Learn

Discover the power of zk-SNARKs – a cryptographic breakthrough ensuring secure, trustless interactions. Read now.

What if we could, without trust, interact with other parties, and be assured through cryptography that our data would never be leaked? This is where zk-SNARKs come in. In the same way that Bitcoin was a call to action around reasserting our financial ownership, SNARKs in the same vein will help us assert our computational ownership.

Originally published on The SNARK Age Newsletter

“Each set of technologies undergoes a difficult and prolonged period of stretching when the impending exhaustion of its potential becomes increasingly visible… The generalized shift into ‘the logic of the new’ requires two three turbulent decades of transition from one to the other, when the successful installation of the new superior capacities accentuates the decline of the old. By the time this process has taken place, the end of the previous revolution is a little more than a whimper.” — Carlota Perez, Technological Revolutions and Financial Capital

Bitcoin emerged in a period of mass turbulence for the financial system. The world economy had quickly plummeted into recession, and average folks were losing not only their jobs, but even their homes. In stark contrast, international bankers had just been bailed out by their respective governments, each citing that the financial industry was “too big to fail”. The unjustness of this situation was palpable, and people around the world saw clearly that they were getting the raw end of the deal. This sentiment, and exhaustion with the status quo was the backdrop upon which Bitcoin was born, with the genesis block indelibly etched with the following statement:

“The Times 03/Jan/2009 Chancellor on brink of second bailout for banks.”

This was a clear call to action by Satoshi Nakamoto — the big bang moment for a new technological and financial paradigm. Ten years later, we see it in the form of a rapidly maturing blockchain industry, and a sudden public renewal of interest in fundamental cryptography. Bitcoin was the first breath of fresh air in an environment that felt stagnant, not only in the financial sector, but also the tech world.

Tech Exhaustion

The top five American companies by market capitalization are all tech firms, each besieged by their own share of controversy. Facebook and Google are mired in controversy for their retention and usage of data. Amazon and Apple test the limits of centralization and control over their industries. And Microsoft, while it’s taken a back seat since its antitrust days, just signed a major deal with the CIA.

This controversy is not only limited to the major tech companies. Major data breaches happen by the week. Just last year: Marriott, Capital One, MoviePass, and Doordash, just to name a few. Not only do companies lose our data, they also misuse it. Online lenders are not free of discrimination, in fact they expedite it. 23andMe sells your data to pharmaceutical companies and police can use relatives’ DNA to track down suspects that have genetic matches. Everyone’s exhausted with this — just like with the financial crisis, we know we’re getting the raw end of the deal. Companies, hungry for data, become too big to fail, and then either fumble or misuse our data. And nothing ever gets done to fix this.

What if we changed this arrangement? What if we never had to give these companies our data? What if we could, without trust, interact with other parties, and be assured through cryptography that our data would never be leaked? This is where zk-SNARKs come in. In the same way that Bitcoin was a call to action around reasserting our financial ownership, SNARKs in the same vein will help us assert our computational ownership.

What are SNARKs

Most people don’t know about SNARKs. If you are one of them, I recommend starting here to get a quick explanation. If you are familiar with SNARKs, it is most likely from their implementation in the blockchain world. That said, it is easy to think that SNARKs are about privacy (like ZCash), or about scalability (Coda or zk Rollups). But SNARKs are not about either of those things. SNARKs, at their heart, are about computational integrity.

What does that mean though? Well, think about every time you type in a password when you login to a website. The company/service you’re using needs to know who you are, and you send them your password to let them know, “hey I am who I say I am”. The issue arises because each time you hit submit on the login form, you’re trusting that company to properly encrypt and store your password. And when they don’t, you’re screwed.

SNARKs flip this dynamic. With SNARKs, I can simply send a small proof guaranteeing “I am who I say I am”, and the company can verify this without doubt — without ever knowing any sensitive information like your password. In essence, you can perform some action on your computer, and then generate a SNARK proof, and the receiving party will know that you did it with integrity. If this sounds like magic, then strap in — because it will revolutionize the future, and we’re just in the very early days.

State of the SNARK

zk-SNARKs are still a very new technology in a field that is rapidly changing. Just in 2019 there were over 11 papers written on new SNARK variants. number-of-New-ZKP-Constructions

Not only is research exploding, but tooling is also rapidly improving. Zokrates, Bellman, snarky, Circom — there are more libraries added every day in more languages that help developers write SNARK circuits. Even E&Y is in the fray, with a library that uses SNARKs for their blockchain.

But to be honest, outside of the blockchain world, SNARKs are non-existent. This is because as mentioned before, it is still very very early. While SNARKs show tremendous promise in reimagining software, they are still raw. SNARK generation times still need to be optimized, and they require coordinated multi-party computation ceremonies to set up. In addition, it’s hard to build SNARKs — only a couple hundred people deeply understand how they work, and regular software engineers can’t easily implement them yet. In sum, SNARKs will take another 5–10 years to really grow into their potential.

But this is OK — because if you’re reading this now, you’re one of the lucky ones. You are witnessing the birth of a new paradigm. You might even get to see SNARKs grow from an esoteric subfield of cryptography to a fundamental pillar of the new internet. But the future is not certain. There is still much research to be done on optimizing SNARK prover times, setup transparency, and universality. For the production projects currently using SNARKs, there is still much building to be done. And while folks are exhausted with the old paradigm, it will not go gently into that good night. There will be some turbulence while the unknown of the new paradigm will take some getting used to. But when the dust clears, we’ll hopefully have created a more fair world, where even in the digital realm, ordinary people will have control over their data and their sovereignty.

If you’re excited about this, then join us in being part of the zk-SNARK revolution. Sign up for The SNARK Age newsletter to get future issues on SNARKs. We’ll cover more about the key milestones from SNARKS over the past year, our predictions for the future, and the innovators who we think you should be watching. Sign up here.

 

About Mina Protocol

Mina is the world’s lightest blockchain, powered by participants. Rather than apply brute computing force, Mina uses advanced cryptography and recursive zk-SNARKs to design an entire blockchain that is about 22kb, the size of a couple of tweets. It is the first layer-1 to enable efficient implementation and easy programmability of zero knowledge smart contracts (zkApps). With its unique privacy features and ability to connect to any website, Mina is building a private gateway between the real world and crypto—and the secure, democratic future we all deserve.

More from our Blog

SEE ALL POSTS
Learn / 2024-04-11 / Yonatan Medina
Introducing recursive zkRollups: A recursive improvement to zkRollups and zkApps for Mina
Recursive zkRollups are a scalable and adaptable zero knowledge proof (ZKP) accumulator tool that the Mina ecosystem can use to efficiently process transactions and optimize blockspace utilization for zkApps. Learn more about them in this blog.
Read more
Learn / 2024-04-04 / Vitor Silva
Mina’s Berkeley Upgrade – What to Expect
Read more
Retro / 2024-03-21 / Vitor Silva
Upgrade Mechanism Testing Retrospective
Read more
Learn / 2024-03-15 / [email protected]
Introducing ‘httpz’: the internet you can trust
Read more

About the Tech

AboutTechCta

Mina uses advanced cryptography and recursive zk-SNARKs to deliver true decentralization at scale.

Get Started

GetStartedCta

Getting started with ZK on Mina is simple.