Trace @ Zuzalu Profile picture
May 1 15 tweets 4 min read Twitter logo Read on Twitter
ZK Fundamentals:

What is proof aggregation, recursion, and composition? Image
Proof Aggregation, Recursion, and Composition are 3 distinct concepts that are often confused.

Each one involves combining multiple zk proofs together to achieve the best performance for zk applications.
Proof Aggregation involves batching many proofs together into a single proof.

Each input proof is verified as part of the aggregation proof, meaning that the single output proof demonstrates the validity of all the inputs. Image
Proof aggregation is primarily used to condense data by combining many proofs into one.

Verifying the one proof verifies all of them, which saves gas and on-chain verification time.
The technique is used in privacy applications like @Poseidon_ZK, where each user generates a zk proof locally for their specific transaction and passes it to an aggregator, who then posts a single proof on chain. Image
Proof Recursion is the idea of verifying a proof within another proof.

Recursion can overlap with aggregation. However, recursion often involves many steps of proving in a chain, while aggregation may only involve a single recursive step. Image
The simplest example of proof recursion is the layer 1 ZK blockchain @MinaProtocol.

At each block, Mina verifies the correctness of the previous block and performs some state transition, while generating a proof of that state transition’s correctness.
Therefore, the entire history of the blockchain can be verified by verifying the latest block.
Proof Composition is the idea of mixing and matching different types of proofs together. Image
It can compose small proofs for dedicated purposes together to prove general-purpose statements.

One example is the CP-SNARK that uses a “commit and prove” design to achieve proof composition.
Different proofs have different tradeoffs.

STARKs have fast provers, but require larger proofs and a longer verification time.

SNARKs have slower provers, but are quicker to verify.
With proof composition, we can chain a STARK into a SNARK to get the benefits of STARK proving times and SNARK verification times.
Proof aggregation, recursion, and composition can often be combined into a single efficient protocol.

For example, zkTree is a new technique by @PolymerDAO for generating a tree of ZKPs.

eprint.iacr.org/2023/208.pdf
The tree can be used to take many proofs and aggregate them into one to be efficiently verified on-chain.

zkTree uses plonky2 proofs because of their fast recursion and then converts them into a single small Groth16 proof because of its cheap verification. ImageImage
In summary, proof aggregation, recursion, and composition are techniques for combining multiple proofs together to get the best performance out of zk applications. Image

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Trace @ Zuzalu

Trace @ Zuzalu Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @tracecrypto1

Apr 27
ZK Fundamentals:

WTF are Arithmetic Circuits? Image
ZK proofs involve proving knowledge of some input that satisfies a polynomial equation.

A polynomial function is a function that takes a form like: Image
On a computer, we can represent these polynomial functions with an “arithmetic circuit”.

An arithmetic circuit is a special type of graph called a “directed acyclic graph” (DAG).
Read 7 tweets
Sep 19, 2022
Sui will have some of the fastest applications in Web3.

Here’s why 👇🧵
There’s been a lot of excitement about @Mysten_Labs.

But many are still unaware of one of its most important features: single-writer applications

In this thread, we break down how single-writer apps work and what they enable.
First, let’s review how Sui processes transactions.

Sui has a dual consensus model – dependent transactions are ordered and processed sequentially, while independent transactions are executed in parallel.
Read 29 tweets
Jul 26, 2022
1/n The Aptos Blockchain

Understanding the Layer 1 for Everyone:

🧵👇
2/n In this thread I'll cover Aptos's:

- Background
- Tech
- Roadmap
3/n Background:

Aptos is a new high-throughput, low-latency monolithic L1.

The blockchain has its roots in the Diem project at @Meta, where its co-founders @AveryChing and @moshaikhs originally worked.
Read 32 tweets
Jul 26, 2022
If you believe in Web3 adoption, then you believe smart contracts will store increasingly large amounts of capital.

In the current EVM paradigm, that means we'll likely see exploits in the billions of dollars in the future.
If we want to prevent chaos in DeFi, there are 2 paths forward:
1) The Solidity path of getting multiple audits, delaying your deployment, launching with guardrails, and waiting for years to battle-test your codebase before achieving lindy.

This works but greatly slows innovation. Exploits will still occur. Protocols will scale too fast.
Read 4 tweets
Jul 11, 2022
1/n The Sui Blockchain

What you need to know about the next major L1:

🧵👇
2/n In this thread I'll give an overview of Sui's:
- Tech
- Tokenomics
- Team
3/n Tech:

Building and extending on years of research at Meta, Sui is different from any blockchain we've seen.
Read 36 tweets
Jul 11, 2022
What I've Been Reading #2.

Some recommendations for this week:

🧵👇
1. AI-art isn't art

DALL-E 2 is awesome! But is it actually producing "art"? Erik argues that it isn't, and that a world filled with AI art, however beautiful, would be eerie.

erikhoel.substack.com/p/ai-art-isnt-…
2. Giftedness and Genius

An essay on the multiplicative model of exceptional achievement.

gwern.net/docs/iq/1996-j…
Read 18 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(