Skip to content

02 A Non‐Mathematically Rigorous Introduction to Trusted Setups

daodesigner edited this page Jul 11, 2023 · 1 revision

Intro

Cracking the code of cryptography can feel like solving a mystery. Today, we're zeroing in on a real head-scratcher: the 'Trusted Setup.' Let's break this down, cutting out the fluff, and diving straight into groth16 SNARKs. No fancy jargon. We'll keep it simple.

So, what's a Trusted Setup?

Think of the Trusted Setup as the prep stage in certain cryptosystems. It's like a cook-off, where we start by making a common reference string (CRS). This includes whipping up and then disposing of a key ingredient, often called 'toxic waste.' It's used in the prep stage, but then has to be thrown out right away to keep the system secure.

In groth16 zk-SNARKs, our Trusted Setup cooks up a structured reference string (SRS), a mix of cryptocomponents made with a secret sauce - the 'toxic waste.' We use this 'toxic waste' in making the SRS but then we toss it out. This keeps the system clean and safe.

Why's a Trusted Setup a big deal in groth16 SNARKs?

In the groth16 SNARKs world, the Trusted Setup sets the maths rules for creating a crypto-proof. These rules are vital for building and checking proofs. It's like a game where one player (the prover) can show another (the verifier) that they've solved a tough problem, without giving away the solution. The success of the Trusted Setup is key to keeping groth16 SNARKs a tight, zero-knowledge proof system.

What's a usual Trusted Setup Ceremony look like?

This is a group task to collaboratively create the common reference string. Everyone's involved in making and disposing of the 'toxic waste.' It's like a relay race with four stages:

  • Warm-Up: The race begins with the coordinator, who makes the first 'toxic waste' and uses it to come up with the initial SRS.

  • Hand-Off: Other players (contributors) take turns. Each makes a new 'toxic waste,' updates the SRS with it, and then gets rid of it. The updated SRS is then passed to the next player.

  • Inspection: All hand-offs can be checked by anyone. This keeps the process transparent and lets others see that the SRS was updated right, without giving away any secrets about the 'toxic waste.'

  • Finish Line: The race ends after all players have taken their turn, updated, and discarded their 'toxic waste.' The final SRS, clean of any 'toxic waste,' is now ready to be used for creating and checking proofs.

The system stays safe as long as at least one player plays fair and gets rid of their 'toxic waste.' Just this one honest move keeps the system secure by making sure no one has all the 'toxic waste.'

Plus, the ceremony can keep going indefinitely, always open for new players. This continual process makes it even safer by ensuring the 'toxic waste' stays secret, strengthening the reliability of the final SRS.

In the end, the Trusted Setup Ceremony is a group, open, ongoing process that secures the SRS. This is crucial to the zero-knowledge properties of groth16 SNARKs. As we keep exploring crypto, understanding and valuing the role of Trusted Setups becomes more and more important for creating secure, efficient, and private systems.