The birth of the ZKProof Community

Daniel Benarroch
QEDIT
Published in
4 min readJun 19, 2018

Co-authored by Jonathan Rouach

Zero Knowledge Proofs are real and in production, and ZCash are battle testing the first zkSNARK implementation, but the use of ZKP is expanding beyond cryptocurrency, to Enterprise: QED-it, IBM, Stratumn, R3 and more. The question we keep asking is why should clients trust a vendor? Are ZKPs secure? Those big questions require the effort of more than a single company; with the ZKProof Standardization effort we can concentrate all industry efforts on the same technology and tools, making sure they are secure and interoperable. There’s actually a precedent from which we got inspired: the Fully Homomorphic Encryption Standardization effort.

So we picked up the task and took the idea of a ZKP standard to our Scientific Advisor, Shafi Goldwasser, with whom it resonated. She helped us get the ball rolling by connecting us with Muthu Venkitasubramaniam, who had also initiated a parallel effort. The first call with the Steering Committee was an exciting moment for us, where we saw the effort taking off. The goal was to plan the first standardization workshop in less than 4 months.

We supported the steering committee with the logistics so it could concentrate on the main task: defining the scope and content of the first workshop. Even so, the team wanted to avoid the workshop being seen as a “QED-it event”, and we have put a lot of effort to ensure that we, as organizers, did not impose our own agenda. We had a lot to bring to the table, but we knew that so did all academics and company representatives who were invited.

The steering committee decided on three initial tracks: security, implementation and applications. Each was tasked with writing a document that would bring together the knowledge and opinions of the participants. However, writing in groups is not easy, so the steering committee recruited track chairs that would coordinate the different tracks and lead the document writing effort. The main challenge for them was to find a balance between preparing the documents before the event while leaving enough flexibility for the ZKProof participants to freely define the content.

After a great deal of intense preparation, everything came together! The workshop had attracted some 70 of the top researchers and practitioners in the field. We were excited to be in Boston and began with an informal dinner the night before the event, where we bonded over steak and wine. The deep and technical conversations made us start seeing the fruits of the planning.

The workshop was a historical event, with keynotes by our advisor Shafi Goldwasser and by Ran Canetti, and with presentations by Jens Groth, Andrew Miller, Sean Bowe and our own Eran Tromer, Kobi Gurkan and Daniel Benarroch. Beyond the brainstorming in the workshops, the companies shared their work on ZKP, which reinforced the idea that we need this effort and it is needed now.

What did we achieve?

First of all, look at all these smiling faces, we think there’s now a ZKProof community, and we’re very proud to be part of it!

The participants of the ZKProof Standards Workshop in Boston, MA

In the workshop, after hours of discussions, the participants agreed on terminology, on ways to benchmark security and efficiency of ZKP constructions, on a file format for Rank 1 Constraint Systems (R1CS) as well as on general APIs for a prover/verifier, and on ways to build ZKP applications in a modular fashion.

But is this really a standard? It’s a beginning… Standardization takes a long time, schemes and implementations are still evolving. One thing is for sure: the industry is starting to use the existing tools, and before standard bodies can pick up official standardization, the community effort already serves its purpose to accelerate the deployment of secure and interoperable ZKP systems. As more projects come up in this space, we hope they will join the effort, voice their input and opinions so the standard can be adapted across the industry, strengthening the community.

As per the next steps, ZKProof will work even more to generate a community-wide standard proposal, and QED-it will be hard at work adapting to it, implementing it, deploying it in projects and providing feedback from the ground. The next workshop is already brewing, with sponsors lining up and the community voicing the next specific topics to agree on.

If you want to get more involved, join the community’s mailing list or come see us at Zcon0. You can also join our newsletter here to keep up with QED-it news.

--

--

Daniel Benarroch
QEDIT
Editor for

Loving husband and father. Mathematician by training, Jewish Philosopher by hobby. Lead Cryptographer @ QED-it