Top Breakthrough Technologies For 2018 : Perfect Online Privacy

True internet privacy could finally become possible thanks to a new tool that canfor instancelet you prove you’re over 18 without revealing your date of birth, or prove you have enough money in the bank for a financial transaction without revealing your balance or other details. That limits the risk of a privacy breach or identity theft.

  • Breakthrough

    • Computer scientists are perfecting a cryptographic tool for proving something without revealing the information underlying the proof.
  • Why It Matters

    • If you need to disclose personal information to get something done online, it will be easier to do so without risking your privacy or exposing yourself to identity theft.
  • Key Players

    • Zcash; JPMorgan Chase; ING
  • Availability

    • Now

The tool is an emerging cryptographic protocol called a zero-­knowledge proof. Though researchers have worked on it for decades, interest has exploded in the past year, thanks in part to the growing obsession with cryptocurrencies, most of which aren’t private.

Much of the credit for a practical zero-knowledge proof goes to Zcash, a digital currency that launched in late 2016. Zcash’s developers used a method called a zk-SNARK (for “zero-knowledge succinct non-interactive argument of knowledge”) to give users the power to transact anonymously.

That’s not normally possible in Bitcoin and most other public blockchain systems, in which transactions are visible to everyone. Though these transactions are theoretically anonymous, they can be combined with other data to track and even identify users. Vitalik Buterin, creator of Ethereum, the world’s second-most-popular blockchain network, has described zk-SNARKs as an “absolutely game-changing technology.”

For banks, this could be a way to use blockchains in payment systems without sacrificing their clients’ privacy. Last year, JPMorgan Chase added zk-SNARKs to its own blockchain-based payment system.

LEARN MORE  4 Predictions For Blockchain In 2021 – From Cryptocurrencies To Art

For all their promise, though, zk-SNARKs are computation-heavy and slow. They also require a so-called “trusted setup,” creating a cryptographic key that could compromise the whole system if it fell into the wrong hands. But researchers are looking at alternatives that deploy zero-knowledge proofs more efficiently and don’t require such a key.

 

This feature is written by Mike Orcutt & originally appeared in MIT Technology Review.

 


Namecheap
Namecheap



For enquiries, product placements, sponsorships, and collaborations, connect with us at [email protected]. We'd love to hear from you!



Our humans need coffee too! Your support is highly appreciated, thank you!
Total
0
Shares
Previous Article

San Francisco's Ships Sailing Underneath The Sea

Next Article

How Underground Radar Uncovered a Lost WWII Cemetery

Related Posts
Total
0
Share