Zephyrnet Logo

Letter 47: ZK-Proofs (Part 1)

Date:

ZK-Rollups, ZK-Snarks, ZK-EVM, ZK-WTF?

IMPORTANT ADMIN NOTE: Last week my Newsletter (and many other crypto/web3 newsletters) ended up “flagged as dangerous” and wound up in a lot of people’s spam folders. To avoid this happening in the future, please move this email to your main inbox and mark it safe (or you can simply reply “ok” to this email and your email provider will make sure you get all future mails from me). Thank you!

When it comes to learning new things in the crypto space, especially technical things, my process usually goes something like this:

Hear a thing once, ignore.

Hear it again, ignore.

Hear it a dozen times, maybe start to pay a tiny bit of attention.

Hear it non stop, everywhere, all the time… okay it’s googling time.

The more complicated and technical a thing is, the more I put off the googling and deeper research element.

That’s why, after years of being “in crypto”, I am only now trying to properly understand what the hell all this ZK stuff is about.

I say properly because I have had an extremely-layman’s understanding of it for a while. The gist being “it’s some fancy math/cryptography stuff that will help us scale and Vitalik is really excited by them so they’re probably a big deal”.

So let’s take a look. This will be Part 1 in a series of probably 2, maybe more. I will use Part 1 to only explain what a ZK-Proof (ZKP) is, because from my understanding, everything else is some version of taking the concept of a ZKP and applying it to different practical applications.

This is going to be a high level overview. I am not a technical person, and I don’t pretend to understand the complexities and depths of ZK-Proofs. I simply want to explain what they are, how they are being used in the crypto space, and why they’re important.


This free Newsletter is sponsored by Primordia, An Ethereum NFT collection that utilizes WEB2 vehicles including carbon credits from forestry and a pet vitamin ecommerce company to deliver quarterly USDC reward claims for its holders.

Real utility, real rewards, in real life.

WL & Public mint is on the 17th of August, 12PM EST.

To learn more about Primordia by Moonrunners, visit https://www.moonrunners.io/primordia and explore the world of Primordia that will update with our live reveal on the 17th here: https://explore.moonrunners.io.

This is a legit interesting project, and I personally know the founder — I recommend taking a look because they’re building **REAL BUSINESSES** and utilizing NFTs in a novel way.

If you’d like to sponsor this newsletter, please email hello@zenacademy.com.


So.. What is a ZK-Proof?

ZK stands for “Zero Knowledge”, so we’re talking about “Zero Knowledge Proofs”.

What does that mean?

In extremely simple terms: this is a method that allows someone to prove they know a piece of information, without revealing any of that information itself.

The classic example is a picture of Where’s Wally (or Waldo for my American friends).

A Zero Knowledge Proof would allow me to prove to you that I know where Wally is, without showing you where he is or giving any additional information as to his whereabouts. Seems kinda crazy, right?

It’s possible, though. I was gonna recreate my own example but then I stumbled upon this perfect one while researching. The idea is that you take a huge sheet of paper and cover up the image, and then only reveal the section where Wally is visible.

There, I proved that I know where he is, but no other information. You know that I know where Wally is, but because the sheet of paper is obfuscating the rest of the picture — and the picture could be anywhere in terms of placement — you have no additional information. The circle could be in the top left of the picture, or the bottom right, or dead centre.

This (somewhat) simple concept it turns out is difficult to prove mathematically. The idea was first introduced in 1985 in an MIT paper published by Shafi Goldwasser and Silvio Micali, where they showed it was possible to prove certain properties of a number without revealing what the number was (or any other information about the number).

How Are They Being Used?

ZKPs are not new to the cryptocurrency space. There are two fairly popular Layer 1 Blockchains that are based on ZKPs, Monero and Zcash, which were launched in 2014 and 2016 respectively.

They are generally know as “privacy-focused” blockchains because unlike with Bitcoin or Ethereum where there is a public ledger that includes wallet balances and transaction history/data, these chains use ZK-Proofs to encrypto/hide even that information.

There are many pros and cons to these types of Blockchains (for instance, it’s easy to argue that we want to be able to see a public record of transactions, for provenance, and accountability purposes).

Closer to home, ZK-Rollups are a Layer 2 scaling solution that uses ZKPs to increase the throughput of Ethereum Mainnet. In a nutshell, they move computing power off-chain and process thousands of transactions in batches, and then only process a summary of those transactions on-chain. This can significantly reduce gas costs (and increase the number of transactions per second), without sacrificing security.

Why Are They Important?

ZK-Proofs allow for significantly increased privacy, security, and trustlessness between people (or non-people too). For instance, imagine being able to prove you’re a real human without revealing any personal information. Or that you have an account with over X balance, without revealing how much money is in there. Or that you know the password to your account without typing your password in.

In a space that values privacy, security, and trustlessness, Zero Knowledge Proofs open up entire worlds of possibilities to be explored.

I hope this gives you at least a semblance of understanding wtf these ZK-Things are now when you hear / see the phrases being thrown around. I sure feel better having done some further reading on the topic, and I’m excited to dig deeper and understand more of the pros and cons behind the practical uses of ZKPs in crypto.


Thanks for reading! If you enjoyed this, please consider subscribing – I send out a free Newsletter every week with my thoughts on the market and deep dives on interesting topics related to web3. Your subscription genuinely helps me, and I appreciate it.

If you want to take it a step further, pick up a free ZenAcademy Student ID and hop into our Discord server to join the conversation.

If you want to take it another step further, consider buying a ZenChest — our paid membership token that will get you access to our upcoming PFP project — The Denizens of ZenAcademy, as well as additional utility within our content/education-based ecosystem.

Finally, if you want to join my most exclusive community with direct access to me and the ability to schedule video calls with me, consider a 333 Club Pass.

No matter the path you take – I would absolutely love to have you as part of ZenAcademy. We are a community of lifetime learners.

We prefer bookshops over nightclubs 📚

p.s thank you again to our wonderful sponsor of this Newsletter, Primordia by Moonrunners. They help keep the newsletter free for all — To learn more about Primordia by Moonrunners, visit https://www.moonrunners.io/primordia.


Disclaimer: The content covered in this newsletter is not to be considered as investment advice. I’m not a financial adviser. These are only my own opinions and ideas. You should always consult with a professional/licensed financial adviser before trading or investing in any cryptocurrency related product.

spot_img

VC Cafe

VC Cafe

Latest Intelligence

spot_img