📢 Exclusive on Gate Square — #PROVE Creative Contest# is Now Live!
CandyDrop × Succinct (PROVE) — Trade to share 200,000 PROVE 👉 https://www.gate.com/announcements/article/46469
Futures Lucky Draw Challenge: Guaranteed 1 PROVE Airdrop per User 👉 https://www.gate.com/announcements/article/46491
🎁 Endless creativity · Rewards keep coming — Post to share 300 PROVE!
📅 Event PeriodAugust 12, 2025, 04:00 – August 17, 2025, 16:00 UTC
📌 How to Participate
1.Publish original content on Gate Square related to PROVE or the above activities (minimum 100 words; any format: analysis, tutorial, creativ
The Development and Application of zk-SNARKs: From Theoretical Breakthroughs to ZK Rollup Practices
Introduction to the History, Applications, and Principles of zk-SNARKs
1. The Development History of zk-SNARKs
The modern zk-SNARKs system originated from a paper by Goldwasser, Micali, and Rackoff in 1985. The paper explored the amount of knowledge that needs to be exchanged to prove the correctness of a statement through multiple rounds of interaction in interactive systems. If zero-knowledge exchange can be achieved, it is referred to as zero-knowledge proof. Early zero-knowledge proof systems lacked efficiency and usability, primarily remaining at a theoretical level. In the past decade, with the rise of cryptography in the cryptocurrency field, zero-knowledge proofs have gradually become an important research direction.
The key breakthrough of zk-SNARKs was the paper published by Groth in 2010, which laid the theoretical foundation for zk-SNARKs. In 2015, Zcash applied zk-SNARKs to transaction privacy protection, representing an important advancement in the application of zk-SNARKs. Since then, zk-SNARKs have combined with smart contracts, continually expanding their application scenarios.
Other important academic achievements include: the Pinocchio protocol from 2013, the Groth16 algorithm from 2016, the Bulletproofs algorithm from 2017, and the zk-STARKs protocol from 2018, among others. These advancements have made significant improvements in proof size, verification efficiency, and other aspects.
2. Main Applications of zk-SNARKs
The two most widespread applications of zk-SNARKs are privacy protection and scalability.
In terms of privacy protection, representative projects include Zcash, Monero, and others. Taking Zcash as an example, it uses zk-SNARKs to achieve transaction privacy, with the main steps including system setup, key generation, minting, transfer, verification, and receiving. However, the usage rate of Zcash's privacy transactions is low, indicating that the demand for privacy has not met expectations.
In terms of scalability, ZK Rollup is an important application. ZK Rollup includes two roles: Sequencer and Aggregator, which achieve scalability by processing transactions in batches and generating zk-SNARKs. Compared to Optimistic Rollup, ZK Rollup has advantages such as low fees and fast finality, but it also faces challenges such as a large computational load and the need for trusted setup.
The mainstream ZK Rollup projects currently include StarkNet, zkSync, Aztec, and Polygon Hermez, which mainly choose between SNARK and STARK in terms of the technical roadmap, as well as whether to support EVM compatibility. The issue of EVM compatibility has always been a focal point in the industry, and recent technological advancements have elevated EVM compatibility to a new height, which will impact the development pattern of the ZK ecosystem.
3. The Basic Principles of zk-SNARKs
ZK-SNARKs are an important implementation of zk-SNARKs. They possess the characteristics of zero-knowledge, succinctness, and non-interactivity.
The basic steps of zk-SNARKs include:
The core of zk-SNARKs lies in transforming problems into a form that can be efficiently proven and verified through complex mathematical transformations. It lays the foundation for the widespread application of zero-knowledge proofs in areas such as blockchain.