ZKProof is an open-industry academic initiative that seeks to mainstream zero-knowledge proof (ZKP) cryptography through an inclusive, community-driven standardization process. The organization is part of a global movement advocating for the standardization of advanced cryptography, and is actively developing a ZKP trust ecosystem to facilitate industry usage.

ZKProof believes broader adoption of ZKP cryptography is best achieved through the establishment of a widely accepted framework that will bring better security assurance and greater interoperability to data privacy products and applications. The organization’s work, as reflected in the ZKProof Community Reference document, is fast becoming the primary resource for developers and practitioners in need of a trusted specification for implementing cryptographically-secure ZKP schemes and protocols.

ZKProof hosts annual conferences attended by top-tier cryptographers and practitioners from around the world and is supported by industry leading enterprises and standardization bodies like the National Institute of Standards and Technology (NIST). The community’s enthusiasm for rigorously discussing, reviewing and testing proposals is paving the path for a best-practice ZKP standard.

At their core, zero-knowledge proofs are a privacy-enhancing cryptographic technique that allow one party (a prover) to convince another party (a verifier) that some computational statement is correct without revealing any information except the veracity of the statement. This breakthrough technology enables us to prove the integrity of data, without revealing any underlying details about the data itself.

Zero-knowledge proofs were first introduced by Professors Shafi Goldwasser, Silvio Micali and Charles Rackoff in the mid 80’s. In [GMR89], they created a new proving procedure for communicating a proof, or in modern terms, an efficient interactive proof system. An interactive proof is a process in which a prover probabilistically convinces a verifier of the correctness of a mathematical proposition. In 2012, Professors Goldwasser and Micali received the A.M. Turing Award “for transformative work that laid the complexity-theoretic foundations for the science of cryptography.”

Further research resulted in the study of non-interactive zero knowledge proofs (NIZKs), a variant that does not require interaction between the prover and the verifier. Building on top of these, modern NIZK systems have become more efficient, including succinct proofs, sub-linear verifiers and highly efficient provers, such as SNARKs such as [PGHR, BCTV14, Groth16], STARKs such as [BBHR18], and Bulletproofs [BBBPWM17], yet there are plenty of other constructions (Ligero, Hyrax, Aurora, etc.).

ZKPs are relevant for a wide range of industries across many verticals and use cases. For example, in the identify management space, they could be used to prove that someone maintains certain attributes (e.g:  they live in the United States and are above the legal voting age of 18), without revealing a particular credential such as a driver’s license to attest to those attributes (in this case, presenting a driver’s license would reveal much more than the subject’s national residence or age bracket – they would expose the birth date, gender and home address of the ID’s owner). Similarly, ZKPs could be deployed on a blockchain to affirm the validity of an asset transfer without revealing any sensitive transactional details. A more detailed explanation of various use-cases can be found in the ZKProof Community Reference document.

ZKProof Team

Daniel Benarroch

Daniel Benarroch

Jonathan Rouach

Jonathan Rouach

Executive Director for ZKProof, CEO and Founder, QEDIT

Liad Zohar

Liad Zohar

Operation & HR Manager at QEDIT

FAQ

ZKProof is an academic and industry open initiative for standardizing Zero Knowledge Proofs, with a growing and active community.

From Wikipedia: a technical standard is an established norm or requirement in regard to technical systems. It is usually a formal document that establishes uniform engineering or technical criteria, methods, processes, and practices. A technical standard may be developed between relevant entities, increasing product safety and quality as well as fostering trust in the technology.

A standard fosters trust in the technology within industry usage, removing the need to rely on a single company for the security of the system and the confidentiality of their data. There is a growing interest in this technology and we want to see the industry grow with a strong foundation.

We held our first workshop back in May, which proved to be a success. We published three documents relating the discussions we had during the breakout sessions, as well as the state-of-the-art in each of the topics.

There are several ways to get involved with ZKProof:

  • Join the ZKProof community group to receive the latest updates and stay in the loop
  • Join the Interoperability WG to contribute to the open problems and standard proposals around library and compiler interoperability
  • Become a sponsor of the effort by sending us an email
  • Follow us on twitter @zkproof.