ZKP Authentication
Zero Knowledge Proof
The (ZKP) authentication protocol is used in cryptography systems to allow a party to prove that he/she knows something (i.e. a credential), without having to transmit this credential. There are two parties involved in ZKP; the prover A and the verifier B. ZKP allows a prover A to show that they have the credential (for example, passport details or a password), without having to give B the exact details of the credential.
Benefits
With Zero Knowledge Authentication there is no transmission or storage of password / credential hashes on the authentication server and the fundamental benefits of ZKP in the authentication process are as follows:
Zero-knowledge

If the statement is true, the verifier will not know anything other than that the statement is true. Information about the details of the statement will not be revealed.

Completeness

If the statement is true, the honest verifier (that is, one following the protocol properly) will be able to prove that the statement is true every time.

Soundness

If the statement is false, it is almost impossible, to an astronomically small chance, that someone could fake the result to the verifier that the statement is true.