White paper that birthed crypto ZK-proofs receives IEEE ‘Test of Time’ award

A white paper on zero-knowledge cryptography has been granted the “Test of Time” award at the IEEE Symposium on Security and Privacy.
A white paper on zero-knowledge cryptography has been granted the “Test of Time” award at the IEEE Symposium on Security and Privacy.

A decade-old research paper seen as a “blueprint” for the first practical use of zero-knowledge proofs (ZK-proofs) has received an award from the Institute of Electrical and Electronics Engineers (IEEE), the world’s largest technical professional organization.

According to an announcement shared with Cointelegraph, the “genesis paper” — “Zerocash: Decentralized Anonymous Payments from Bitcoin” — helped pave the way for ZK-proofs in crypto and has now been awarded the “Test of Time” award at the IEEE Symposium on Security and Privacy.

“The award acknowledges the paper’s broad and lasting impact on both research and practice in computer security and privacy,” StarkWare wrote in a statement.

Screenshot of the white paper. Source: ieee.org

The paper, with 2,400 academic citations, did not transform finance but paved the way for the proliferation of projects using ZK-proofs, the firm added.

It also introduced the first practical use of the cryptographic technique in cryptocurrency for enhancing privacy.

The award goes to the publication’s authors: Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, Madars Virza and Eli Ben-Sasson. Ben-Sasson founded the blockchain scaling firm StarkWare.

“The award reminds us that, looking back on it, this paper was the moment that ZK was catapulted onto the agenda of blockchain research,” said Ben-Sasson, who added that it was the moment that “started an ever-growing fascination with how it can help crypto to become the technology we all need.”

Related: Vitalik Buterin breaks down ‘Binius’ as a way to speed up zero-knowledge proofs

The paper described using Zero-Knowledge Succinct Non-Interactive Arguments of Knowledge (zk-SNARKS) to construct a private payment protocol called Zerocash, which hides the origin, destination and number of transactions.

ZK-proofs are now a commonly used technique for Ethereum layer-2 solutions to prove the validity of on-chain data without revealing what that data specifically consists of.

They can help scalability by enabling techniques like rollups and the trustless validation of large amounts of data off-chain. Leading layer-2 networks currently using ZK-proofs include StarkNet, Linea, zkSync Era, Scroll and Polygon.

On May 14, Cointelegraph reported that regulators were cracking down on privacy-preserving protocols. However, ZK-proofs could offer solutions by preserving privacy while ensuring funds are not sent to sanctioned entities.

Ben-Sasson told Cointelegraph that privacy is a priority. “To support this we will add ZK capabilities to our prover Stwo, which would allow developers to get a more scalable version of the Zerocash construction on Starknet (and Ethereum).”

In April, Big Four accounting firm Ernst & Young launched an Ethereum-based solution using ZK-proofs to help its private business clients facilitate complex contracts.

Magazine: Big Questions: What did Satoshi Nakamoto think about ZK-proofs?