Misconceptions About SNARKs: A Deep Dive into Common Myths

Table of Contents
Succinct Non-interactive ARguments of Knowledge, or SNARKs, are cryptographic tools that have gained immense popularity in recent years, especially within decentralized settings. These innovative systems enable mutually distrusting parties to cooperate and transact securely, without revealing sensitive information. As SNARKs have evolved rapidly, misconceptions and misunderstandings have emerged in the growing community of users, designers, and developers. In this article, we explore 17 common misconceptions about SNARKs, shedding light on the truth behind these myths.

I. Historical Context

Origin and Development of SNARKs
To comprehend the modern landscape of SNARKs (Succinct Non-interactive ARguments of Knowledge), it is imperative to delve into their historical origins. SNARKs trace their roots back to the fascinating world of cryptography, particularly the fields of interactive proofs and zero-knowledge proofs.
1. Interactive Proofs: The concept of interactive proofs, which began to take shape in the early 1980s, laid the foundation for the development of SNARKs. Interactive proofs are protocols that allow one party, the prover, to convince another party, the verifier, that a statement is true without revealing any additional information. However, these early protocols required a multi-round interaction, making them impractical for many real-world applications.
2. Zero-Knowledge Proofs: Concurrently, researchers were making significant breakthroughs in zero-knowledge proofs, a cryptographic concept where a prover can demonstrate knowledge of a secret without revealing any information about the secret itself. This innovation marked a substantial step forward in preserving privacy in cryptographic transactions.
3. SNARK Genesis: SNARKs can be seen as a culmination of these advancements. The transition from interactive proofs to non-interactive proofs was pivotal. The early development of non-interactive zero-knowledge proofs, starting with the work of Charles Rackoff and Michael Ben-Or in the 1980s, paved the way for efficient, succinct SNARKs that are now integral to blockchain technology, privacy-preserving systems, and secure computation.
Transition from Theory to Practice
The journey of SNARKs from theoretical concepts to practical applications has been marked by significant milestones and advancements. These practical applications extend to various domains, including blockchain technology, privacy preservation, secure authentication, and more. Here are some key landmarks:
1. SNARKs in Blockchain: The advent of Bitcoin and blockchain technology introduced SNARKs as a powerful tool for enhancing privacy and scalability. Projects like Zcash, which utilize SNARKs for transaction privacy, showcase their practicality.
2. Secure Authentication: In the realm of secure authentication, SNARKs have facilitated passwordless logins and user authentication without revealing personal identifiers.
3. Research and Innovation: Ongoing research and innovation continue to improve the efficiency and applicability of SNARKs, allowing for broader adoption and integration into various use cases.

II. Confusion around Terminology

#1 Using "ZK" to mean "succinct"
One of the first misconceptions revolves around the use of "ZK" to refer to succinctness in SNARKs. We will clarify the distinction between "ZK" and "succinct" arguments, emphasizing the importance of precision in terminology.
#2 Variations of the term "succinct"
The term "succinct" can have different interpretations, leading to confusion in the community. We'll discuss these variations and propose a more inclusive definition of "succinct" to capture interesting verification costs.

III. SNARKs vs. STARKs

#3 Misunderstanding the Distinction
Understanding the differences between SNARKs and STARKs is crucial. We'll explain the technical distinctions and highlight the sources of confusion surrounding these two cryptographic constructs.
#4 Deploying SNARKs with Misconceptions
The deployment of SNARKs and STARKs is not always straightforward, and misconceptions can lead to security risks. We'll discuss the implications of deploying these cryptographic systems based on incorrect assumptions.

VI. Misconceptions in SNARK Design and Use

#5 SNARKs targeting R1CS and Lookup Arguments
This section addresses the misconception that SNARKs targeting R1CS (Rank-1 Constraint Systems) cannot support lookup arguments. We'll explore the truth behind this belief and its impact on performance.
#6 Plonk vs. Groth16: Prover Performance
Prover performance is a critical factor in SNARKs, and misconceptions often arise when comparing different back-ends. We'll examine the nuances of prover performance in Plonk and Groth16, dispelling myths about their relative speed.
#7 Security Assumptions in STARKs
A common misconception is that STARKs rely on fewer or weaker assumptions compared to elliptic-curve cryptography (ECC) alternatives. We'll delve into the cryptographic primitives used in STARKs and address assumptions related to FRI (Fast Reed-Solomon Interactive Oracle Proofs).
#8 Assumptions about Deployment Runtimes
The configuration of SNARK deployments can significantly impact prover runtimes and proof sizes. We'll explore how choices of parameters can affect the efficiency of SNARK implementations.
#9 Characterizing FRI and STARK Proofs
SNARK and STARK proofs are often characterized as being in the "dozens of KBs." We'll provide a more accurate perspective on the sizes of FRI and STARK proofs, highlighting the potential misconceptions surrounding their length.

V. Misconceptions from Researchers and SNARK Designers

#10 Confusing Group Exponentiation with Group Multiplication
One of the recurring misconceptions among researchers and SNARK designers is the conflation of group exponentiation and group multiplication. This confusion can be attributed to the common practice of denoting both operations as multiplicative in the additive notation of elliptic curve cryptography. However, these two operations serve distinct purposes, and understanding the difference is crucial for designing efficient and secure SNARK systems.
Group multiplication in elliptic curve cryptography refers to the operation of combining two points on the curve to generate a third point. This operation is central to many cryptographic protocols, including key exchange and digital signatures. Group exponentiation, on the other hand, involves raising a point on the curve to a scalar exponent, where the result is still a point on the curve. This operation is commonly used in cryptographic protocols to achieve privacy and security properties.
The confusion between these operations can lead to errors in the design of SNARKs, where the wrong operation may be employed, jeopardizing both efficiency and security. While some SNARKs may use group exponentiation for the underlying cryptographic assumptions, others may utilize group multiplication. It is essential for researchers and SNARK designers to have a deep understanding of which operation is appropriate for their specific use case to avoid critical design flaws.
Addressing this misconception involves comprehensive education and clear communication within the SNARK research community. Collaborative efforts should aim to improve the collective understanding of these fundamental cryptographic operations, fostering more precise and secure designs for future SNARK systems.

Conclusion

In conclusion, understanding the intricacies of SNARKs is crucial for their effective and secure deployment. By dispelling these 17 misconceptions, we hope to contribute to the clarity and accuracy of discussions surrounding SNARKs in the cryptocurrency and decentralized technology space. As SNARKs continue to advance, it's vital that the community embraces a precise and informed approach to their design, deployment, and use.

About Orochi Network

Orochi Network is a cutting-edge zkOS (An operating system based on zero-knowledge proof) designed to tackle the challenges of computation limitation, data correctness, and data availability in the Web3 industry. With the well-rounded solutions for Web3 Applications, Orochi Network omits the current performance-related barriers and makes ways for more comprehensive dApps hence, becoming the backbone of Web3's infrastructure landscape.
Categories
Event Recap
3
Misc
56
Monthly Report
1
Oracles
4
Orand
3
Orosign
19
Partnership
20
Verifiable Random Function
9
Web3
89
Zero-Knowledge Proofs
37
Top Posts
Tag
Orand
NFT
Misc
Web3
Partnership Announcement
Layer 2
Event Recap
Immutable Ledger
Oracles
Verifiable Random Function
Zero-Knowledge Proofs
Multisignature Wallet

Orosign Wallet

Manage all digital assets safely and securely from your mobile devices

zkDatabaseDownload Orosign Wallet
Coming soon
Orochi

zkOS for Web3

© 2021 Orochi