Don’t Put All Your Privacy Eggs in One ZK Basket
Blog

Don’t Put All Your Privacy Eggs in One ZK Basket

6 часов назад

Op-Ed: ZK proofs are an amazing privacy technology, but they cannot be used for everything.

Don’t Put All Your Privacy Eggs in One ZK Basket

Содержание

Imagine a world where your digital footprint is truly your own, where you can prove your identity without revealing a single personal detail, and where your sensitive information remains locked away, yet still usable.

Welcome to web3 privacy – a world where zero-knowledge proofs (ZK) reign supreme, or so we thought.
In blockchain technology, ZK proofs have been hailed as the holy grail of privacy. But what if we told you that this golden egg might not be as foolproof as we've been led to believe? For example, they cannot be used for situations where the nature of the data must be revealed to ensure transparent market conditions.

What if there's a way to enhance privacy even further, creating a fortress around our digital identities that's both impenetrable and transparent?

That’s what composable privacy offers. It's time to look beyond the ZK hype and explore a new pathway that combines the best of multiple worlds, offering a solution that's as flexible as it is secure.

Decoding the Privacy Puzzle: Anonymity, Privacy, and Confidentiality

Let’s take a step back and explain the difference between privacy and confidentiality.

Firstly, anonymity means information is known but the participants are not, like blockchain transactions.

Privacy is like having a secret room in your house. You decide who gets in and who doesn't. It's your personal space, your rules. In blockchain, it's your right to control who accesses your personal information.

Confidentiality, however, is more like entrusting your diary to a friend. You expect them to keep your secrets safe from prying eyes. In tech terms, it's about protecting sensitive information from unauthorized access when it's in someone else's hands.

ZK vs FHE

Now let’s make this clear, ZK proofs provide confidentiality, and Fully Homomorphic Encryption or FHE provides privacy.

In other words, ZK proofs are great for verifying computations, but the prover must access the private data to generate the proof (so you have to trust them): confidentiality.

On the other hand, FHE is great for encryption, but you’re not able to verify the computation is correct. In other words, it offers privacy.

ZK is used to prove that something is true without revealing any additional information, whereas FHE is used to perform computations on encrypted data without needing to decrypt it.

Let’s break that down.

ZK proofs absolve the issue of confidentiality of a transaction. Users don’t need to rely on centralized identity providers and maintain full control over their data. Individuals can use these tools to prove who they are without revealing personal data. Integration of these encryption technologies in web3 allows users to share their identities only by choice.

In essence, ZK shows someone the box without giving them the keys to open it. With FHE, you don’t have to open the box. You can compute with the data inside the box, without ever needing to see it.

Combining the two encryption methods offers the best of both worlds (privacy and verifiability), and they complement each other.

zkFHE Composable Privacy

We can now mix and match different cryptographic methods like building blocks, creating custom privacy solutions tailored to specific needs.

While the FHE 'black box' is great at keeping secrets, it has a weakness - we can't verify what's happening inside. That's where ZK swoops in, ensuring the computational integrity of the data within FHE.

Composable Privacy: The Future of Digital Security

This dynamic duo of FHE and ZK proofs allows us to deploy ZK solutions in a modular, customizable fashion. Think of it as privacy à la carte, where you can pick and choose the level and type of protection you need. This is what we call composable privacy.

By combining ZK proofs and FHE, it ensures that sensitive data stays encrypted, while also allowing computations to be verified without exposing any private information. This innovative approach leverages the strengths of both cryptographic methods to guarantee privacy and verifiability.

The zkFHE Framework

This marriage of ZK and FHE is transforming on-chain privacy. We're no longer limited to choosing between privacy OR confidentiality - we can have both, in various combinations. So FHE-based Virtual Machines (VMs) send data for encryption and that encrypted data is sent to ZK to verify.

Airchains multichain zkFHE composable framework, for example, now allows us to build and run on multiple VMs and data availability (DA) layers without a settlement layer (adding another block to the blockchain). A settlement layer refers to a modular blockchain whose primary role is to provide proof verification and dispute resolution for rollups. People building multichain dApps can now use this modular product.

Modularity in Privacy Solutions

In this case, modularity matters because this parallel proof generation ensures that what is sent to be FHE encrypted is real and ZK certifies that the transaction took place. Small prime fields might actually be quite large. There are particular demands from many scalable demands like banking transactions, KYC and AML applications.

To bring it home, picture this: sharing an approved credit score for a rental application without revealing the actual score. It's like telling the landlord "I'm creditworthy" without showing them your bank statements. That's the power of composable privacy in action.

Pick the Right Pieces

We need to evolve from myopic views of what blockchains are.

Existing network congestion can be removed by distinct optimized layers through rollups that offload essential blockchain functions. Better network performance,  less gas fees and guaranteed privacy are now all composable.

Open-ended modularity allows for the right solution for each project. Modularity versus monolithic is not the question we need to answer. Tech advancements mean highly bespoke privacy solutions for scalable projects have arrived.

Confidentiality is not a prerequisite for privacy. If you are considering ZK proofs only, you are limited in the privacy systems that you can create. With modular solutions, you get the pieces that make the most sense for your project.

This article contains links to third-party websites or other content for information purposes only (“Third-Party Sites”). The Third-Party Sites are not under the control of CoinMarketCap, and CoinMarketCap is not responsible for the content of any Third-Party Site, including without limitation any link contained in a Third-Party Site, or any changes or updates to a Third-Party Site. CoinMarketCap is providing these links to you only as a convenience, and the inclusion of any link does not imply endorsement, approval or recommendation by CoinMarketCap of the site or any association with its operators. This article is intended to be used and must be used for informational purposes only. It is important to do your own research and analysis before making any material decisions related to any of the products or services described. This article is not intended as, and shall not be construed as, financial advice. The views and opinions expressed in this article are the author’s [company’s] own and do not necessarily reflect those of CoinMarketCap. CoinMarketCap is not responsible for the success or authenticity of any project, we aim to act as a neutral informational resource for end-users.
0 people liked this article