ZPK
Join the Auction
...ChevronZKP BlockchainChevronCryptographic Assumptions and Implementation Risks

Cryptographic Assumptions and Implementation Risks

The ZKP ecosystem's security relies on well-established cryptographic primitives, each carefully selected for security-performance balance within Substrate's runtime framework.

Cryptographic Assumptions and Implementation Risks
zk-SNARKs

zk-SNARKs

Employing the BLS12-381 elliptic curve for strong 128-bit security and efficient zero-knowledge proofs.

Check

The system employs the BLS12-381 elliptic curve, providing approximately 128-bit security against discrete logarithm attacks.

Check

While this curve offers strong security guarantees, it requires a trusted setup ceremony to generate the Common Reference String (CRS).

Check

To mitigate this single point of failure, the ecosystem implements a multi-party computation (MPC) ceremony with a minimum of 20 participants, where security is preserved as long as at least one participant is honest, coordinated through Substrate's governance mechanisms.

zk-STARKs

zk-STARKs

Eliminating trusted setups with SHA-3-based proofs designed for long-term quantum-safe security.

Check

Security here derives from the collision resistance of the SHA-3 hash function, providing 256-bit security and quantum resistance.

Check

While zk-STARKs eliminate the trusted setup requirement, they introduce computational overhead that limits their application to specific use cases where transparency is prioritized over performance, typically processed through Substrate's off-chain workers.

Proof-of-Space (PoSp)

Proof-of-Space (PoSp)

Leveraging Poseidon hashing to ensure tamper-proof, efficient verification for decentralized storage.

Check

The integrity of storage proofs depends on the Poseidon hash function's security properties.

Check

The implementation uses specific security parameters (α = 8, rounds = 57) to achieve 128-bit security with optimized circuit complexity, crucial for efficient verification through custom storage verification pallets.

These choices—BLS12-381, SHA-3, and Poseidon—reflect a deliberate alignment with established cryptographic standards, ensuring both theoretical soundness and practical applicability within Substrate's secure runtime environment.

Keep Exploring Cryptographic Assumptions

You've just scratched the surface — dive deeper into the fundamentals of Zero-Knowledge Proof.

Implementation Risks

Next
Cryptographic Assumptions and Implementation Risks

Cross Layer Security

Next
Cryptographic Assumptions and Implementation Risks

Side Channel Attacks

Next
Cryptographic Assumptions and Implementation Risks

Trusted Setup for zk-SNARKs

Next
Cryptographic Assumptions and Implementation Risks

The Proof Behind Champions

Those who compete at the edge of human precision now back the technology that defines digital truth.