SEI ZK Series Part 2 - Understanding core concepts in zk technology
June 17th, 2025

Understanding Core Concepts in Zero-Knowledge Technology

Mathematical Foundations

At the heart of zero-knowledge proofs lies the concept of finite fields and arithmetic circuits. These mathematical constructs form the foundation upon which ZKPs are built, providing the mathematical structure needed for secure and efficient cryptographic operations.

Finite Fields

Finite fields, also known as Galois fields (named after mathematician Évariste Galois), are fundamental algebraic structures in cryptography and zero-knowledge proofs. They are fields with a finite number of elements, where a field is a set equipped with addition, subtraction, multiplication, and division operations that satisfy certain properties.

Key characteristics of finite fields in ZKPs:

  • A finite field (denoted as Fp) contains exactly p elements, where p is a prime number

  • In ZKPs, we typically work with large prime fields (e.g., fields of order 2^254 - 2^30 + 1)

  • All arithmetic operations (addition, multiplication) are performed modulo p

  • This modular arithmetic ensures that all computations remain within the field's bounds

  • The field's size determines the security and efficiency of the ZKP system

The choice of field size is crucial:

  • Too small: vulnerable to attacks

  • Too large: inefficient computations

  • Prime fields are preferred over extension fields for their simplicity and efficiency

To learn more about finite fields and their role in cryptography:

Arithmetic Circuits

Arithmetic circuits are fundamental computational models in zero-knowledge proofs that represent mathematical computations as directed acyclic graphs (DAGs). They serve as the computational backbone for expressing complex operations in a way that can be efficiently proven and verified.

Key Components:

  • Nodes: Represent arithmetic operations (primarily addition and multiplication)

  • Edges: Represent the flow of values between operations

  • Inputs: Clearly defined input variables or constants

  • Outputs: The final computation results

  • Properties: Must be deterministic (same inputs always produce same outputs) and side-effect free (no external state changes)

The circuit's structure is crucial because:

  • It determines the number of constraints in the zero-knowledge proof

  • It affects the proof generation and verification time

  • It impacts the overall efficiency of the system

Example of a simple arithmetic circuit computing (a + b) * (a - b):

  • Binding: Once committed, the prover cannot change the polynomial

  • Hiding: The commitment reveals nothing about the polynomial

  • Evaluation: Can prove evaluations at specific points without revealing the polynomial

Common Commitment Schemes

Commitment schemes are cryptographic primitives that allow a prover to commit to a value while keeping it hidden until later. Here are the most common commitment schemes used in zero-knowledge proofs:

Kate Commitments (KZG) are a powerful commitment scheme that leverages pairing-friendly elliptic curves. These curves enable efficient bilinear pairings, which are mathematical operations that map pairs of points on elliptic curves to elements in a finite field. The key advantage of KZG commitments is their ability to produce constant-sized proofs, meaning the proof size remains the same regardless of the polynomial degree being proven. This makes them highly efficient for both provers and verifiers. However, they require a trusted setup ceremony to generate a structured reference string (SRS), which is a critical security parameter. While KZG commitments are widely used in modern ZK systems like Plonk and Sonic, they are vulnerable to quantum attacks due to their reliance on pairing-based cryptography.

FRI (Fast Reed-Solomon Interactive) is a commitment scheme that forms the core of zk-STARKs. It provides a way to prove polynomial evaluations through a series of interactive steps. Unlike KZG, FRI is quantum-resistant because it relies on hash functions rather than number-theoretic assumptions. This makes it more secure against future quantum computing attacks. FRI doesn't require a trusted setup, which enhances its transparency and security. However, this comes at the cost of larger proof sizes, which grow logarithmically with the polynomial degree. The scheme uses interactive oracle proofs (IOPs) to achieve its security properties, making it more complex to implement but offering better long-term security guarantees.

Bulletproofs are a specialized commitment scheme designed primarily for range proofs and inner product arguments. They are particularly notable for not requiring a trusted setup, making them more transparent and easier to deploy. The proof size in Bulletproofs grows logarithmically with the size of the statement being proven. They are based on discrete logarithm assumptions, which are well-studied cryptographic primitives. Bulletproofs have found significant application in privacy-preserving cryptocurrencies, where they enable efficient range proofs for confidential transactions.

DARK (Diophantine Arguments of Knowledge) is a commitment scheme used in systems like Supersonic and PLONK. It's based on class groups, which are mathematical structures that provide certain cryptographic properties. Like Bulletproofs, DARK doesn't require a trusted setup, making it more transparent and secure. It produces constant-sized proofs, similar to KZG, but with the added benefit of being quantum-resistant. This makes DARK an attractive choice for systems that need to balance efficiency with long-term security considerations.

Each of these commitment schemes offers different trade-offs between proof size, security assumptions, and implementation complexity. The choice of which to use depends on the specific requirements of the zero-knowledge proof system being built, including security needs, performance requirements, and whether a trusted setup is acceptable.

Non-Interactive Proofs

Non-interactive proofs (NIPs) are a crucial advancement in zero-knowledge technology that eliminate the need for real-time interaction between prover and verifier. Instead of multiple rounds of communication, these proofs are generated in a single step and can be verified independently.

Key Characteristics

  • Single Message: The entire proof is contained in one message from prover to verifier

  • Public Verifiability: Anyone with the proof can verify it without interaction

  • Common Reference String: Often requires a trusted setup phase to generate public parameters

  • Fiat-Shamir Transform: Many NIPs are created by converting interactive proofs using this technique

Types of Non-interactive Proofs

  1. zk-SNARKs (Zero-Knowledge Succinct Non-interactive Arguments of Knowledge)

    • Require trusted setup

    • Provide constant-size proofs

    • Used in privacy-preserving cryptocurrencies

    • Example: Groth16 protocol

  2. zk-STARKs (Zero-Knowledge Scalable Transparent Arguments of Knowledge)

    • No trusted setup required

    • Quantum-resistant

    • Larger proof sizes but faster verification

    • Example: FRI-based protocols

  3. Bulletproofs

    • No trusted setup

    • Logarithmic proof size

    • Efficient for range proofs

    • Used in confidential transactions

Advantages

  • Offline Verification: Proofs can be verified at any time

  • Scalability: Can be broadcast to multiple verifiers

  • Storage Efficiency: Single proof can be stored and reused

  • Blockchain Compatibility: Well-suited for blockchain applications

Applications

  • Privacy-Preserving Transactions: Hiding transaction amounts while proving validity

  • Identity Verification: Proving identity attributes without revealing them

  • Supply Chain: Proving compliance without revealing sensitive data

  • Voting Systems: Proving vote validity without revealing the vote

Core ZK Technologies

R1CS (Rank-1 Constraint Systems)

R1CS is a fundamental mathematical framework used to represent arithmetic circuits as a system of equations. It serves as the foundation for many zero-knowledge proof systems, particularly zk-SNARKs.

Structure and Mathematical Foundation

R1CS represents constraints using three matrices (A, B, C) and a vector of variables (x). The system enforces that for each row i: (A_i·x) * (B_i·x) = (C_i·x)

This structure allows us to:

  • Represent any arithmetic circuit as a series of constraints

  • Convert complex computations into a format suitable for zero-knowledge proofs

  • Maintain the mathematical relationships between variables while hiding their values

Detailed Example

Let's break down the example of a * b = c:

  1. The vector x represents our variables: x = [1, a, b, c]

    • First element is always 1 (constant term)

    • Remaining elements are our actual variables

  2. The matrices A, B, and C encode the constraint:

    • A = [1 0 0] selects variable 'a'

    • B = [0 1 0] selects variable 'b'

    • C = [0 0 1] selects variable 'c'

  3. When we compute (A·x) * (B·x) = (C·x), we get:

    • (A·x) = a

    • (B·x) = b

    • (C·x) = c

    • Therefore: a * b = c

Some Tools and Frameworks

  1. Circom

    • Circuit compiler

    • C-like syntax

    • Good documentation

  2. ZoKrates

    • High-level language

    • Ethereum integration

    • Standard library

  3. Cairo

    • STARK-friendly

    • Growing ecosystem

    • Good tooling

Conclusion

Understanding the core concepts of zero-knowledge technology requires a deep dive into mathematics, cryptography, and computer science. The field continues to evolve rapidly, with new developments in proof systems, optimization techniques, and applications.

As the technology matures, we can expect to see more efficient implementations, better developer tools, and wider adoption across various industries. The key to successful implementation lies in understanding these core concepts and applying them appropriately to specific use cases.

Further Reading

  1. Technical Papers

  2. Implementation Guides

  3. Community Resources

Subscribe to 4undRaiser
Receive the latest updates directly to your inbox.
Mint this entry as an NFT to add it to your collection.
Verification
This entry has been permanently stored onchain and signed by its creator.
More from 4undRaiser

Skeleton

Skeleton

Skeleton