词汇表

Zero-Knowledge Proof

Hard

In cryptography, a zero-knowledge proof enables one party to provide evidence that a transaction or event happened without revealing private details of that transaction or event.

What Are Zero-Knowledge Proofs?

Zero-Knowledge Proof (ZKP), also known as Zero-Knowledge Password Proof, is a method of authentication in which no passwords are shared, making them impossible to steal. This method secures and protects your private chats & transactions as the information can be confirmed using Zero-Knowledge Proofs (ZKPs) without disclosing the data to anyone else who doesn’t share authentication with the network. As a result, ZKPs have the potential to transform the way data is acquired, used, and traded.
A blockchain is a collection of records that is administered by numerous dispersed parties, each of whom has a copy of the list. Because blockchains enable all participants to observe all transactions, they offer neither privacy nor anonymity. 
Zero-knowledge proofs enable the posting of private transactions to the blockchain while maintaining their privacy by offering a way to confirm that the transaction was completed successfully without disclosing the secret information utilized in the transaction. 
In principle, ZKPs allow one party to show another that they are aware of a given value without providing any more information
Zero-knowledge proof solves the core problem of security and privacy in the blockchain world. Multinational companies incorporate it to preserve their confidentiality and facilitate transactions over a secure network on the blockchain.
Application code is run off-chain, or by a particular (single) node on the blockchain network, and only a confirmation of its proper execution is sent to the blockchain for other parties to verify its accuracy. Zero-knowledge proof also helps in sending private messages without requiring the user to disclose their identity to the server. Unlike traditional messaging applications, software run on the ZKP protocol allows a user to keep their personal information private and only mandatory data is shared with the other party. 
Interactive and non-interactive are the two primary types of zero-knowledge proofs. Interactive ZKPs require the prover to conduct a sequence of activities or actions in order to persuade the verifier that they have certain knowledge. The majority of the needed activities in interactive ZKPs mainly include mathematical probability principles. Non-interactive ZKPs do not require interaction between the prover and the verifier and provide the option for the verification process to be completed later on. These ZKPs necessitate the use of extra computers or software.
By integrating ZKPs with blockchain, users can securely communicate complicated documents. The unique aspect is that they can encrypt the data in chunks, letting users control the availability of particular blocks and the information contained inside them, enabling certain users entry while restricting others.
ZKPs have so far been the most widely used in Z-Cash, a cryptocurrency that enables secret transactions. The AdEx Network enables decentralized ZKP ad auctions, in which a user can bid on the cost of displaying an ad without disclosing the amount to other users.