Skip to main content Link Menu Expand (external link) Document Search Copy Copied

Zero-Knowledge

A cryptographic paradigm whereby the veracity of statements are proven without revealing additional information. Zero-knowledge systems are used to protect sensitive data, while also removing the need for certain parties to store or compute on data unecessarily.

Typically zero-knowledge systems rely on deterministic computation to create a mathematical proof that confirms or denies the accuracy of a claim. By eliminating the risk of data exposure to the user, zero-knowledge is an important tool in the pursuit of zero trust design principles.

In the context of distributed ledger technologies like blockchains, zero-knowledge systems enable data privacy while also adhering to the requirements of trustless communication. These features can even be extended to perform secure turing-complete computations through technologies like SNARKs, STARKs, and zkVMs.

While zero-knowledge mathematics have been around for decades, their practical implementations like homomorphic encryption and MPC are still areas of research.

To learn more about how Notoros uses zero-knowledge to protect data privacy and move computation off-chain check out this page.

Zero-Knowledge Proofs

A type of cryptographic proof whereby the content of the proven data cannot be extracted. This enables state machines to operate privately & securely whilst still being held accountable to the continuity of their state. Zero-knowledge proofs (ZKPs for short) are an essential part of zk rollup technology. Typically, rollup networks will post a ZKP to the beacon chain in lieu of submitting a collection of resource-intensive transactions. In addition to those listed above, some noteworthy zk rollup technologies include validiums, volitions, zk circuits, halo proofs, and PLONKs.

To learn more about how to implement a [state-proving network] with zero-knowledge proofs check out this page.

See Also