zk-SNARKs: A Revolutionary Technology from Theoretical Breakthroughs to Crypto Assets Applications

robot
Abstract generation in progress

zk-SNARKs: Basic Principles and Industry Applications

1. The Development of zk-SNARKs

The modern zk-SNARKs system originated from the groundbreaking paper by Goldwasser, Micali, and Rackoff in 1985. This paper explored the amount of knowledge that must be exchanged to prove the correctness of a statement through multiple rounds of interaction in an interactive system. If the proof can be completed without exchanging any knowledge, it is called a zk-SNARK. Although this interactive system is probabilistically correct, it is not perfect.

The emergence of non-interactive systems ( NP ) has made zk-SNARKs more complete. However, early zk-SNARKs systems had shortcomings in efficiency and practicality, remaining at a theoretical level. It was not until the last decade, with the rise of cryptography in the field of cryptocurrency, that zk-SNARKs truly began to be applied.

A key objective of zero-knowledge proofs is to develop general, non-interactive protocols with limited proof size. This requires a trade-off between proof speed, verification speed, and proof size.

The 2010 paper by Groth is one of the most important breakthroughs in zero-knowledge proofs, laying the theoretical foundation for zk-SNARKs. In 2015, Zcash applied zero-knowledge proofs to transaction privacy protection, initiating a new era of the combination of zero-knowledge proofs and smart contracts.

Other important academic achievements include: the Pinocchio protocol from 2013, the Groth16 algorithm from 2016, the Bulletproofs algorithm from 2017, and the zk-STARKs protocol from 2018. These studies have promoted continuous progress in the efficiency and application scope of zk-SNARKs.

HashKey ZK 101 Episode 1: Historical Principles and Industry

2. The Main Applications of zk-SNARKs

The two most widely used application areas of zk-SNARKs currently are privacy protection and scalability.

In terms of privacy protection, early representative projects include Zcash and Monero. Although the necessity of privacy transactions has not been as prominent as expected, these types of projects continue to develop.

In terms of scaling, as Ethereum shifts to a rollup-centric scaling approach, zk-SNARKs-based scaling solutions have regained focus. There are mainly two implementation methods: first-layer network scaling ( such as Mina ) and second-layer network scaling (, namely zk-rollup ).

The core roles of zk-rollup include Sequencer and Aggregator. The Sequencer is responsible for bundling transactions, while the Aggregator merges a large number of transactions and generates zk-SNARKs to update the main chain state.

The advantages of zk-rollup include low fees, fast finality, and privacy protection. However, there are also challenges such as large computational requirements and the need for trusted setups.

The main zk-rollup projects currently on the market include StarkNet, zkSync, Aztec Connect, Polygon Hermez/Miden, Loopring, and Scroll. These projects mainly choose between SNARK( and its improved versions ) and STARK, as well as the level of support for EVM.

EVM compatibility is an important issue. Some projects choose to be fully compatible with Solidity opcodes, while others design new virtual machines to balance ZK friendliness and Solidity compatibility. In recent years, the rapid progress of EVM compatibility is expected to enable developers to seamlessly migrate from the Ethereum main chain to zk-rollups.

HashKey ZK 101 First Issue: Historical Principles and Industry

HashKey ZK 101 Episode 1: Historical Principles and Industry

3. The Basic Principles of zk-SNARKs

zk-SNARKs is an abbreviation for zero-knowledge Succinct Non-interactive ARguments of Knowledge, and has the following characteristics:

  • Zero Knowledge: The proof process does not disclose excess information.
  • Succinct: small verification size
  • Non-interactive: Non-interactive
  • Arguments: Calculation Reliability
  • of Knowledge: The prover needs to know valid information

The zk-SNARK proof process of Groth16 mainly includes:

  1. Convert the problem into a circuit
  2. Convert the circuit into R1CS form
  3. Convert R1CS to QAP form
  4. Establish a trusted setup, generate proof keys and verification keys
  5. Generate and verify zk-SNARKs proof

HashKey ZK 101 Session 1: Historical Principles and Industry

HashKey ZK 101 First Session: Historical Principles and Industry

The zk-SNARKs technology is rapidly developing and is expected to play an important role in more fields in the future.

ZK1.97%
View Original
This page may contain third-party content, which is provided for information purposes only (not representations/warranties) and should not be considered as an endorsement of its views by Gate, nor as financial or professional advice. See Disclaimer for details.
  • Reward
  • 6
  • Share
Comment
0/400
SatoshiSherpavip
· 07-17 02:24
Love unicorn projects, help!
View OriginalReply0
FlashLoanKingvip
· 07-15 17:11
play people for suckers and then Rug Pull
View OriginalReply0
CantAffordPancakevip
· 07-14 18:02
Hey, isn't that just an encryption trick to deceive?
View OriginalReply0
GateUser-26d7f434vip
· 07-14 18:01
zk is the future, let's go!
View OriginalReply0
ExpectationFarmervip
· 07-14 17:41
Decentralization world has no secrets
View OriginalReply0
GasFeeCriervip
· 07-14 17:35
Fully support zk, that's what it is.
View OriginalReply0
Trade Crypto Anywhere Anytime
qrCode
Scan to download Gate app
Community
English
  • 简体中文
  • English
  • Tiếng Việt
  • 繁體中文
  • Español
  • Русский
  • Français (Afrique)
  • Português (Portugal)
  • Bahasa Indonesia
  • 日本語
  • بالعربية
  • Українська
  • Português (Brasil)