Steemit Crypto Academy Contest / S12W6 - Privacy is important.

in SteemitCryptoAcademy9 months ago (edited)

ASALAM O ALAIKUM

To Everyone my friends how are you I wish you people doing well and enjoy your life with beautiful and I am also fine by the grace of Almighty Allah

PRIVACY.png

  • What is Zero Knowledge Protocol (ZKP)? Give your own opinion and explain an example.

Zero Information Convention (ZKP) is a cryptographic procedure that is used in the security and data protection area to prove the truth of a claim or guarantee without revealing concrete data about the actual reasoning. In summary, this allows one party (the auditor) to convince another party (the auditor) that they have certain information or certifications without revealing the true information or accreditations. This idea is to demonstrate information without revealing the essence of that information.

My opinion:
Zero Information Conventions is a captivating and influential idea in the field of cryptography and security. They enable higher levels of trust and confirmation between applications while protecting security and privacy. The ability to prove something without revealing sensitive data has far-reaching implications, from improving security in advanced exchanges to developing security in validation.

Example:
We should illustrate the idea of ​​the Zero Information Convention using an example model known as the “three-varifold graph shading” problem:

Imagine you have a city guide with different locations and you need to show someone that you can make the guide so diverse that no neighboring neighborhood has a similar variety. However, you prefer not to discover your true tension choices or your true leadership. This is an example of a graph hypothesis question.

In a Zero Knowledge Proof for this scenario:

You and the examiner establish some shading rules, such as: “Two adjacent positions cannot have similar diversity.” »

Discreetly choose the shade of the guide without revealing it.

Participate in communication with the examiner. In each collaboration, select two circles and have the farmer choose one. You'll then show how, given the mysterious shadows, you can determine exactly what tone you want to bring to your chosen neighborhood without discovering the true diversity.

Repeat these associations until the critic is convinced that you know how to vary driving behavior according to the established rules without discovering the specific tones you use.

Control ensures that you have the information you need to edit the guide without capturing exactly anything about the sounds or the guide itself. This is an improved model, but provides a means by which null evidence can be used to confirm information or qualifications without revealing sensitive data. Gradually, FPCs are being used in various applications such as validation, blockchain and secure information exchange.

  • What is the ZK-SNARK protocol? Give your own opinion.

The ZK-SNARK (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge) protocol is a special type of zero-information verification framework whose mission is to enable one party (verifier) ​​to convince another party (verifier). convince that she owns certain data or information without finding out the actual data. What sets ZK-SNARKs apart is their compactness and lack of intuitiveness, suggesting that proofs are short and can be productively confirmed by a verifier without the round-trip matching requirement.

Here is an improved explanation of how ZK-SNARK works:

layout:
A typical reference string is created and shared between the verifier and the verifier. This batching step is generally computationally intensive, but only needs to be done once.

Demonstration Step:
The manager uses his confidential information to present a compact check. This confirmation is much more limited than the first information and can be processed effectively.

Confirmation Phase:
The examiner uses evidence and a simple reference string to actually verify the validity of a case without gathering anything about the underlying information. If the confirmation is appropriate, the examiner confirms the case.

ZK-SNARK stands out and is ubiquitous, especially when it comes to blockchain and digital currency platforms like Zcash. They provide a method to confirm ongoing exchanges or contracts on the blockchain without exposing the complexities of the exchange, sender or beneficiary, while ensuring the fairness and legality of the exchange. This provides better protection for customers while maintaining the simplicity and security of the blockchain.

My Opinion:
ZK-SNARK represents a significant advancement in encryption and security. They provide a strong form of cybersecurity that has many applications in cryptographic forms of currency. ZK-SNARK can be used in various areas, including medical services, monetary and personality verification, where information protection and security are of utmost importance.

In any case, it means a lot that ZK-SNARKs are not without their challenges. A basic setup step that creates a normal basic sequence may be a likely sign of a defect if not performed carefully. Even if the confirmation check is short and productive, the computational effort required to create the check can still be critical, especially for complex calculations.
Overall, ZK-SNARKs represent a significant advance in security innovation and could potentially fundamentally change how sensitive information is handled in various applications. However, like any cryptographic method, they require careful execution and constant review in order to eliminate possible vulnerabilities and work to control them.

  • How does the ZK-SNARK work and is it possible to adapt it to the Steem Blockchain? Give your own opinion.

ZK-SNARKs work by allowing the auditor to believe that they have certain information (e.g. a trade or a legal calculation) without revealing the particular complexity of that information. Here is an improved overview of how ZK-SNARK works:

Orchestration Phase:
In this phase, a common reference string (CRS) is created. This is a public boundary between the data controller and the auditor. The orchestration phase is fundamentally subject to IT escalation and should be treated confidentially.

Demonstration Step:
The responsible person takes sensitive information, such as an operation or calculation, and uses the CRS to provide a concise confirmation. This confirmation provides a reduced view of confidential information.

Confirmation Step:
The auditor uses evidence and CRS to actually verify the validity of the auditor's claims without obtaining information about the confidential information. Assuming the review is relevant, the reviewer accepts the file.

To adapt ZK-SNARK to the Steem blockchain:

Hypothetically, one could imagine adapting ZK-SNARK or other zero-information confirmation structures to increase security and versatility on Steem or other blockchains.

Below are some possible use cases and considerations:

Exchange Protection: ZK-SNARK can be used to provide more security to exchanges on the Steem blockchain. Customers can verify legitimate exchanges without finding out the sender, recipient, or exchange amounts, while allowing the organization to verify the legitimacy of the exchange. It would also require careful consideration of execution, security and customer experience.

My Opinion:
ZK-SNARK is a promising innovation to improve the security and versatility of blockchain structures. Their potential applications for Steem or any other blockchain are exciting. However, obtaining them would be fraught with difficulties, including the requirement of a confidentiality agreement, the aforementioned calculation, and the requirement to amend the blockchain protocol agreement.

The decision to introduce ZK-SNARK or comparable blockchain innovations should be made after careful consideration of the specific use cases and compromises discussed. Although ZK-SNARKs offer strong protection and adaptability, they must be well executed to ensure the security and compliance of the blockchain network. In addition, making such significant changes to the current blockchain requires group agreement and collaboration with blockchain engineers and specialists.

  • What is the difference between ZK-SNARKs and ZK-STARKs? Explain

ZK-SNARK (Zero-Information Compact Non-Intuitive Contention of Information) and ZK-STARK (Zero-Information Versatile Straightforward Contention of Information) are cryptographic methods used for zero-information proofs, but they differ in several important ways Aspects:

Compactness versus simplicity:

ZK-SNARK: ZK-SNARKs are compact, meaning that the controls created by ZK-SNARK are extremely short and require less computational work to validate.This brevity is achieved through complex cryptographic procedures, but at the expense of confidentiality requirements.
ZK-STARK: ZK-STARK once again focuses on simplicity. They do not need loyal consent, which leads them to actually engage in situations where the agreement phase is worrisome. However, ZK-STARKs offer larger and more computationally complex controls than ZK-SNARKs.

Collaboration between examiner and examiner:

ZK-SNARK: ZK-SNARKs are not intelligent, meaning the verifier is free to create a proof and send it to the verifier for confirmation. There is no evolving collaboration between reviewer and reviewer.
ZK-STARK: ZK-STARK is also not as intelligent as ZK-SNARK, meaning the demonstrator can perform a demonstration without having to contact the examiner. However, over time, ZK-STARK can integrate different sets of calculations to create a proof.

Allowed in the system:

ZK-SNARK: ZK-SNARK typically requires a single orchestration pass to generate a normal chain of reference (CRS), which is an expected sign of weakness when it does not work as expected. When CRS is manufactured, it is considered safe.
ZK-STARK: ZK-STARKs do not require confessions, making them more attractive for security reasons. The agreement's lack of credibility eliminates concerns about likely secondary transitions or surveillance during the agreement.

Complexity of confirmations:

ZK-SNARK: The ZK-Nastiness confirmation check is generally more effective than ZK-STARK due to its succinct nature. Reviewers can quickly confirm the validity of evidence using the slightly simplified calculations listed above.
ZK-STARK: Although ZK-STARK is simple, it has increased control complexity. ZK-Distinctive verification checks require more computational resources and are therefore less efficient than ZK-SNARK.

Relative Meaning:

ZK-SNARKs: ZK-SNARKs are suitable for applications where limited evidence and productive confirmation are essential, such as trading secure digital currencies such as Zcash.
ZK-STARK: ZK-STARK is best suited for situations where confidence in the reconciliation loop is an issue and where more evidence and greater control complexity provide a satisfactory trade-off for greater simplicity and security.

In summary, the decision between ZK-SNARK and ZK-STARK is based on the specific requirements and trade-offs of your application. ZK-SNARKs offer compactness and efficient control but require a specific layout, while ZK-STARKs emphasize simplicity and security without requiring a reliable layout but accompany larger and computational tests.

  • What are the main privacy mechanisms used by the Steem Blockchain?

The Steem blockchain is fundamentally based on pseudonymity and not on strong security features. Regardless, there are some considerations and security systems for the Steem blockchain:

Pseudonymous Recordings:
Steem customers often interact with the scene using pseudonymous recordings instead of their real characters. This provides some protection as the real characters are not directly linked to account traffic.

Confidential Information:
Steem has collected confidential information that allows customers to send private messages to each other. These messages are not visible to the general public, which provides some protection for coordinating correspondence.

Protection Settings:
Clients can arrange their security settings to control who can cooperate with their substance and who can follow them. While not giving total obscurity, it permits clients to restrict connections to a picked crowd.

Encoded Update Fields:
Some Steem-based stages and applications utilize scrambled notice fields to give extra security to exchanges and messages. Just the source and collector can decode the items in these reminders.

Outsider Protection Apparatuses:
Some outsider applications and administrations based on top of the Steem blockchain may offer upgraded security highlights.For example, additional security measures could be gradually applied or other digital currencies with more established security features could be used.

Please note that while Steem provides specific security-related information, it does not provide comparable levels of robust protection and anonymity as security-focused forms of digital money such as Monero or security-focused blockchain innovations such as Zcash. Sharing and collaborating on the Steem blockchain is generally easier and more traceable than on fully secure blockchains.

As blockchain innovations and stages continue to evolve, you can imagine that since my last information update, new features or security improvements have been introduced to the Steem blockchain or stages based on it - this. Therefore, I recommend that you check the latest updates and statements from the Steem People group or individual phases you are interested in for the latest data on protection components.

Sort:  
Loading...

No veo fácil pero no imposible una adopción del ZK-SNARK en la blockchain, tal vez Steem no lo necesite, creo que tiene suficiente seguridad y nuestra información sensible está bajo nuestro resguardo en las llaves que nos entregó la plataforma. También veo dificultades en la privacidad de las transacciones implícitas en el ZK-SNARK son muy contrarias a la transparencia que tiene Steem actualmente. Entonces me pregunto ¿realmente necesitamos prescindir de la transparencia? Sería un cambio muy impactante pero no estoy seguro que nos pueda brindar beneficios sino todo lo contrario. Eso requiere una discusión del equipo de desarrolladores y los directores de la blockchain responsables de su política.

Saludos y éxitos.

 9 months ago 

Hello friend

ZK-SNARKs work by allowing the auditor to believe that they have certain information (eg a trade or a legal calculation) without revealing the particular complexity of that information. Here is an improved overview of how ZK-SNARK works:

I must start by saying your article is well detailed producing all necessary information needed to break down these complex terms with complex powers I must say you did a very nice job well done.

This features makes it a very special tool in the crypto world especially for block chains and projects that need to enhance our privacy and other secret messages going on on their block chain

Thanks for sharing such lovely post, please also engage on my post https://steemit.com/hive-108451/@starrchris/steemit-crypto-academy-contest-s12w6-privacy-is-important

Friend thank you so much for your participation and I am happy that being a new user you successfully interpreted all questions in your best way as well as if I talk about first question then you have good knowledge about zero knowledge protocol as well as you have also given some of your opinion that zero knowledge protocol is very captivating and I agree with you as well as it also build trust among different applications when we talk about security and privacy.


Pseudonyms recordings and keeping information confidential and good privacy settings we can be very secure at steem by following all these privacy mechanism which are currently in use also so all these are some of the important points and the privacy mechanism that you have explain about steem .


I wish good luck and success to you in this engagement challenge

Coin Marketplace

STEEM 0.20
TRX 0.13
JST 0.030
BTC 65128.68
ETH 3442.23
USDT 1.00
SBD 2.52