Zero-Knowledge Proofs: The answer to the digital privacy question?

13

September

2018

No ratings yet.

Day by day our data as consumers becomes more and more valuable for businesses. The main driver – digital transformation – has led to our data becoming the new business currency (Riddle, 2017). Most consumers nowadays accept and are willing to share their data in order to receive more customized offerings from firms (Deloitte, 2015). However, at heart we still strongly hold onto one of the basic human rights – that no one may interfere with our privacy (United Nations, 1948).

As we share more information about ourselves, business store and analyze data that reflects our habits, preferences, and is associable to us through personal information. Even though businesses implement strong security measures, in order to verify someone is who they say they are we still need to pass personal and private information. For example, when you log on with an email or username and password you are verifying who you are to a third party by giving them data that only you should have access to. However, this information can be stolen and has been – think PlayStation hack in 2011 and more recently the British Airways hack (Winick, 2018). Both attacks ended in thousands of people’s personal (as well as financial) information being stolen, a threat to those customers privacy, identity and financial health.

The answer, and future, may be a not-too-new cryptographic protocol: Zero-Knowledge Proof (ZK). Basically, a ZK is a protocol that allows someone to verify that they have the correct and valid information without actually sharing said information (for some more information on this protocol there is an interesting video here [1]).

Especially in the dawn of GDPR, where data leaks are severely punishable, and whilst consumers wish to regain their privacy without giving up on the benefits of the digital age ZKs offer an actually viable solution. The protocols and concepts work and have already been implemented in cryptocurrencies through a special variation of ZKs: zk-SNARKs (Schor, 2018). Currently there are still some key issues before ZKs, or zk-SNARKs specifically, can be used on a complete digital scale. Namely the protocol is computationally intensive and expensive, thus can be rather slow, and it requires trust in that the setup contained no mistakes and that a specific secret key is kept secret forever (Orcutt, 2018). Once solutions to these issues are found, ZKs may truly offer the solution to allow consumers to still be active in the digital age and businesses to keep collecting their data whilst giving them back their privacy.


Notes:

[1] Computerphile on Zero-Knowledge Proofs: https://www.youtube.com/watch?v=HUs1bH85X9I


Works Cited:
Deloitte, 2015. The Deloitte Consumer Review Make-to-order: The rise of mass personalisation, London: Deloitte LLP.
Orcutt, M., 2018. You’ll Want to Keep an Eye on These 10 Breakthrough Technologies This Year. [Online]
Available at: https://www.technologyreview.com/lists/technologies/2018/
[Accessed 13 September 2018].
Riddle, C., 2017. IT Pro Portal. [Online]
Available at: https://www.itproportal.com/features/the-importance-of-big-data-and-analytics-in-the-era-of-digital-transformation/
[Accessed 13 September 2018].
Schor, L., 2018. On Zero-Knowledge Proofs in Blockchains. [Online]
Available at: https://medium.com/@argongroup/on-zero-knowledge-proofs-in-blockchains-14c48cfd1dd1
[Accessed 13 September 2018].
United Nations, 1948. Universal Declaration of Human Rights. [Online]
Available at: http://www.un.org/en/universal-declaration-human-rights/
[Accessed 13 September 2018].
Winick, E., 2018. British Airways Hack Could Provoke the Wrath of the GDPR. [Online]
Available at: https://www.technologyreview.com/the-download/612006/british-airways-hack-could-provoke-the-wrath-of-the-gdpr/
[Accessed 13 September 2018].

Please rate this

Leave a Reply

Your email address will not be published. Required fields are marked *