually replace MATIC

The team migrated the POL token contract to the Ethereum network, paving the way for it to replace MATIC in the future.

Polygon Labs has launched the Ethereum contract for the new Polygon token, POL, according to an October 25 announcement. The new token is intended to replace the ecosystem’s current token, MATIC. However, the team said users presently don't need to exchange their MATIC for POL.

According to blockchain data, the new token was created on October 25 at 09:06 a.m. UTC. Its full name is the “Polygon Ecosystem Token.” In the announcement, the Polygon team claimed that POL would “power a vast ecosystem of zero knowledge-based Layer 2 chains” by implementing a 're-staking protocol' that allows token holders to stake it on multiple chains, performing multiple functions in the process.

The token’s launch will now pave the way for other aspects of the Polygon 2.0 roadmap to be implemented, including the launch of a new staking layer for the Polygon ecosystem, upgrading the current Proof of Stake (PoS) network to zkEVM layer-2, and creating a shared liquidity protocol for all Polygon networks, the post stated.

Related: ZK-focused Manta Pacific opts out of OP Stack for Polygon CDK

The team emphasized that POL is not currently being used for any systems in the Polygon network. Staking on both Polygon PoS and Polygon zkEVM is still being performed via the old token, MATIC, and gas fees on the PoS network are still being paid for with MATIC. So, users, validators, and app developers do not need to exchange their MATIC for POL at present.

Polygon Labs first announced it was developing a new layer-2 ecosystem on June 29. It called the new ecosystem “Polygon 2.0.” On September 14, the team announced that Polygon 2.0 would use a new token, POL. But at the time, the token was just a proposal and had not been deployed to Ethereum.

Polygon’s proposed layer-2 ecosystem will use zero-knowledge proofs to validate transactions between networks. It will face competition from the Optimism ecosystem proposed by Optimism Labs, which will use optimistic rollup technology to secure messages between networks.

‘Last Dip Ever’ – Analyst Predicts Solana Rally, Says Three Memecoins Will Surge Alongside SOL

Decentralized Web3 data service taps ZK-proofs for tamper-proof SQL queries

Space and Time launches zero-knowledge proof tool for its decentralized database platform.

Decentralized Web3 data service Space and Time has tapped into zero-knowledge proof (ZK-proof) technology to cryptographically verify information queries within its ecosystem.

The company’s proprietary Proof of SQL allows the platform to generate a SNARK cryptographic proof of a query within its decentralized data network, allowing users to trust that a data query is accurate and has not been manipulated.

Space and Time intends for the service to provide tamper-proof on-chain and off-chain data to blockchain services, advanced computing, artificial-intelligence and large language models. Space and Time co-founder Jay White told Cointelegraph that the innovation could prove useful across a range of blockchain-based solutions including financial services, retail, healthcare and gaming:

“We believe that data will enhance the interoperability between the on-chain and off-chain ecosystems, fostering greater collaboration between decentralized and traditional systems.”

Proof of SQL will enable decentralized applications (DApps) to run a query to Space and Time’s data warehouse and create a roll-up of the result to a smart contract. The Proof of SQL ensures trustless, but verified, proofs of data that are efficient and privacy-preserving.

The firm notes that the service could provide significant value to industries where monetary value is directly linked to data, with financial services a prime example.

Related: Are ZK-proofs the answer to Bitcoin’s Ordinal and BRC-20 problem?

The company also sees potential in the technology to verify that large language models were trained on accurate, tamper-proof data. This could become an important aspect as tools like OpenAI’s ChatGPT become integrated in business processes.

Space and Time’s service includes a blockchain data indexing service that features pre-built Web3 APIs that allow DApps to access real-time data from Ethereum, Polygon, BNB Chain, Sui and Avalanche’s blockchains. The platform also integrates with Chainlink oracles and decentralized storage platforms.

Space and Time’s Proof of SQL is currently being used by credit-scoring blockchain protocol Lendvest. The service calculates an on-chain credit score based on a user’s on-chain and off-chain financial data.

According to Lendvest founder Joshua Gottlieb, Proof of SQL is being used to prove that credit scores are verified, calculated correctly and associated with a correct wallet address.

The system is intended to allow Decentralized Finance (DeFi) lending platforms to algorithmically establish the risk profile of a user, which is aimed at improving returns for both users and DeFi protocols.

Collect this article as an NFT to preserve this moment in history and show your support for independent journalism in the crypto space.

Magazine: Tokenizing music royalties as NFTs could help the next Taylor Swift

‘Last Dip Ever’ – Analyst Predicts Solana Rally, Says Three Memecoins Will Surge Alongside SOL

Zero-knowledge proofs, explained

Zero-knowledge (ZK) proofs allow for proving a statement’s truth without revealing any information beyond its validity.

What are the disadvantages of zero-knowledge proofs?

ZK-proofs provide privacy and security benefits, but they can be computationally intensive and complex to implement. 

Developing and verifying ZK-proofs can be resource- and computationally intensive, particularly for more complicated proofs. This can result in longer processing times for transactions and more computational work, which might make blockchain systems more difficult to scale.

Furthermore, ZK-proofs might add a layer of complexity that might make the protocol more difficult to audit and verify, sparking worries about potential security flaws or bugs. Furthermore, while ZK-proofs improve privacy by hiding information, they may also facilitate illegal activity in some situations, creating difficulties for regulatory compliance.

ZK-proofs might also not be appropriate for all use cases or sectors because they require particular training and experience to implement properly. This might prevent them from being widely used and adopted across many fields. 

Although ZK-proofs provide useful privacy and security features, their drawbacks necessitate careful study and evaluation of the associated trade-offs prior to their adoption into particular systems or applications.

Can ZK-proofs be integrated into blockchain platforms?

Yes, ZK-proofs can be integrated into blockchain platforms, and in fact, they have been successfully implemented in various blockchain networks. ZK-proofs provide a potent technique for boosting efficiency, security and privacy in blockchain systems.

When integrated into blockchain platforms, ZK-proofs can serve multiple purposes:

Privacy and confidentiality

ZK-proofs allow for private transactions, letting users perform transactions without disclosing the underlying information, such as the transaction amount and sender and receiver addresses. The improvement of user privacy on open blockchains depends on this.

Verification and auditing

Without disclosing the real data or information, ZK-proofs can be used to check the accuracy of specific computations or statements. This guarantees data integrity and makes effective auditing procedures possible.

Scalability

ZK-proofs can increase the scalability of the platform by offering concise proofs for complex computations, which can help minimize the computational and storage overhead on the blockchain.

Identity and authentication

By using ZK-proofs for safe identity verification and authentication while protecting user privacy, blockchain-based applications will be securer.

Cross-chain interoperability

ZK-proofs can help with cross-chain communication and asset transfers while protecting privacy by facilitating interoperability among various blockchain networks.

What are the applications of zero-knowledge proofs?

ZK-proofs are useful tools that have many uses in a variety of fields and address important privacy and security issues.

ZK-proofs are crucial in the world of cryptocurrencies for improving transaction privacy and scalability. They allow for anonymous transactions without disclosing the particulars of the transaction or the identity of the users, as is the case with privacy-focused cryptocurrencies, such as Zcash (ZEC).

ZK-proofs can be used in the authentication and access control fields to demonstrate an understanding of a password or a cryptographic key without revealing the password or key itself. This results in better user-friendly and secure authentication techniques.

ZK-proofs are also used in electronic voting systems, where they allow voters to demonstrate the legitimacy of their vote without disclosing the actual vote, protecting both voter privacy and the integrity of the electoral process.

ZK-proofs also have implications for secure data transfer and verification, giving one side the ability to demonstrate the accuracy of computations on private data without disclosing the data itself.

Zero-knowledge proofs can improve transaction privacy in central bank digital currencies (CBDCs) by facilitating private transactions and upholding user anonymity. By balancing privacy and transparency in CBDC transactions, ZK-proofs enable auditability without disclosing transaction specifics.

How do zero-knowledge proofs work?

ZK-proofs allow a prover to persuade a verifier of a statement’s veracity without disclosing any information about the assertion itself. The prover and verifier interact in multiple rounds of the protocol, and in the conclusion, the verifier develops confidence in the veracity of the claim without learning any additional information about the secret.

Let’s use the “Three Color Problem,” also known as the “Graph Coloring Problem,” as an illustration of how ZK-proofs function.

The problem

Imagine that you have a map with multiple areas (vertices) connected by lines (edges), and this is the issue. The goal is to use one of three colors to color each region so that no two neighboring parts have the same color. Can you persuade someone that you are aware of the correct coloring without exposing the actual hues given to each region?

Solution using the ZK-proofs protocol

Setup

The prover and the verifier both agree on the regions and links of the graph (map).

Statement

The prover asserts to have a reliable three-coloring for the provided graph.

Round 1: Commitment

The prover chooses colors at random for each location in secret without disclosing them. Instead, the prover provides the verifier with one encrypted promise for each region. The verifier cannot see what colors are inside the commitments because they are locked like boxes.

Round 2: Challenge 

The verifier chooses a random region and requests that the prover open the commitment for that particular zone. The prover must disclose the hue of that area’s commitment.

Round 3: Response

After committing to the colors, the prover must now prove that the revealed coloring is accurate. This entails displaying the color differences between adjacent sections. The verifier examines the response to ensure that the prover correctly followed the rules.

Iteration

Rounds 2 and 3 are repeated numerous times using various regions that are chosen at random. This procedure is repeated as many times as necessary to establish a high degree of trust in the veracity of the prover’s assertion.

Conclusion

The verifier becomes confident that the prover actually has a valid three-coloring without knowing the actual colors used if the prover regularly produces valid responses for each round.

The verifier gradually increases the prover’s capacity to recognize a valid three-coloring of the graph by repeating the procedure for various regions. However, the zero-knowledge property is maintained since the verifier never discovers the real colors assigned to each region during the procedure.

The above illustration shows how ZK-proofs can be used to persuade someone that a solution exists while keeping the solution’s identity a secret, offering a potent tool for boosting privacy and security in a variety of applications.

What is a zero-knowledge proof?

A zero-knowledge (ZK) proof is a cryptographic protocol that enables one person (the prover) to convince another (the verifier) that a particular claim is true without disclosing any details about the claim itself. 

Researchers Shafi Goldwasser, Silvio Micali and Charles Rackoff presented the idea for the first time in the early 1980s. The main goal of a ZK-proof is to persuade the verifier that a claim is true without revealing any information other than the claim’s veracity. 

A good zero-knowledge proof should fulfill the following three criteria:

  • Completeness: The verifier will accept the proof with a high probability if the proposition is true, and both the prover and the verifier adhere to the protocol.
  • Soundness: If the claim is untrue, no prover should be able to persuade the verifier of the opposite, save under extremely unlikely circumstances.
  • Zero-knowledge: Even after engaging with the prover, the verifier only understands the truth of the statement and nothing else about the secret.

There are different types of ZK-proofs:

Interactive ZK-proofs

Interactive zero-knowledge proofs require back-and-forth communication between the prover and verifier.

Non-interactive ZK-proofs

Non-interactive zero-knowledge proofs provide a compact proof that can be verified in a single step.

Statistical ZK-proofs

Statistical zero-knowledge proofs offer computational soundness with a small probability of error. 

Proof-of-knowledge (PoK)

PoK is a subclass of ZK-proofs that shows that the prover possesses specific knowledge related to the statement.

Proofs of shuffle and range

These ZK-proofs are used in electronic voting and privacy-preserving transactions.

Sigma protocols

Sigma protocols are a class of ZK-proofs that involve three steps: commitment, challenge and response.

Bulletproofs

Bulletproofs are designed to provide efficient range proofs for large sets of values.

‘Last Dip Ever’ – Analyst Predicts Solana Rally, Says Three Memecoins Will Surge Alongside SOL

Worldcoin (WLD) Under Investigation in France Days After Launching and Signing Up Over Two Million: Report

Worldcoin (WLD) Under Investigation in France Days After Launching and Signing Up Over Two Million: Report

A crypto project using eye-scanning technology is reportedly under investigation in France just days after launching and signing up over two million users. According to a new report, Worldcoin (WLD) will be investigated by France’s privacy watchdog, the CNIL, over the legality of its biometric data collection, which involves iris-scanning orbs. Worldcoin was co-founded by […]

The post Worldcoin (WLD) Under Investigation in France Days After Launching and Signing Up Over Two Million: Report appeared first on The Daily Hodl.

‘Last Dip Ever’ – Analyst Predicts Solana Rally, Says Three Memecoins Will Surge Alongside SOL