zkSci — improving scientific research with zero knowledge proofs.

Samuel Akinosho
5 min readAug 28, 2023
A visual representation of the operational sequence for BioSNARKs, a startup focused on constructing Zero-Knowledge Proofs for biotech data and/or the execution of protocols on the Mina protocol.

The phrase zkSci struck me while writing this article sipping a cup of coffee at Starbucks, therefore this is me claiming my own honors for coining a term. I have also written previous articles on DeSci, driven by my fascination with the convergence of Decentralization (Blockchain) and Science. As I ventured into the realm of zero-knowledge proofs having joined a new company some months ago focused on improving privacy with zero-knowledge proofs, my interest grew, and I began exploring potential connections with the scientific field. Here, I present my research and findings thus far.

Zero Knowledge Proofs in Science Research

Privacy has been and will always be a critical concern when sharing sensitive data in various research domains. The following areas are some practical places I have found that ZKPs offer a promising solution to enable secure and privacy-preserving data sharing.

Medical data sharing

Medical research often involves the collaboration of multiple healthcare institutions and researchers who need access to patient data for analysis. However, sharing raw medical data directly raises privacy and confidentiality issues. ZKPs help overcome this challenge by allowing researchers to share aggregated statistics or perform computations on the data without revealing individual patient records. For instance, researchers can verify the effectiveness of a new treatment without accessing patients’ personal medical information, ensuring privacy and compliance with data protection regulations.

Sounding a little bit impractical? Let’s dive a little deeper into the process:
Aggregated Statistics Sharing: Instead of sharing raw individual patient data, researchers can use ZKPs to prove statements about the aggregated statistics of the data. For example, they can demonstrate that the average age of patients with a specific condition falls within a certain range, without disclosing any individual’s age. By sharing such aggregated statistics, researchers can still derive valuable insights without compromising the privacy of individual patients.

Privacy-Preserving Computation: ZKPs enable researchers to perform computations on encrypted or hashed data without decrypting or revealing the underlying values. For instance, researchers can use encrypted medical data to compute the effectiveness of a new treatment while keeping the actual treatment details and patients’ medical records completely hidden from the computation process.

Utilizing ZKPs in medical research offers a significant advantage by improving scalability and collaboration in the industry. ZKPs enable efficient and scalable data sharing among multiple institutions and researchers in large-scale medical research collaborations. This collaboration empowers researchers to access aggregated data without exposing sensitive information or compromising patient privacy. It strikes a delicate balance between data-driven discoveries and individual confidentiality, thus paving the way for transformative advancements in medical science while upholding the highest standards of data privacy and ethics. The collaborative environment fostered by ZKPs accelerates research and promotes innovation in the medical field, ensuring that patient privacy remains preserved throughout the process.

Beyond medical research, various research collaborations involve sharing sensitive information, such as proprietary algorithms, intellectual property, or classified government data. Zero Knowledge Proofs offer a robust mechanism to verify the authenticity or correctness of shared information without revealing the actual content. This capability enhances collaboration and trust among parties in research projects without compromising confidentiality.

Secure Remote Computation

Secure remote computation is an essential aspect of scientific research where sensitive data needs to be processed without being exposed to third parties. Zero Knowledge Proofs (ZKPs) offer a powerful tool to enable secure remote computation, particularly in the following areas:

Performing Genomic Analysis Securely:
Genomic research requires large-scale analysis of genetic data to understand the relationship between genes and various diseases. However, genomic data is highly sensitive, containing personal information about an individual’s genetic makeup. With ZKPs, researchers can securely compute on genomic data without transferring the actual data to a centralized server. This means that different research institutions can collaborate on genomic analysis without sharing raw genetic data, ensuring privacy and maintaining data ownership while advancing research on personalized medicine and disease treatment.

Environmental Research: Environmental research often involves data collection from various sources, including private companies and governmental organizations. Zero Knowledge proofs enable researchers to validate the accuracy of data provided by these entities without exposing proprietary information.

Climate Science and Climate Modeling: Climate research involves complex models and simulations, often run on distributed systems. Zero Knowledge proofs can be employed to verify the results of these simulations without exposing the underlying data or algorithms.

Benefits of avoiding data transfer to third parties.

By not transferring actual genomic data to centralized servers or third parties, ZKPs enhance data privacy and security, reducing the risk of data breaches and unauthorized access.

This preserves data integrity and ensures compliance with data protection regulations, such as HIPAA or GDPR. Additionally, ZKPs enable secure collaboration among research institutions by allowing participants to compute on their data and share only cryptographic proofs of the results. This collaboration fosters trust and promotes data privacy among all parties involved.

Moreover, ZKPs also reduce the data transfer overhead in genomic research, as only the proofs of computation results need to be exchanged, rather than the raw data. This optimization streamlines collaborative genomic analysis and encourages scientific advancements in personalized medicine and disease treatment while safeguarding sensitive genomic data. Overall, ZKPs serve as a transformative approach, facilitating secure and privacy-preserving genomic research and enhancing the trust and efficiency in research collaborations across diverse domains.

Proof of Provenance

Proof of Provenance is a critical application of Zero Knowledge Proofs (ZKPs) that ensures the authenticity and integrity of scientific papers, research data, medical records, and other documents. By leveraging ZKPs, organizations and individuals can establish a verifiable trail of the origin and history of their data, ensuring trust and reliability in an era plagued by misinformation and data tampering.

Ensuring Authenticity of Scientific Papers, Research Data, and Medical Records: With the rise of online publishing and the proliferation of digital content, ensuring the authenticity and integrity of scientific papers, research data, and medical records has become paramount. Researchers can utilize ZKPs to generate cryptographic proofs that confirm the origin and authorship of scientific papers and research data. By doing so, they can demonstrate that their work has not been tampered with or misrepresented, bolstering the credibility and trustworthiness of their findings in an era of increasing information manipulation and misinformation.

Unconcluded Conclusion

I firmly believe that zkSci, the convergence of Zero Knowledge Proofs and science, holds tremendous potential to improve scientific research. The power of zkSci lies in its ability to ensure data privacy and security, empowering researchers to collaborate, share sensitive information, and perform computations on encrypted data, all while safeguarding individual privacy and data ownership. This innovative approach has the potential to accelerate progress across various scientific domains, including genomics, medical research, and environmental studies amongst others.

As I continue to delve into the world of Zero Knowledge Proofs, I am pleased to see ongoing research and developments actively addressing challenges related to computational overhead and scalability. This gives me hope that more researchers and institutions will adopt ZKPs as a privacy-preserving technology, paving the way for a future where data privacy and scientific advancement coexist harmoniously.

If you’re a developer or an entrepreneur interested in contributing to zkSci, the Mina protocol offers practical resources and tools such as SnarkyJS (a typescript-based framework) amongst others, which empowers you to create zero-knowledge applications even without prior expertise in cryptography.

Cheers 🥂

--

--

Samuel Akinosho

Unconsciously always drawn to disruptive innovations & keen on writing new points of view or exceptionally enhancing previous ones.