Term of the Moment

Baidu


Look Up Another Term


Definition: zero-knowledge proof


A cryptographic protocol that allows a party to prove possession of information without revealing the details. Zero-knowledge proofs are one of two types of "rollups" used in Layer 2 blockchains to summarize transactions on a Layer 1 chain. They are more complex than their optimistic rollup counterpart (see Optimism and validity proof). See Layer 2 blockchain.

For a non-mathematical example of how data can be proven without divulging details, see zero proof example.

Zero Knowledge Rollups (zk-Rollups)
Layer 2 blockchains lessen the transaction load on the main chain. The Layer 2 chain periodically "rolls up" a group of transactions into a summary along with a proof of validity to the Layer 1 chain such as Ethereum. The summaries allow the Layer 1 chain to provide confirmation and tamperproof record of activity.

zk-SNARK and zk-STARK Rollups
zk-SNARK and zk-STARK are the two common zk-Rollups. SNARK stands for "succinct non-interactive argument of knowledge," which means the proof is small no matter how complicated the matter; there is no back-and-forth interaction between prover and verifier, and the prover has proof. For example, zk-SNARKs are used by the privacy-oriented Zcash cryptocurrency to provide anonymous payments (see Zcash).

STARK stands for "scalable transparent argument of knowledge," which means verification is quick and scalable, and a trusted setup is not required. More resistant to quantum computer attacks, STARK has been touted as the successor to SNARK. See zero confirmation transaction and zkEVM.