OurNetwork

ON–261: Zoomed-in on ZK Proofs 🔬

Coverage on Zero-Knowledge Proofs

Aug 15, 2024

ON–261: Zoomed-in on ZK Proofs 🔬

📝 Editor’s Note:

Welcome to our newest installment of Zoomed-in, an onchain deep dive series from OurNetwork. This week we're zooming in on Zero-Knowledge Proofs – one of the most important, yet least understood technical breakthroughs in our industry. In this issue we explore zero-knowledge growth, adoption, network health, and competitive dynamics across the application and infra stacks.

Why This Matters:

For crypto applications to reach true mainstream adoption at a global scale, the blockchains they are built upon must become more scalable and performant. For the world’s largest Layer 1, Ethereum, and its community, this has resulted in a strategic approach of embracing Layer 2 scaling solutions. L2s such as Optimism, Arbitrum, and Base, represent the first wave of innovation in this category. Today they are major venues for crypto users and applications, with billions of dollars in value secured and millions of active addresses.

And yet, ZKPs represent another major breakthrough possibility for scaling solutions, one that theoretically has the potential to be orders of magnitude more performant than existing infrastructure and support many new types of applications too. While this category is only just getting up off the ground, we believe it deserves widespread attention due to its rapid progress in such a short period of time.

It’s early, but there is onchain data behind this thesis — crypto is making a seismic shift to ZKPs, first to ZKP applications and now more specifically ZKP-enabled infrastructure such as rollups. I would like to thank the NEBRA and OurNetwork teams, along with core data contributors who this would not be possible without: Jackie (Dune) and Brandyn (OurNetwork) - we now have the data to show that shift. Buckle up, it’s time to dive in :)

– Spencer 🕛

Quick Links: Dune Dashboard | Repo to contribute | Nebra


📖
Table of Contents
1️⃣ Sector Health 🩺
2️⃣ Projects Trends 📈
3️⃣ Infra vs Apps 🌐
4️⃣ Macro Trends 🌱
5️⃣ Proof Singularity: The Future of ZK Proofs 🤖
6️⃣ Appendix 📓

① ZKP: Sector Health 🩺

📈 Layer 2s have spent $60M+ on Zero-Knowledge Proofs all-time

  • Total Settlement Fees (TSF) paid by ZKP projects to Ethereum L1 has surpassed $60.4M, showing significant adoption over time. This peaked at $15M in December 2023. TSF spent on Ethereum L1 for ZKP verification over the last 30 days sits at just $150,000 showing us the technological advancement the space has done to optimize costs.
Dune - @nebra
  • Active addresses using ZKPs increased throughout 2023 and into 2024 reaching a high of 7.6M in March of this year. While the last full month, July, represents a 2024 low of active addresses with 4.8M, the monthly average for the year stands at 6.4M. That's more than twice as high as 2023's monthly average of 3.2M active addresses, despite the ongoing market-wide summer lull.
Dune - @nebra
  • While cumulatively surpassing 1.5M proofs last month, the amount of ZK proofs settled onto L1 blocks has dropped off in 2024. That comes after the amount of proofs settled onto L1 peaked at 189,280 in December 2023.
Dune - @nebra

The above trend is attributed to a slight drop in demand (active users), but more importantly due to the tech improving as zkRollups are using new technologies such as proof aggregation to lower their proof counts as well as their TSF.


📈 Linea has generated 23.2M ZKP transactions, from 5.5M users

  • Linea is emerging as a 'winning' chain in terms of ZKP user adoption. The L2 took the top spot with 1.77M users (unique active addresses) over the last 30 days, followed by zkSync with 1.3M and Scroll with 950k.
Dune - @nebra
  • Linea's L1 spend on ZKPs spiked to $12.8M in December 2023. That accounted for nearly 85% of the total spent across all projects on ZKPs for that month, which still stands as all-time high in terms on fees paid. This was driven primarily by Linea’s Voyage XP program. More recently, in 2024 this trend has shifted to Scroll dominating TSF paid to the L1. Scroll is rising as the new star in ZKP tech, expected to be supercharged by their planned upgrade on August 21, which aims to further reduce cost.
Dune - @nebra

③ ZKP: Infra vs. Apps 🌐

📈 Infra's use of ZKPs dwarfs apps' use by a factor of over 250x

  • There have been 16.6M addresses which have triggered ZKP transactions through infra, specifically zkRollups all time. Only 62,780 addresses have triggered ZKP transactions through apps.
Dune - @nebra
  • This sharp contrast has a few key drivers. First, OFAC sanctioned Tornado Cash, a key app which uses ZKPs for privacy reasons, in August 2022. This made it illegal for U.S. citizens to use Tornado Cash, driving down ZKPs' usage in apps. Secondly, costs per ZKP transaction became significantly lower on the infra layer than on applications – Linea leads with a running 30 day avg cost per TX of $0.00034. While the most expensive relative ZKP infra, Polygon zkEVM, costs on avg $0.03 per TX, this remains dramatically lower then top ZKP application costs per TX.
Dune - @nebra
  • As the dust settled from the OFAC sanctions, there has been a resurgence in ZKP application usage. Tornado Cash remains marginally the cheapest ZK application in terms of cost per TX, with a 30 day avg of $1.0. While not an apples-to-apples comparison because of L1’s higher fees, Tornado transactions still  sit at ~33x more than Polygon zkEVM, ~3,300x more than Linea, as was highlighted above.
Dune - @nebra

📈 The top five Optimistic rollups still dominate zkRollups in terms of active addresses by a factor of 4; however zkRollups have flirted with parity with Ethereum L1 this year

  • Active addresses on the top five Optimistic rollups have grown this year, going from 3.8M in January 2024, which was actually less than zkRollups’ 4.8M, to over 17.8M. Still, with many zkRollup chains still to launch, it’s noteworthy that the solutions already have attracted over half the addresses of Ethereum L1 in every full month so far — active addresses on zkRollups still constituted 13% of market share among Ethereum L1 and the top five Optimistic rollups in July.
Dune - Nebra
  • And in the last month, Linea, a zkRollup, took the third slot among L2s with 1.8M active addresses. Base led all L2s with 11.5M actives and Arbitrum was second with 5.8M.
Dune - Nebra
  • As L2s have adopted more efficient ZKP-adjacent technologies, the percentage of gas fees over time taken up by ZKP contract calls has actually dropped to a 30-day rolling average of 0.14%. That's roughly 100 times less than the largest spikes on record, which both came in December 2023 when ZKP transactions twice took up more than 14% of total gas fees on Ethereum.
Dune - @nebra

ZK Proofs:  A Proof Singularity Future brought by NEBRA

The key technology for expanding the ZKP block space is proof aggregation, which takes multiple proofs from different sources and produces a recursive proof that attests to the validity of all these proofs (a.k.a. aggregated proofs).

Nebra

Proof aggregation protocols like NEBRA UPA increase bandwidth and lower the cost of zero-knowledge proofs on-chain. For instance, in the current version of NEBRA UPA, a Groth16 proof verification cost can be reduced from 300,000 gas to 18,000 gas, which is a cost reduction of more than 15x. This is analogous to how data availability protocols like 4844, Celestia, EigenDA, and Avail reduce data availability costs.

Furthermore, proof aggregation can enable what Vitalik Buterin has called 'Proof Singularity,' where each block contains only one aggregated proof. Furthermore, proof aggregation is not only used for reducing ZKP verification costs on-chain but also for enabling native interoperability and shared settlement among zkRollups.

NEBRA, with the launch of the UPA on the Ethereum mainnet and its future rollup operating system, represents a significant breakthrough for the entire ZK space. The future of ZK and blockchains will be brighter with Proof Singularity. Just look at the $39M+ that Ethereum would save if proofs were aggregated!

Dune - @nebra

Concepts:

Zero knowledge proofs allow arbitrary computation to be verified with a small cryptographic proof, and with privacy guarantee. There are generally two ways applications/infrastructure use zero knowledge proofs:

  • For preserving privacy
  • For verifiable computation and scaling
Nebra

In all these cases, zero knowledge proofs are generated from a combination of user-specific data and publicly available onchain data. The proofs are then verified onchain so some further business logic can be executed.

Privacy Preserving Apps:

In terms of data-flow, when zero knowledge proofs are used for privacy preserving apps, proof generation needs to happen on the client side, since otherwise sensitive user information, such as their private key, would be leaked. In these applications, user controlled clients, either browsers or apps running on their mobile phones, submit proofs to blockchains directly.

Examples:

  • ZK-based identity solutions such as Worldcoin
  • Privacy preserving financial applications such as tornado.cash and railgun

Scaling Solutions:

When zero knowledge proofs are used for scaling, the proof generation usually doesn't require user sensitive data. As a result, the proof generation can be delegated on much powerful servers or on the public cloud. Some of the scaling solutions leverage extensive GPU accelerations to improve the throughput and latency of proof generation.

Examples:

  • zkRollups such as zkSync, Polygon zkEVM, Scroll, Starkware, Linea
  • zkCoprocessors such as Succinct, RISC Zero, Axiom, Brevis, Lagrange

Methodologies:

With this dashboard we are measuring 3 key metrics:

  • Proof Total Settlement Fees (TSF): TSF means the total amount ETH paid either by users, or by scaling solutions for verifying the zero-knowledge proofs onchain. These costs usually can be decomposed into calling EVM’s cryptography related precompiles (more on this in a second).
  • Onchain transaction count: number of transactions of verifying zero-knowledge proofs 
  • Number of active users: how many users are using ZK proofs.

How are we measuring?

We implemented queries over Dune-indexed data of Ethereum to get the ZKP verification gas spendings. We identify the relevant internal calls by identifying the correct contracts and transaction call methods (see this section for individual queries with annotated data methodology). These spendings mostly come from calling the following precompiles:

Nebra