Blockchain applications in Medical, Law, Banking, E-voting via ZKP and Homomorphic Encryption

Gen No Where
5 min readAug 25, 2022

--

Blockchain makes numerous promises in its services such as privacy, decentralization and security. While web3 is still in its infancy yet it has developed enough to promise privacy at its core.

Blockchain technology is based on cryptographic techniques that insures a number of advantages including privacy.

Privacy has also been the prime reason why masses would like to take a plunge into the new age Blokchain based and cryptographically secured networks and digital spaces.

Research in the cryptography space is never-ending.

Zero knowledge proof and Homomorphic encryption are two prime examples of advance and next generation cryptography schemes.

While both of these have already been implemented in few projects including some of the well-known projects in Blockchain , there is still research and development going on.

It will make these cryptography techniques useful for real world applications such as messaging and data processing.

In this way both techniques are going to be the most beneficial in various data sensitive industries such as — Medical , Banking , Law and E-voting.

Lets’ look at what are these cryptography schemes –

What is Zero Knowledge Proof ?

Zero Knowledge proof also known as Zero Knowledge Protocol is advance cryptographic method used to transact data or message without revealing sensitive information via verification of the prover.

ZKP let’s two users to prove that they know a particular value or data without actually revealing the value itself. It is done through prove and verify method.

This method is similar to code-language methods that we use in our daily life. Where one user uses a passcode or code word to let another user know indirectly that they are aware of the information and can be trusted with the next step.

These incidents happen in day to day life and they also occur every day in the professional world where data transfer and message sharing is crucial but the process used to build trust is time taking and can be less trustworthy .

For example in the Medical sector patients’ data sharing and building trust among the patient, doctor and hospital is a long documental process.

There are mainly two categories of ZKP –

1. Interactive ZKP

Where the communication between prover and verifier is direct and verifier send set of questions that is proven by prover.

2. Non interactive ZKP

In contrast as the name suggests, in this category there is no direct interaction between prover and verifier.

Another recent popular category of ZKP is Succinct non interactive arguments of knowledge or SNARKs. It was first used in the ZCash project as ZK-SNARKs method.

This ZKP technique has three properties that make it secure cryptography protocol –

1). Completeness

It insures that all the necessary parts are all in check such as verifier and prover.

2). Soundness

It states that the transaction or processing is verified and is not a part of any fraudulent case.

3). Zero Knowledge

This is the main property by which the technique is known. It insures the confidentiality of the value or transaction and user data.

These properties make ZKP a secure and privacy driven protocol to provide additional trustworthy layer to any blockchain application.

HOMOMORPHIC ENCRYPTION

Homomorphic encryption is an encryption and cryptographic technique that let’s a party process a particular encrypted data without decrypting it.

Thus making it highly useful in the banking, supply chain, Medical, judiciary sectors.

There is no need to decrypt a data set to process it for some other propose. In this way Homomorphic encryption ensures privacy of data with security and confidentiality.

Homomorphic encryption let’s any mathematical computation to be performed without revealing any sensitive information of the user.

Various kinds of data is encrypted performing mathematical computational algorithms and it can only be used with its decryption key. However in some cases an entity have to share data with another entity to process an indirect task.

For this the entity one also have to share decryption key to the third party to use this data. And as for second entity they have to store this data and keep it secure just to use it for a different purpose that may not even require accessibility of whole data.

Here the use case of Homomorphic encryption come in place. In this scenario entity two doesn’t need to see all data they just need to access it. Homomorphic encryption let this happen.

If the data is stored and encrypted with Homomorphic system it can be accessed by any third party without decrypting it.

Hence the entity one doesn’t need to share decryption key with third party.

However the Homomorphic Algorithm is still not mainstream and there are researches going on.

As result there are few types of Homomorphic encryptions that are close to the original one:-

1. Partially Homomorphic Encryption

This type of encryption allows a particular calculation or computation to be performed infinite times.

PHE exists in many well used encryption algorithms already such as RSA.

2). Somewhat Homomorphic Encryption

In contrast to PHE somewhat homomorphic encryption allows only a finite number of operations but for multiple type of calculations.

3). Fully Homomorphic Encryption

As the name indicates FHE allows infinite number of computations for various type of calculations such as addition and multiplication without altering the original cipher text.

Hence both Homomorphic encryption and ZKP can be used in real world by implementing in various sectors such as medical, law, banking, e-voting, supply chain and data processing.

Problem in Application

These two cryptographic solutions are highly reliable and can shape the next generation block chain world however they still lack in many areas.

While ZKP can replace the requirement of trust through technical advancement but it has few limitations such as inefficiency.

ZKP contains 2 thousand calculations and in some cases it can be slow and inefficient. Another problem with zero knowledge proof is that the sending proof for verification can be corrupted or can be lost.

On the other hand Homomorphic encryption is yet not mainstream as there is still need for a lot of development. It is because the present day Homomorphic encryption algorithms are considered slow as they require a lot of time to process. A fully Homomorphic encryption require to process all kinds of calculations such as addition and multiplication that make it difficult to store.

Final Words

Mass adoption of the Blockchain and secure online world that WEB3 offers may not be near but these technical advancements will surely bring it soon.

Zero Knowledge proof or protocol and Homomorphic are two highly anticipated techniques for encryption and cryptography technology that are providing and will provide a more secure and confidential digital identity.

These two methods have been researched, developed and implemented already for multiple purpose such as use of ZKP in Zether , ZK-SNARKs in Zcash , Helib C++ Library of IBM for Homomorphic Encryption among others.

Let me know your thoughts on this …

--

--