How ZK proofs and zkEVMs work

How ZK proofs and zkEVMs work

Jul 24, 2024

Jul 24, 2024

Blockchain technology, while revolutionary, has faced significant scaling challenges. As networks like Ethereum grow in popularity, transaction speeds slow down, and fees rise, which hinders mass adoption. Layer 2 solutions have emerged as a promising answer to offer a way to process transactions off-chain while maintaining the security of the main blockchain. Among these solutions, zk-rollups stand out, utilizing Zero-Knowledge Proofs (ZKPs) to achieve scalability and privacy.

In this article, we'll delve more into ZKPs, explore how they enable zk-rollups to accelerate blockchain performance, and discuss the exciting potential of zkEVMs. 

What are Zero-Knowledge Proofs (ZKPs)?

Zero-Knowledge Proofs are innovative cryptographic protocols that allow one party to prove to another that they know a secret without actually revealing the secret itself. 

There are different types of ZKPs, with zk-SNARKs (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge) and zk-STARKs (Zero-Knowledge Scalable Transparent Argument of Knowledge) being the most prominent in the blockchain space. While both achieve the same goal, they differ in their underlying mathematical constructions resulting in varying proof sizes and verification times.

ZKPs have far-reaching applications beyond blockchain, including:

  • Authentication: Proving identity without revealing sensitive personal information.

  • Privacy-Preserving Data Sharing: Allowing organizations to share data insights without exposing the raw data itself.

  • Voting Systems: Ensuring the validity of votes without disclosing individual choices.

How do ZKPs work? 

Let's focus on zk-SNARKs, the most commonly used ZKP in blockchain. While the math behind them can be complex, the principle can be explained in simple terms:

  1. Setup

The setup stage is laying the groundwork for ZKPs to work. Here, a group of participants (ideally, a diverse and independent group to avoid collusion) collaboratively generates a large amount of random data. This randomness is essential for creating the public parameters. Using this randomness, special algorithms are run to create a set of numbers called "public parameters." 

The randomness used to create the public parameters is then destroyed. This is often referred to as "toxic waste" because if it falls into the wrong hands, it could be used to create fake proofs. Destroying it ensures the integrity of the system. The public parameters are made available to everyone. Anyone who wants to create or verify a zk-SNARK proof will use these parameters.

The Prover's Task

The prover takes the statement they want to prove (e.g., "I know the secret number") and converts it into a mathematical problem. This problem is designed so that solving it requires knowing the secret number. The prover then uses their secret knowledge (the secret number) to solve this mathematical problem. The solution is not just a simple answer but a series of calculations that prove the original statement is true. The prover combines their solution to the mathematical problem with the public parameters (the rules established during the setup). This creates a compact piece of data called the "proof."

The proof acts as evidence that the prover knows the secret. It's like a certificate of authenticity that says, "I've done the math, and the original statement is true." Importantly, the proof itself doesn't reveal the secret number; it only demonstrates that the prover knows it.

  1. The Verifier's Task

The verifier receives the proof from the prover. They also have access to the same public parameters that were used to create the proof. The verifier uses these public parameters to run a series of mathematical checks on the proof. These checks are like tests to see if the proof adheres to the agreed-upon rules. If the proof passes all the checks, the verifier concludes that the original statement (the secret knowledge) is true. If the proof fails any of the checks, the verifier knows the statement is false.

ZKPs have key properties that are worth mentioning: 

Succinctness: ZKPs are remarkably compact. They contain a very small amount of data compared to the information they are proving. This is a crucial property because it makes ZKPs efficient to send a small proof over a network than sending the entire data set. Additionally, verifying a concise proof requires less computational power and time than verifying the original data.

Non-interactivity: This is the ability for a proof to be verified without any further communication between the prover (the party proving they know a secret) and the verifier (the party checking the proof). 

Zero-Knowledge: This is the heart of ZKPs. In the case of zk-SNARKs, this interaction involves complex mathematical calculations and transformations. The prover constructs a proof derived from their secret knowledge, while the verifier can independently assess the proof's validity without gaining any insight into the underlying data.

What are zkEVMs? 

zkEVMs are virtual machines that can execute Ethereum smart contracts in a way that's compatible with ZKP generation. This means they can process transactions off-chain while still producing cryptographic proofs that verify their validity on the main Ethereum network.

There are different types of zkEVMs, each with varying degrees of compatibility with the existing Ethereum Virtual Machine (EVM):

How do zkEVMs work?

At a high level, here's the process of how zkEVMs operate:

  1. Compilation

Ethereum smart contracts are typically written in high-level languages like Solidity. This code is easy for human developers to understand and write, but it's not directly usable by the zkEVM (Zero-Knowledge Ethereum Virtual Machine).

The zkEVM has its own "language" that is more machine-friendly and optimized for generating zero-knowledge proofs. It's a bit like a different dialect that the zkEVM can understand and process efficiently.

Compilation is the process of translating the human-readable smart contract code (e.g., Solidity) into this lower-level zkEVM language. This translation is done by a special software tool called a compiler.

  1. Execution

The execution phase serves as a virtual test run. During execution, the zkEVM creates a virtual replica of the Ethereum network, complete with its own set of rules and data. The compiled smart contract code is run step-by-step within this virtual environment. Each instruction is executed, and the zkEVM keeps track of all the changes that occur to the virtual state. As the code runs, the zkEVM records every single operation performed, creating a detailed log called an "execution trace." This trace captures every step of the computation, including memory changes, interactions with other contracts, and any results produced.

  1. Proof Generation

Think of the execution trace as a detailed record of everything that happened during the smart contract's virtual test run.  The zkEVM uses this trace to create a special cryptographic proof, called a Zero-Knowledge Proof (ZKP).

This ZKP acts like a seal of authenticity for the smart contract's execution. It cryptographically proves to the Ethereum network that all the steps in the execution trace followed the rules of the Ethereum Virtual Machine (EVM) and that the final state of the smart contract, after all the instructions were executed, is accurate and consistent with the input data.

  1. On-Chain Verification

Once the zkEVM has created a Zero-Knowledge Proof (ZKP) for the smart contract execution, it's time for the Ethereum mainnet to step in. 

The zkEVM submits the ZKP to the Ethereum blockchain. This proof acts as a condensed summary of the entire execution process, assuring the network that everything was done correctly and according to the rules.

The Ethereum network doesn't need to re-execute the entire smart contract to verify it. Instead, it uses the ZKP to quickly check the validity of the execution. This verification process is much faster and less computationally intensive than re-executing the original code.

If the ZKP checks out, the results of the smart contract execution are considered valid and are permanently recorded on the blockchain. This means the changes made by the smart contract (like transferring tokens or updating data) are officially confirmed and irreversible.

Challenges with zkEVMs

Developing and deploying zkEVMs is a complex endeavor due to the need to balance EVM compatibility with ZKP efficiency. The computational requirements for generating proofs can also be significant, posing challenges for widespread adoption.

ZK Proofs in NERO

NERO's execution engine is built on the Plonk system, a type of zk-SNARK that offers efficient proof generation and verification. This enables NERO to process Ethereum smart contracts off-chain while maintaining compatibility with the Ethereum Virtual Machine (EVM).

Key Components:

  • Zero-Knowledge Protocol Module: This module is the center of NERO's privacy engine. It constructs zero-knowledge proofs for all EVM operations, ensuring that transaction data remains confidential.

  • ZK Proof Generation Engine: This engine creates cryptographic proofs that verify the correctness of transactions and smart contract executions. These proofs are compact and efficient, allowing for fast verification on the main Ethereum blockchain.

Conclusion 

ZKPs and zkEVMs hold the potential to revolutionize the blockchain landscape by opening a new era of scalability, privacy, and interoperability. While challenges remain in terms of complexity and adoption, the ongoing research and development in this field are paving the way for a more efficient, secure, and user-friendly blockchain future.

NERO's commitment to embracing these technologies positions it at the forefront of this exciting revolution. As zkEVMs mature and become more accessible, they will undoubtedly play a pivotal role in shaping the next generation of decentralized applications and services.

start building

Join our community of builders

© All rights reserved.

start building

Join our community of builders

© All rights reserved.