ZK-Snark

ZK-Snark refers to β€œZero-Knowledge Succinct Non-Interactive Argument of Knowledge. It is a cryptographic proof that enables one party to prove it owns certain information without revealing that information. This proof is enabled using a secret key that is created before the execution of a transaction.

A ZK-Snark a concept of "zero-knowledge proof." It is a situation in which both the parties in a transaction are able to verify to each other that they possess a particular, while not disclosing the information.

For most other types of proofs, either of the two parties must have access to all of the information. A conventional proof can be compared to a password that is used to access an online network. The user enters the password, and the network automatically checks the content of the password to verify that it is correct. To be able to do so, the network must have access to the content of the password.

However, a zero-knowledge proof version of the same situation would work this way. The user would demonstrate to the network, through a mathematical proof, that they have the correct password without actually disclosing the password. It offers the privacy and security advantages in terms of password security. If the network does not have the password stored anywhere for the verification, the password cannot get stolen.

ZK-SNARK plays a role in determining whether or not the information to be stored in the transaction is reflected in the GEMMA blockchain. This can contribute to the establishment of a blockchain ecosystem capable of protecting personal information in the future.

Zk-SNARK consists of three algorithms G, P, and V defined as follows.

The key generator G generates two public keys, the proof key pk and the verification key vk, by taking the secret parameter 'lamda' and the program C. These keys are public parameters that only need to be generated once for a specific program C

Last updated