🎉 The #CandyDrop Futures Challenge is live — join now to share a 6 BTC prize pool!
📢 Post your futures trading experience on Gate Square with the event hashtag — $25 × 20 rewards are waiting!
🎁 $500 in futures trial vouchers up for grabs — 20 standout posts will win!
📅 Event Period: August 1, 2025, 15:00 – August 15, 2025, 19:00 (UTC+8)
👉 Event Link: https://www.gate.com/candy-drop/detail/BTC-98
Dare to trade. Dare to win.
A Comprehensive Analysis of the Three Major Areas of zk-SNARKs: History, Applications, and Technical Principles
The History, Applications, and Principles of zk-SNARKs
1. The Development History of zk-SNARKs
The zero-knowledge proof system originated from the 1985 paper by Goldwasser, Micali, and Rackoff, which explored the amount of knowledge that needs to be exchanged to prove the correctness of a statement in an interactive system. If zero-knowledge exchange can be achieved, it is called a zero-knowledge proof. Early zero-knowledge proof systems had poor efficiency and usability, mainly remaining at the theoretical level. In the past decade, with the rise of cryptography in the cryptocurrency field, zero-knowledge proofs have experienced rapid development.
The key breakthrough of zk-SNARKs is the theory proposed by Groth in 2010. In 2015, Zcash applied zk-SNARKs to transaction privacy protection, opening up broader application scenarios. Other important advancements include:
In addition, PLONK, Halo2, and others have also made significant improvements to zk-SNARKs.
2. Main Applications of zk-SNARKs
zk-SNARKs are currently mainly applied in two areas: privacy protection and scalability.
Privacy Protection
Early privacy trading projects like Zcash and Monero attracted a lot of attention, but as demand has weakened, they have gradually fallen to the back line. The main privacy trading projects include:
scalability
The application of zk-SNARKs in scaling is mainly zk-rollup. zk-rollup includes two types of roles: Sequencer and Aggregator.
The advantages of zk-rollups are low costs and fast finality, while the disadvantages include large computational requirements and the need for trusted setups.
Mainstream zk-rollup projects include: StarkNet, zkSync, Aztec Connect, Polygon Hermez, Loopring, Scroll, etc. They differ in their choice of SNARK/STARK and EVM compatibility.
3. The Basic Principles of zk-SNARKs
zk-SNARK stands for Zero-Knowledge Succinct Non-Interactive Argument of Knowledge, with the following characteristics:
The zk-SNARK proof process of Groth16 is as follows:
zk-SNARKs are still rapidly developing and are expected to play an important role in more fields in the future.