Zero Knowledge Proof - ZKP

Ғылым және технология

Protecting your online privacy could become a lot easier with Zero Knowledge Proof. A technique that allows you to prove things without disclosing what it is you're proving.
Need to have a certain age before you can signup for a service? You can deliver a proof that you meet the criteria without sharing your actual age. Or you could prove to your bank that your salary is sufficient to get a loan, without revealing your real salary.
📚 Sources
savjee.be/videos/simply-expla...
🌍 Social
Twitter: / savjee
Facebook: / savjee
Blog: savjee.be
💌 Newsletter: newsletter.savjee.be (no more than once a month)
❤️ Become a Simply Explained member: / @simplyexplained

Пікірлер: 107

  • @somethingelse9228
    @somethingelse92285 жыл бұрын

    You should make a part 2 because I am still confused. How does the non-interactive zk proof work?

  • @Golgafrincham

    @Golgafrincham

    5 жыл бұрын

    I totally agree with you that there was a lack of explaination regarding the non-interactive zk-proof. Without knowing if it is correct, I see the non-interactive zk-proof as something that is easily tested for truth rather than using a process to convince. For instance in the case of the color blind guy with the green and red ball, in that case it was interactive as you had to prove that you could see a difference. Imagine if the green ball was made of some magnetic material and the red was non-magnetic, you could easily prove the balls were different without the testing back and forth. This is a fact you easily can share with many other in the same situation. I come to this conclusion as he says that blockchain have to use non-interactive proof to work and in the case with blockchains you don't have to show every nounce you where trying to show everyone you have a solution, only the last value that was a solution as it is a very easy computation for everyone to to test if it is true. I do see this is 100% sure though, and he keeps saying that with zk-proof you can never be 100% sure. I can't fit that part into my reasoning for non-interactive zk-proof... Would this be a plausible explaination?

  • @anandsuralkar2947

    @anandsuralkar2947

    4 жыл бұрын

    Same

  • @user-sf8bg7vi4d

    @user-sf8bg7vi4d

    3 жыл бұрын

    零知識證明 → 禪定 悟道 修證非果位 筆記叔叔日誌 . ..

  • @AndrewFurmanczyk86

    @AndrewFurmanczyk86

    2 жыл бұрын

    Same, I'm still confused, probably because it didn't dive into the math and talked too much at the high level.

  • @GregoryRowles

    @GregoryRowles

    Жыл бұрын

    The answer is digital signatures. When you sign a message or chunk of data, the resulting signature can be used to determine who signed the message, but only if you know what the original message is, that got signed

  • @eddybash1342
    @eddybash13424 жыл бұрын

    Hey ! We need a math example to understand the ZKP.

  • @williamt104

    @williamt104

    2 жыл бұрын

    Yes!

  • @guy.incognito
    @guy.incognito5 жыл бұрын

    I still don't get it :D How does the ball example transfer to atomic weapons? How does the non-interactive proof work?

  • @verified_tinker1818

    @verified_tinker1818

    3 жыл бұрын

    They use "a non-electronic fast neutron differential radiography technique using superheated emulsion detectors" to "confirm that two objects are identical without revealing their geometry or composition". And here I thought sci-fi's were spouting BS. It's real!

  • @proveen1732
    @proveen17322 жыл бұрын

    imagine Fermat used zero knowledge proof to prove that he knew the proof to his theorem (Fermat's last theorem)

  • @TrendRain
    @TrendRain5 жыл бұрын

    Great Explanation. Waiting for part 2, maybe more in-depth on non-interactive zk Proof

  • @escobyte
    @escobyte3 жыл бұрын

    That color blind analogy is amazing!

  • @blackmennewstyle
    @blackmennewstyle5 жыл бұрын

    Happy new year to you and all your family Xavier :) All the best for 2019! Keep it up the great job

  • @YouTubist666
    @YouTubist6664 жыл бұрын

    Great explantation of interactive proof. I really like your color scheme. An explanation on non- interactive proof would be nice.

  • @donspaceye9730
    @donspaceye9730 Жыл бұрын

    I find that I can understand this video more easily than the one provided by that computer scientist who explained this concept to 5 levels of people.

  • @evanfreethy2574
    @evanfreethy25742 жыл бұрын

    I finally get the two balls example. It is the skeptical color blind friend who is holding the balls, and he is secretly switching or not switching. Only the skeptical color blind friend knows whether he switched behind his back. So in order for you to prove to him they are different colors you would have to point out to him exactly each time they switch color, corresponding exactly to each of his secret switches.

  • @TheGokhansimsek35
    @TheGokhansimsek355 жыл бұрын

    Great video. Thanks a lot!

  • @jgobi
    @jgobi5 жыл бұрын

    Awesome, but can you please explain about non interactive zero knowledge proof in another video? Thanks~

  • @nwabuezeozuzu6370
    @nwabuezeozuzu63705 жыл бұрын

    I need to review this again. I'm lost!

  • @noahmccann4438
    @noahmccann44385 жыл бұрын

    I really liked the example using color blindness, it was a neat solution. An alternative to repeating the shuffle and question process to get higher probability of correctness would be to cut a piece out of one ball, then cut up the other ball into many pieces, then mix the pieces in such a way that the person doing the mixing knew where the one piece was, while the person asserting that the balls are a different color does not. This is more destructive, and more complex, but possibly faster if you needed high probabilities of correctness quickly. As many other comments have said, I’d be interested in further videos on this topic.

  • @rhpmpp
    @rhpmpp5 жыл бұрын

    I Like your video explanation

  • @Web_dev_blockchain_tech_guru
    @Web_dev_blockchain_tech_guru2 ай бұрын

    amazing staff right there.

  • @sayandcode
    @sayandcode3 ай бұрын

    Much better than the computerphile vid

  • @_inetuser
    @_inetuser4 жыл бұрын

    great video

  • @elseifforwhile
    @elseifforwhile Жыл бұрын

    it would be good if you mention real life examples of solving problems by mentioning them in another videos. one thing is clear you really explain in simple way, simplicity is mother of complexity. So your channel is like a boss of other channels, who do explain things in complex manner.

  • @thanushreer5428
    @thanushreer54284 жыл бұрын

    Damn what software did you use for this video? It seems easy but conveys the message clearly

  • @pradazzaz
    @pradazzaz4 жыл бұрын

    Nice video, what video tool do you use?

  • @Lukas-kh5gu
    @Lukas-kh5gu5 жыл бұрын

    love having quite some Ethereum therefore.

  • @tsianopoulos
    @tsianopoulos5 жыл бұрын

    Great

  • @monkeyhammer137
    @monkeyhammer1375 жыл бұрын

    Can you provide clear example of non interactive knowledge proof ? Specifically the ING bank application

  • @anessenator

    @anessenator

    4 жыл бұрын

    aren't the buzzwords enough? just buy the crypto currency and make me rich.

  • @deidara_8598

    @deidara_8598

    3 жыл бұрын

    I can think of one zero-knowledge proof that is non-interactive that involves proving that one knows the prime factors of a number without revealing said prime factors, basically it's RSA signing with a twist. It goes like this: Say you have the number N = 128423, and you want to prove that you know the prime factors without revealing any information about the primes themselves. Here's what you do 1. Since you know the factors are 769 * 167 = 128423, you can calculate the Euler totient to get (769-1) * (167-1) = 127488, we'll call this value _phi._ 2. Now pick a public number _e_ which is coprime to phi, the easiest is a number like 65537 which is prime but greater that the square-root of phi. 3. Now calculate a secret number _d_ by taking the modlular inverse of _e_ modulo phi, this gives us 1/65537 = 54785 (mod 127488). 4. If we take any number _m_ and raise it to the power _d_ then do modulo N to get a new numer _s,_ doing the same with _s_ but with _e_ instead of _d_ we arrive back at _m._ m ^ d (mod N) = s s ^ e (mod N) = m For any m We can calculate _s_ only by knowing _d,_ and knowing _d_ (combined with _e,_ which is public) is equivalent to knowing the factors of N. Finally, let's try a practical example to demonstrate: Here is a proof I know the prime factors of the number 5609654452760709630006622756892418841890735941208888880805793565319940075849799980043767420213243893: N = 5609654452760709630006622756892418841890735941208888880805793565319940075849799980043767420213243893 e = 65537 s = 4691398041935726800648528142580678766790089967215103950511154552099580646783686977287224608076011797 The signature _s_ is of the number you get by coverting "Hello, World!" into ASCII-encoded binary taking the result as a number in base 2. That is, _m_ = encode("Hello, World!"), _s_ = m ^ d (mod N). You can check this proof by taking _m_ = s ^ e (mod N), then decoding m. Unless I was *extremely* good at guessing, calculating _s_ is impossible without first knowing the prime factors of N.

  • @NeedNot

    @NeedNot

    2 жыл бұрын

    @@deidara_8598 that's basically how you have the private keys to a wallet which uses a different algorithm that uses the public key to decrypt while the private key encrypts but idk how you could make a block chain where the account balances are private

  • @medacrypto1
    @medacrypto15 жыл бұрын

    Well explained, Savjee 🙏🏼 Can you do a video on Mimble Wimble, please? I have a hard time with it

  • @loveena98
    @loveena983 жыл бұрын

    I understand zkp has 2 forms, but what algorithm or encryption technique does it use to send and verify the private data??

  • @silver5866
    @silver5866 Жыл бұрын

    2:50 The probability of guessing right *10 times in a row* is low. But the probability of each guess is still 50% (unless you swapped to having 2 identical balls, using sleight of hand).

  • @madhavtulsyan8
    @madhavtulsyan84 жыл бұрын

    u were awesome .

  • @RahulSharma-ze4ch
    @RahulSharma-ze4ch3 жыл бұрын

    Nice content

  • @intsoumen
    @intsoumen2 жыл бұрын

    Awesome

  • @AhmedAdel-ql5dt
    @AhmedAdel-ql5dt5 жыл бұрын

    can you please give us the link of "The Knowledge Complexity of Interactive Proof-System"?

  • @densfloar
    @densfloar5 жыл бұрын

    The probability is now low enough to convince the friend? This is confusing

  • @AAA-bo1uo

    @AAA-bo1uo

    5 жыл бұрын

    Dominik Sosnowski , If someone kept knowing exactly what you did to the balls, how long would it take you to believe that they are different? You see them both as the same but he always knew what you did behind your back... What are the chances he guessed it right 5 times? Still not sure? Go for 10... even 20... do you still think he guessed it 20 times? What are the chances he guessed correctly 20 times? There is almost no way someone can guess something 20 times or even 10 times in a row.. the probability of him doing so is extremely small. That's the meaning there

  • @iTubeTelevision
    @iTubeTelevision5 жыл бұрын

    Great video, Xavier! I can't wait to see your IOT devices.

  • @alymuni
    @alymuni5 жыл бұрын

    Could you explain Monero

  • @animesoft
    @animesoft5 жыл бұрын

    I liked the zero knowledge proof explanation. Ask the currency Zcash and BitcoinZ already do this?

  • @teekay5893
    @teekay58932 жыл бұрын

    Wonder if this is reminiscent of the panther protocol thats coming put on xrpl?

  • @trajedyen
    @trajedyen2 жыл бұрын

    fucking simplified! :) thx dudes! loved it!

  • @michaelcalibri3620
    @michaelcalibri3620 Жыл бұрын

    Wow, given what i heard at 1 min in i realize why its called zero knowledge proof. Let's see what else..

  • @cecilechau7932
    @cecilechau79323 ай бұрын

    Personal data, privacy, alternative way to share data so that we do not have to share more than we wanted

  • @cecilechau7932

    @cecilechau7932

    3 ай бұрын

    Proving sth is true without revealing it

  • @cecilechau7932

    @cecilechau7932

    3 ай бұрын

    This the name zero knowledge

  • @cecilechau7932

    @cecilechau7932

    3 ай бұрын

    Zkp is not error-proof - correct in the probabilistic sense

  • @cecilechau7932

    @cecilechau7932

    3 ай бұрын

    Categories: interactive and non-interactive- pros and cons - and why blockchain uses zksnarcks

  • @cecilechau7932

    @cecilechau7932

    3 ай бұрын

    Zkp allows the adoption of blockchain technologies in banks because of the otherwise concerns over privacy . Ref JS - getting more attention due to the ways of application in certain blockchains.

  • @igorkronos6183
    @igorkronos61834 жыл бұрын

    nice, but how does the non-interactive really works?

  • @andresescobar4049
    @andresescobar40495 жыл бұрын

    So cool to see that you are a metalhead also, Hail bro!, what genres and bands? you seem as polite as most of my thrash and death metal friends, as heavier the genre the nicer the people haha, I could be wrong...

  • @simplyexplained

    @simplyexplained

    5 жыл бұрын

    I like all sorts of metal as long as there is not too much screaming. Hah, thanks for the compliment! I go to a metal festival every year. Indeed, the more bad ass people look, the nicer they are!

  • @olisykes44420
    @olisykes4442011 ай бұрын

    🔥

  • @user-wr4yl7tx3w
    @user-wr4yl7tx3w Жыл бұрын

    The problem with ZKP is that it over states it’s utility. There’s only limited use cases in the real world, without incurring more complexity in system design. Intellectually interesting. More hype than practical.

  • @eddybash1342
    @eddybash13423 жыл бұрын

    Thanks to Zcash !

  • @theillestinmanila
    @theillestinmanila Жыл бұрын

    Can you make an episode about ZK roll-ups vs Polkadot's solution?

  • @leander9263
    @leander92632 жыл бұрын

    3:01 small correction. the probably is not going down each time, it is 1/2 every time. The probability of guessing correct every time is goin down. I mean that is clearly what you mean but the way it is expressed is not ideal

  • @viktable5955
    @viktable59554 жыл бұрын

    ING? Wasn't that developed in Bitcoin, as Bullet Proofs range proves first?

  • @flysohigh3690
    @flysohigh36903 жыл бұрын

    is there any application that zkp can do but digital signature cannot do?

  • @lonareshkumarlama9496
    @lonareshkumarlama94962 жыл бұрын

    Hi your mind blesy and good habit

  • @DM_MOTO
    @DM_MOTO4 жыл бұрын

    Can u make a video on FlyClient and Blockquick sir!

  • @slazaz5
    @slazaz55 жыл бұрын

    The start of this video sounded like a sponsored segment for a vpn.

  • @Parcian-
    @Parcian-5 жыл бұрын

    A possible use on patents?

  • @hassala1395
    @hassala13953 жыл бұрын

    can you give as the steps of the algorithm

  • @navdeeprathore9106
    @navdeeprathore91064 жыл бұрын

    I understand the concept now after watching the video twice but the part where you introduce the analogy about the colored balls always gets me confused.

  • @minus3374
    @minus33746 күн бұрын

    J ai fait la meme avec un dji ronin et un recepeur de drone et une telecommande de drone

  • @ZackFan
    @ZackFan4 жыл бұрын

    what if two balls acutally have same color but different smell, just by get it right 1000 time doesn't prove to your friend that they have different color, maybe they just have different smell.

  • @EdLeeSB

    @EdLeeSB

    3 жыл бұрын

    In that case, the person would have to be smell-blind in addition to color blind. The point of this zk example is to start with an actual difference between the 2 balls (e.g. color, or smell) but which the person holding them cannot detect. And then you convince them -- to any degree of certainty they wish -- that the 2 balls are different in that aspect, without revealing to them what that 'knowledge' is; thus a 'zk' proof.

  • @zenlogie9310
    @zenlogie93105 жыл бұрын

    start a frontend framework series please man. Angular would be nice :)

  • @cup_check_official
    @cup_check_official5 жыл бұрын

    Zero Knowledge Proof = logan paul?...

  • @densfloar
    @densfloar5 жыл бұрын

    I don't understand.

  • @gladstonearantes
    @gladstonearantes Жыл бұрын

    I do not understand how bank can verify my salary. I can lie about it, right? It somehow resembles me of the Oracle limitation in blockchain: what's outside blockchain can not be trusted (not at first, at least).

  • @zebveeckman6526
    @zebveeckman65263 жыл бұрын

    k, tnx, bye! -slayermusiq1

  • @skbike4412
    @skbike4412 Жыл бұрын

    This is panther protocol?

  • @pranavb99
    @pranavb992 жыл бұрын

    This video could be better explained. > You have normal eyesight and claim that the two balls are differently colored red and green. > Your color-blind friend sees both balls as green (a common color-blind problem is to see a red rose as a green one) and suspects that you are trying to trick him. > Your color-blind friend knows when he switches the balls around and whether you are right in saying that he switched or didn't. > Your many multiple correct guesses convince your friend that the balls do indeed have different colors. > There is no need to specify which color is which to your color blind friend to prove (based on a high statistical probability) that the balls have different colors. > This interactive proof requires many efforts but blockchain requires proof with many nodes and therefore needs a non-interactive proof (not explained here).

  • @martinliptak4781
    @martinliptak47815 жыл бұрын

    In colorblind balls example, what if I always lie to friend and always say that ball is green for example? He may switch hands however he wants but he will reach conclusion that both balls are same.

  • @Walzounet

    @Walzounet

    5 жыл бұрын

    You don't say the color, you say if he switched or not. Your friend is colorblind but he's not dumb. He knows if he switched the balls or not.

  • @mariusmihai1292

    @mariusmihai1292

    4 жыл бұрын

    You did not understand the point. If the both balls are the same you cannot gues if the blind frend swich hands or not.

  • @nroger01
    @nroger013 жыл бұрын

    SUB EARNED

  • @vipulgupta
    @vipulgupta2 жыл бұрын

    But then why is ZCash not performing well? 😆

  • @irishRocker1
    @irishRocker13 жыл бұрын

    It isnt just getting more attention cos of block chain. It is widely used in bank/credit card transactions because it is optimised to run on low power devices such as the chip on a bank card. So this video isnt entirely accurate.

  • @georgesamaras2922
    @georgesamaras29224 жыл бұрын

    What if the colorblind mathematician digitally signed a statement verifying the distinguisibility of the balls ?

  • @chaitanyabankanhal1487
    @chaitanyabankanhal14873 жыл бұрын

    A great video. but couldn't understand the concept

  • @shrestha201
    @shrestha2015 жыл бұрын

    Confused.. Not a good explanation!!

  • @RiccardoMazzia
    @RiccardoMazzia5 жыл бұрын

    Not everything is correct on this video... Ergo content quality is quite bad... It's a shame because graphics and exposition is quite well designed.

  • @kubertultd1198
    @kubertultd11984 жыл бұрын

    Still confused, the example of blinding colors doesn't help much though :D

  • @densfloar
    @densfloar5 жыл бұрын

    At 2:45 if the balls would be the same color... This i do not understand. How does probability of 1/2 changes to 1/4 o.0

  • @noahmccann4438

    @noahmccann4438

    5 жыл бұрын

    Dominik Sosnowski in the example you’re trying to prove to your friend that the balls are a different color. So asks you a question that you wouldn’t be able to reliably answer if the balls were the same color - you would just have to guess. But because they are a different color, you don’t have to rely on guessing. Think of it like this - if someone asked you to guess a number between 1 and 10, you have a 10% chance of being right. But if you knew for a fact that the number was 7, then it wouldn’t even require guessing. The probability goes from 1/2 to 1/4 because when you’re determining the probability of getting the right answer for repeated events, you multiply the probability of the individual events together. In this case, the probability for the first and second event are both 1/2 (50% chance of getting the right answer by guessing), so the chance of getting it right both times is 1/2 * 1/2 = 1/4 This probability gets successively lower by repeating the event more times.

  • @densfloar

    @densfloar

    5 жыл бұрын

    @@noahmccann4438 aha, thank you for lengthy explanation. So we talking about a lower probability of me lying about the color cause for the color blind friend it doesn't matter what's the color but he cares about the biggest probability of me telling the correct answer?

  • @noahmccann4438

    @noahmccann4438

    5 жыл бұрын

    Dominik Sosnowski precisely. In the example, your friend is already skeptical of your answers. But the probability of you correctly guessing the right answer goes down with each repetition of shuffling the balls around and asking for your guess. The only way that you could be right every time after a large number of repetitions is that you aren’t guessing - you’re using some additional information to inform your answer. In this case, that additional information is knowledge about color. Now, something the video doesn’t touch on is the fact that you could be using knowledge other than color - for instance maybe you’re able to see behind his back by using a reflection. Or maybe you know that your friend will do a certain shuffle order - thus not being completely random and giving you a slight advantage above and beyond the 50/50 odds one would expect. The example assumes randomness and what kind of knowledge you have access to.

  • @SussyBacca
    @SussyBacca2 жыл бұрын

    Wow this is a pretty bad example

  • @davejoseph5615
    @davejoseph56152 жыл бұрын

    I hate the colorblind example. It is utterly worthless.

  • @anessenator
    @anessenator4 жыл бұрын

    But you haven't actually explained anything

  • @densfloar
    @densfloar5 жыл бұрын

    Kurwa, nie kumam

  • @kryshak
    @kryshak2 жыл бұрын

    Waste of time, you didnt explain non-interactive zk proof

Келесі