Security Meets Innovation: Zero Knowledge Breakthroughs with Kadena

Security Meets Innovation: Zero Knowledge Breakthroughs with Kadena
Kadena

Kadena

February 7, 2024

Introduction

ZK-proofs have been catching a lot of attention in the Web3 world as they solve several major problems– security and scalability being two of the most significant. At its core, ZK saves time, money, and energy to make blockchains scalable. However, ZK extends beyond just these use cases. Kadena is working hard with our partners at Lurk Lab on a full ZK strategy. 2024 will be a massive year for ZK at Kadena, and to get everyone ready for all that we have in store for you with ZK, let’s do a little ZK 101.

What is ZK?

ZKs allow a prover to demonstrate that an answer is correct without seeing how the answer was generated. The verifier of the answer does not need to know how to reproduce or understand how a specific answer came about. It may have taken me years to come to that result. However, with ZKs, it can happen as fast as the proof can be generated.

Prover and verifier explained:

  1. Prover: A prover demonstrates to a counterparty that a statement is true.
  2. Verifier: Receives the generated truth statement, the “proof,” and validates the proof’s validity without being shown any additional context.

ZK generates an output from a mathematical argument that a truth statement is valid beyond a reasonable doubt. In other words, ZK Proofs are a way to demonstrate validity without having to show validity or reproduce the work for confirmation.

Why do we need ZK?

The world is in desperate need of ZK’s security-oriented solutions. For example, in a 2023 US News survey, 73% of respondents claimed to have experienced at least one identity theft. However, more than 1 in 4 survey respondents said they faced identity fraud more than once.

Additionally, government documents and benefit fraud are at the top of the list of types of fraud, with almost half a million occurrences.

General Benefits of ZK

Succinctness

The above example of prover and verifier is simplified. However, Zero-Knowledge Proofs are much more powerful than solving a simple problem. Taken to the extreme, ZKPs can give a single output that proves the validity of days and days of computer computation with a mathematical output. The output verification takes only seconds. Other nodes in a network can verify that output is accurate and do what is needed for days or months of work by simply replicating the knowledge of the ZK-proof output.

Security

Moreover, ZK proofs can be designed to be non-interactive because ZK relies on cryptographic protocols without requiring two-way communication between the prover and the verifier. Additionally, the security of ZK proofs can be rigorously proven within specific cryptographic models. Researchers continuously work to strengthen these models against emerging threats, including quantum computing advances.

Specific Use Case that Can be Developed

Paying property tax

Suppose the government tells us how to calculate taxes based on our location/address. ZK proofs can be used to run that process and provide an output value that shows we followed the government’s process. However, ZK proofs allow us to prove our location and address without revealing the personal information involved.

ID-ing

Like the above example with property taxes, private information around IDs could be transformed with zero-knowledge proofs. Your ID contains information such as your birthdate and your address.

If you had to give your ID to prove your identity for a non-consequential use case like purchasing a lottery ticket or buying alcohol, and all that you needed was to prove your age, it doesn’t make sense for you also to have to reveal your address to someone like a grocery store clerk that doesn’t need that information for the type of transaction. Instead, that is possible in a world powered by ZK.

Wallet

ZK can make a massive impact in security-preserving digital wallets, which allow users to prove that they have sufficient funds or a specific NFT without revealing their wallet's balance or transaction amounts. Imagine showing that a digital wallet has more than one token to get into a certain event or a specific token-gated website. You shouldn’t have to reveal all the transactions or contents held within a wallet to prove that. With ZK, you wouldn’t have to worry about that. You can prove that you have a token without revealing how much of a token you have or what other tokens you have.

Opact Wallet

Kadena-grantee Opact Wallet is a strong example of how ZK technology is implemented on the Kadena blockchain. Opact Wallet, by way of Hack-a-Chain, provides security and scalability for blockchain transactions. However, Opact balances security while maintaining institutional compliance as it prevents malicious activities such as money laundering and financing terrorism. It has received a grant from the Kadena blockchain, where it's currently deployed.

The goal of the wallet is to provide users with an easy-to-use secure tool that allows them to:

  • Own assets without others having the ability to see a wallet’s balance
  • Receive payments without revealing a wallet’s balance to the payer
  • Make payments without revealing the source wallet or its balance

Conclusion and the Future of ZK on Kadena

In conclusion, ZK proofs are set to revolutionize the Web3 space by addressing the biggest challenges facing blockchain technology today: security and scalability.

Kadena's commitment to advancing ZK technology, in collaboration with our partners at Lurk Lab, is part of a core belief in the transformative potential of security-preserving technology. As we've explored, ZK proofs are not just a concept but a practical solution with wide-ranging applications, from enhancing security in digital wallets to streamlining processes like paying property taxes and verifying IDs without compromising sensitive information.

Additionally, Kadena is well on its way to establishing a ZK future with Grantee Opact Wallet. Opact strikes a crucial balance between security and regulatory compliance.

The examples we've discussed only scratch what's possible with ZK proofs. As we move into 2024, Kadena is excited to lead the charge in implementing ZK-based solutions that promise to make blockchain interactions more secure, scalable, and efficient. By leveraging the power of ZK proofs and the power of Chainweb and Pact, Kadena is ready to provide a ZK solution unmatched in security and succinctness.

This blog post was more of a surface-level understanding of ZKs. However, if you want to hear a more in-depth explanation directly from two builders deploying ZK solutions in the Web3 space, look for Episode 2 of our Podcast, Beyond the Block with John Burnham from Lurk Lab and John Wiegley of Kadena.