The Institute of Electrical and Electronics Engineers (IEEE), the world’s largest technical professional organization, has recognized a research paper from a decade ago as a groundbreaking contribution to the practical use of zero-knowledge proofs (ZK-proofs). The paper, titled “Zerocash: Decentralized Anonymous Payments from Bitcoin,” has been awarded the “Test of Time” award at the IEEE Symposium on Security and Privacy. This paper, often referred to as the “genesis paper,” has played a crucial role in the development and adoption of ZK-proofs in the field of cryptography.
According to StarkWare, the organization responsible for the announcement, the award acknowledges the lasting impact of the paper on computer security and privacy research. With over 2,400 academic citations, the paper has not only paved the way for the use of ZK-proofs in various crypto projects but has also introduced the first practical application of this cryptographic technique in enhancing privacy within cryptocurrencies.
The award recognizes the authors of the publication, namely Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, Madars Virza, and Eli Ben-Sasson, the founder of StarkWare. Eli Ben-Sasson expressed his belief that this paper marked a significant turning point for ZK-proofs in blockchain research, fueling the growing fascination with its potential to transform the crypto industry.
The paper describes the implementation of Zero-Knowledge Succinct Non-Interactive Arguments of Knowledge (zk-SNARKS) to create a private payment protocol called Zerocash. This protocol enables the concealment of transaction details such as origin, destination, and the number of transactions. Today, ZK-proofs have become a widely used technique in Ethereum layer-2 solutions, enabling the validation of on-chain data without exposing its specific content. This scalability-enhancing approach has been adopted by various layer-2 networks, including StarkNet, Linea, zkSync Era, Scroll, and Polygon.
Despite recent regulatory scrutiny on privacy-preserving protocols, ZK-proofs offer a potential solution by ensuring privacy while preventing funds from being sent to sanctioned entities. Eli Ben-Sasson emphasized the importance of privacy and announced plans to incorporate ZK capabilities into StarkWare’s prover Stwo, enabling developers to implement a more scalable version of the Zerocash construction on StarkNet and Ethereum.
The impact of ZK-proofs extends beyond the crypto industry, as evidenced by Ernst & Young’s recent launch of an Ethereum-based solution that utilizes ZK-proofs to facilitate complex contracts for their private business clients.
In conclusion, the recognition of the “genesis paper” on ZK-proofs by the IEEE highlights its significant contribution to the field of computer security and privacy. This paper has served as a blueprint for the practical application of ZK-proofs and has fueled the development and adoption of this cryptographic technique in various crypto projects.