Before we give our hero the undivided attention it deserves, let us try and explain zero-knowledge proof in one sentence. Zero-knowledge proofs allow you to prove that you know a ‘secret’, without actually telling and revealing the secret to the other.

The mathematics used for zero-knowledge proofs is extremely powerful, and very useful, as it can be used for passwordless login, age verification, to demonstrate club membership, public key ownership, and so on, without disclosing any information.

Still a bit fuzzy on zero-knowledge proofs? A quick read on Zero-knowledge proofs and why they matter might help you out.

What is Plonk?

Plonk is designed by Gabizon, Williamson and Ciobotaru and is very short for ‘Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge.

You probably know exactly what I am talking about, let me explain anyway.

Plonk is a zero-knowledge proof system that utilizes an updatable reference string (hang in there) which lends it some very interesting features.

Up until recently, we could count all different zero-knowledge proof systems on one hand, but ever since the application of cryptography in blockchain technology, they have become all the rage.

Plonk, the hero of the zero-knowledge proof systems

In recent years, we have seen the surfacing of a wide variety of zero-knowledge proof systems: Bulletproofs, zk-STARKs, and zk-SNARKs with several subspecies like Groth16, Marlin, Sonic or Plonk. Without further ado, let us dive straight into the 3 reasons why PLONK is our favorite.

  • It is safe as can be, thanks to an updatable reference string.
  • It is fast where it matters; prover AND verification times.
  • It is scalable thanks to its universal reference string.
  • Safe - updatable reference string

Plonk utilizes a trusted setup with an updatable reference string, meaning two things. Firstly, multiple participants in the ceremony generate the original reference string, which cannot be compromised as long as at least one of the participants is honest. A common process, where participants are also known to actually destroy their hardware for additional safety.

Secondly, and definitely Plonk-specific, the original reference string is constantly being updated. In the case of Dusk Network, the string will be updated by Block Generators every N blocks. This adds another level of security as the probability of at least one single participant being honest increases over time.

#plonk #blockchain #bulletproofs #latest-tech-stories #dusk-network #good-company

A Refresher on Zero Knowledge Proof Systems and A New Contender
1.30 GEEK