BAVO
  • Introduction
    • What is BAVO?
    • Why Need BAVO?
  • System Architecture
    • Understand BAVO zkFHE Network
  • Build With BAVO
    • Overview
    • For Workers
      • EigenLayer Guides
      • AO Guides for Worker
    • For Developers
      • Introduction
      • SDK
  • Ecosystem
    • Data Sharing
  • Use Cases
    • Overview
    • User Mode
      • Privacy-Preserving AI
      • Oblivious Message Retrieval
    • Peer-to-Peer Data Sharing
    • Joint-Worker Mode
      • Confidential Voting
      • On-Chain Games
      • Confidential Transaction
      • Dark Pool
  • Technical Concepts
    • Glossary
    • zkFHE
    • IZK
    • MPC-TLS
  • zkAttestation
    • Overview
    • Use Cases
      • Composable Attestations
      • Decentralized Creator Economy
      • Interoperable and Composable Social Graphs
      • Decentralized Hiring and Dating
      • Crypto Lending with Proofs of Dynamic Assets
    • BAVO Extension
  • Privacy Policy
  • Resources
Powered by GitBook
On this page
  1. Technical Concepts

IZK

Interactive Zero-Knowledge (IZK) Proof is a type of zero-knowledge proof system in which the proof involves multiple rounds of communication between the prover and verifier, often referred to as designed verifier zero-knowledge protocols. Unlike zk-SNARKs or zk-STARKs, which are non-interactive, IZK requires ongoing interaction between the parties.

IZK offers several advantages, making it a promising building block for Web3 applications. These benefits include:

  • Scalability for handling large statements.

  • Lower computation and memory costs.

  • No need for a trusted setup.

However, IZK requires "more interactions" between the prover and verifier, involving multiple rounds of communication. These interactions resemble those used in Secure Multi-Party Computation (MPC), and many cutting-edge IZK algorithms are built on MPC principles.

PreviouszkFHENextMPC-TLS

Last updated 8 months ago