ZKProof Standards's logo

ZKProof is an open initiative of industry and academia to standardize zero knowledge proofs. Zero Knowledge Proofs were first introduced by Goldwasser, Micali and Rackoff in the late 80's. In [GMR89], they created a new proving procedure for communicating a proof, or in modern terms, an efficient interactive proof system. An interactive proof is an process in which a prover probabilistically convinces a verifier of the correctness of a mathematical proposition. In 2012, Shafi and Silvio received the A.M. Turing Award "for transformative work that laid the complexity-theoretic foundations for the science of cryptography". Surprisingly, [GMW87] shows how to make any proving system in NP zero knowledge, meaning that the verifier learns nothing but the correctness of the proposition. Zero Knowledge Proofs therefore provide complete privacy to the prover while convincing the verifier. Further research resulted in the study of non-interactive zero knowledge proofs (NIZKs), a variant that does not require interaction between the prover and the verifier. Building on top of these, modern NIZK systems have become more efficient, including succinct proofs, sub-linear verifiers and highly efficient provers. This effort is the result of growing interest from both academia and industry, which has led to a series of results that improve upon previous theory and allow for the development of practical applications. Given this recent growth in activity it has become clear that a common framework and standards will drive forward the use of this exciting technology. We encourage researchers, developers, practitioners, businessmen and women, and others to join us, get involved and contribute to the effort.