The Rise of Privacy in Web3 and Beyond

The third and final part of a privacy series written by Decentralized Future Council Fellow, Gabrielle Hibbert.

Decentralized Future Council
3 min readDec 6, 2022

Introduction

Now understanding the history of privacy in web1 and web2, and having addressed the potential of privacy in web3, part three of this blog series will focus on the technologies in web3 that provide layers of privacy and pseudonymity for the user.

Privacy enhancing technologies, henceforth referred to as their acronym “PETs,” have been around before the advent of blockchains and cryptocurrencies. Briefly speaking, privacy enhancing technologies are used to obfuscate content and metadata. While the level of efficacy of particular PETs continues to be debated, examples of PETs that users engage with are: secure messaging, anonymized networks, communication encryption software, and virtual private networks (VPNs) (Markin, et al., 2020).

However, with the rise of blockchain technology and cryptocurrencies, various PETs have been deployed in conjunction with various blockchains and their native currencies to enhance privacy. In the final installment of this series on privacy in web3, a brief primer on PETs in web3 will be explained through (i) zk-SNARKs, and (ii) the marketed increase in PETs.

Enhancing privacy on the blockchain with zk-SNARKs

One of the most popular means by which privacy preserving protocols strive to ensure an added level of privacy is through the implementation of zero-knowledge succinct non-interactive arguments of knowledge or zk-SNARKs (Banerjee, et al., 2020).. zk-SNARKs are a highly technical subject and for the purposes of this brief blog post a naive explanation of what they are and how they work will be explained.

Pioneered in 1988, zk-SNARKs are a proof construction where one can prove possession of a statement (e.g. information) without revealing anything about the specified information (e.g. “a secret”) outside of the validity of the statement. Zero Knowledge proofs can be verified in milliseconds and have the ability to transform the privacy enhancing landscape for a variety of web3 and non-web3 based technological infrastructures.

For example, zk-SNARKs have been used in a variety of web3 applications such as in Electric Coin Company’s implementation of Zcash to a newer utilization of it for the storage of off-chain data on the Ethereum Virtual Machine (zk-Rollups) to the verification of personally identifiable information (PII) such as driver’s licenses. Zero knowledge proofs provide a novel way of protecting the privacy of users while allowing the verification of their information to be conducted.

The Prevalence of PETs in Web3

The use of PETs in Web3 have exploded, where other cryptocurrencies such as Monero, Zcash, IronFish, and many others are beginning to implement variations on zk-SNARKs. Part of the reason why there are more privacy centric cryptocurrencies, tokens, and blockchains is due in part to a renewed interest in PETs. Data privacy has become an increasingly discussed topic as newer technologies are developed. As we’ve seen in the earlier iterations of this blog series, the ebb and flow of privacy consciousness has impacted and continues to impact the public’s desire for privacy in technological spaces.

Conclusion

Data privacy is a human right and should be continually fought for; especially as emerging technologies such as blockchains emerge as a new way for individuals and communities to communicate. The rise in discussion and want for privacy enhancing technologies markedly renewed with the continual misuse and brokering of personal data by the hands of prominent web2 internet companies. If we are to create a just and fair technological landscape for all, privacy and security needs to remain part of the wider conversation and research on blockchains and the decentralized web.

--

--