Zero Knowledge Proofs : What are ZK SNARKS ?

Deepti Nagarkar
Nerd For Tech
Published in
3 min readMar 20, 2023
Photo by Håkon Grimstad on Unsplash

In my earlier article, I explained about Zero Knowledge Proofs and their rising importance in the field of identity protection.

There are two types of ZK Proofs- :

  • Interactive ZK Proofs : These require some interaction with user for inputs
  • Non-interactive ZK Proofs : These require no inputs from user and are automatically executed by system

Here we are going to learn more about Non Interactive ZK Proofs called SNARKS

Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (ZK-SNARK) is a technology that allows for the verification of data without the need to reveal the actual data itself. This technology has become increasingly important in the blockchain space, where privacy and security are crucial for many applications. In this article, we will explore what ZK-SNARKs are, how they work, and what advantages they offer.

What are ZK-SNARKs?

ZK-SNARKs are a type of zero-knowledge proof that allows for the verification of data without the need to reveal the actual data itself. In other words, ZK-SNARKs allow for the creation of a succinct proof that a particular computation was performed correctly, without revealing the inputs or outputs of that computation. This can be useful in situations where sensitive data needs to be kept private, while still being able to prove that a computation was performed correctly.

How do ZK-SNARKs work?

ZK-SNARKs work by creating a proof that a computation was performed correctly, without revealing the inputs or outputs of that computation. This is achieved by breaking down the computation into smaller sub-computations, and then constructing a proof that each sub-computation was performed correctly. These proofs are then combined into a single proof that the entire computation was performed correctly.

Photo by Vishnu Mohanan on Unsplash

The process of creating a ZK-SNARK proof involves several steps. First, the computation is converted into a circuit, which is a collection of logical gates that represent the computation. The circuit is then transformed into a polynomial, which can be evaluated at specific points to produce the outputs of the computation. The polynomial is then used to generate a set of constraints that the inputs and outputs of the computation must satisfy. Finally, a proof is generated that these constraints are satisfied, without revealing the actual inputs or outputs of the computation.

What are the advantages of ZK-SNARKs?

ZK-SNARKs offer several advantages over other methods of verification. One of the main advantages is that they allow for the verification of data without the need to reveal the actual data itself. This can be useful in situations where sensitive data needs to be kept private, while still being able to prove that a computation was performed correctly.

Another advantage of ZK-SNARKs is that they are extremely efficient. They allow for the verification of data using a proof that is only a few hundred bytes in size, which can be verified in a matter of milliseconds. This makes them ideal for use in applications where speed and efficiency are important.

Finally, ZK-SNARKs offer a high level of security. The proofs generated by ZK-SNARKs are cryptographically secure, which means that they cannot be forged or tampered with. This makes them ideal for use in applications where security is a top priority, such as in financial transactions or identity verification.

Conclusion

ZK-SNARKs are a powerful technology that allows for the verification of data without the need to reveal the actual data itself. They offer several advantages over other methods of verification, including privacy, efficiency, and security. As such, they have become increasingly important in the blockchain space, where privacy and security are crucial for many applications. What do you think about ZK SNARKS ?

--

--