Zero-Knowledge Proofs

Zero-knowledge proofs (ZKPs) have found two main applications in blockchains: improving scalability by verifying computation in sublinear time, and ensuring privacy by hiding sensitive information. We focused on this scalability property to achieve low transaction cost, validity guarantee, and friendly user experience.

ZK-SNARKs

Our custom rollup, zkTrue-up, is built by leveraging the power of ZK-SNARKs. Our backend (the prover) generates a proof that a series of transactions were executed correctly without revealing them, while our smart contract (the verifier) verifies that this proof is valid. As a result of this trust-minimized process, the Ethereum chain is convinced that every transaction inside the proof was performed correctly, without having to run the full computation.

In the context of our rollup, ZK-SNARKs offer the following advantages:

Friendly User Experience

As a non-interactive zero-knowledge proving scheme, in ZK-SNARKs the interaction between the prover and the verifier is limited. Frequent back-and-forth communication is not needed, therefore users don't need to do many actions to validate their transactions.

Small Proof Size

The size of a ZK-SNARK proof is smaller than that of a ZK-STARK proof. This also makes the verification time for a ZK-SNARK faster than for a ZK-STARK, but most importantly, it makes proof verification costs on Ethereum cheaper. We leverage this to bring down the overall costs of the protocol, resulting in lower transaction fees for the users.

Last updated