Zero-Knowledge cryptography has been a revolutionary advancement for the blockchain space, enabling more private and scalable applications. However, one of the biggest hurdles for developers wanting to implement ZK-SNARKs has been the complex process of trusted setup ceremonies. This is where Brebaje comes in.
The Zero-Knowledge Revolution
Zero-Knowledge proofs have transformed how we think about privacy and verification in blockchain systems. They allow one party (the prover) to demonstrate the truth of a statement to another party (the verifier) without revealing any additional information beyond the validity of the statement itself.
Different Flavors of Zero-Knowledge Proofs
There are different flavors of Zero-Knowledge proofs, each with distinct trade-offs in terms of performance and usability. To understand these differences, let's examine the life cycle of a Zero-Knowledge proof:
- •The prover creates a proof to demonstrate some statement is true
- •The verifier checks the prover's statement by verifying the proof
- •Some ZK proof systems require a trusted setup phase to derive the prover key and verification key
Trade-offs: Performance
When evaluating Zero-Knowledge proof systems, performance is critical and encompasses three key metrics:
- •Computational effort to generate the proof (typically done off-chain, so less impactful to blockchain performance)
- •Computational effort to verify the proof (directly affects blockchain resources and execution budget)
- •Size of the proof (impacts transaction size and blockchain storage)
Let's examine how different ZK proof systems compare, using Groth16 as our baseline:
- •Groth16: 23% CPU usage, 608 bytes proof size - the most efficient option
- •PLONK: 33% CPU (+42% vs Groth16), 1,280 bytes (+110% size increase)
- •Halo2 (simple): 37% CPU (+62% vs Groth16), 6,434 bytes (+958% size increase)
- •Halo2 (ATMS): 76% CPU (+231% vs Groth16), 11,838 bytes (+1,847% size increase)
The Cardano Challenge: Performance Constraints
Cardano has limited execution budgets on the blockchain, and executing ZK proof verification consumes significant resources. This makes efficiency paramount. The data clearly shows that Groth16 is the most performant zkSNARK scheme, making it the ideal choice for Cardano's resource-constrained environment.
Since we have limited execution budget on the blockchain and executing a ZK proof consumes significant resources, we must prioritize the most efficient schemes like Groth16.
Trade-offs: Usability and Trusted Setups
While Groth16 offers superior performance, it comes with a usability challenge: it requires a trusted setup ceremony specific to each application. This process involves coordinating multiple participants in a secure multi-party computation to generate cryptographic parameters.
The trusted setup is necessary because if anyone could know the secret values used to generate the keys, they could create valid but false or malicious proofs, compromising the entire system's security.
What is a Trusted Setup? Understanding Multi-Party Computation
A trusted setup is a multi-party computation (MPC) where many participants contribute random secret values to calculate the public parameters needed for the ZK proof system. The crucial security property is that each participant doesn't know the inputs from other parties, but together they can calculate the global result—in this case, the key generation.
As long as at least one participant honestly destroys their secret contribution (often called 'toxic waste'), the entire system remains secure. This is the foundation of why these ceremonies are called 'trusted setups'—we trust that at least one participant acted honestly.
The Pain Points of Traditional Trusted Setups
Organizing a trusted setup ceremony has historically been extremely challenging. Projects attempting to launch ZK-SNARK applications face numerous obstacles:
- •Coordinating participants in a sequential order is complex and time-consuming
- •If a participant fails to contribute, you must quickly assign another one to maintain momentum
- •Spam attacks and malicious actors can disrupt the ceremony
- •Technical requirements can be prohibitive for many potential contributors
- •Managing authentication and participant verification adds administrative overhead
These challenges have been a huge struggle for projects wanting to launch privacy-preserving applications, often delaying or even preventing promising projects from reaching production.
The P0tions Tools Collective
Recognizing these challenges, a multi-chain collaboration formed with members of the Ethereum community. The P0tions Tools collective aimed to solve the struggles of conducting trusted setups, making Zero-Knowledge proofs more accessible to developers across different blockchain ecosystems.
Introducing Brebaje: Automated Trusted Setup Coordination
Brebaje is the solution to the trusted setup challenge. We're developing a comprehensive application to coordinate trusted setup ceremonies, enabling projects to launch their ZK-SNARK protocols easily and securely.
Key Features of Brebaje
Brebaje provides a complete ceremony management platform with powerful features:
Ceremony Management
- •Automatic coordination of participants throughout the trusted setup ceremony process
- •Real-time queue management and participant status tracking
- •Automatic handling of failed contributions with seamless participant reassignment
Authentication & Access
- •Wallet-based authentication for secure participant verification
- •Support for multiple authentication services and methods
- •OAuth 2.0 integration for streamlined user access
- •Protection against spam and malicious actors
Multi-Device Support
- •Contributors can participate using multiple devices simultaneously
- •Cross-platform compatibility for flexible contribution options
- •Ability to fully utilize machine computing power across different systems
- •Maximizes efficiency and reduces ceremony completion time
Announcement: Beta Launch in December 2025
We're excited to announce that Brebaje will enter public beta this December. Early adopters will have the opportunity to test the platform's automated ceremony coordination, multi-device contribution capabilities, and wallet-based authentication system before the official release.
This beta launch represents a significant milestone for the Cardano ecosystem, making it dramatically easier for developers to implement privacy-preserving ZK-SNARK applications with Groth16 and PLONK.
Major Milestone: Cardano Perpetual Powers of Tau
In October, the P0tions Tools collective achieved another important milestone for Cardano: we successfully conducted a Perpetual Powers of Tau ceremony for the BLS12-381 elliptic curve that Cardano uses.
This universal trusted setup is groundbreaking because it:
- •Fully solves the trusted setup requirement for PLONK-based systems
- •Partially addresses the trusted setup needs for Groth16
- •Was completed successfully with 40 community participants
- •Provides a foundation that multiple Cardano projects can build upon
The ceremony was a total success, demonstrating the strong commitment of the Cardano community to advancing privacy-preserving technologies.
The Future of ZK-SNARKs on Cardano
With Brebaje launching and the Perpetual Powers of Tau ceremony completed, Cardano is well-positioned to become a leading platform for privacy-preserving applications. The combination of efficient proof systems like Groth16, the upcoming PlutusV3 support for Zero-Knowledge applications, and simplified trusted setup coordination through Brebaje creates a powerful foundation for innovation.
Projects can now focus on building innovative ZK-SNARK applications without worrying about the operational complexity of trusted setup ceremonies. Whether you're building private DeFi protocols, confidential voting systems, or privacy-preserving identity solutions, Brebaje handles the ceremony coordination so you can focus on your application logic.
Conclusion
Zero-Knowledge proofs represent the future of privacy in blockchain, but their adoption has been hindered by the complexity of trusted setup ceremonies. Brebaje solves this critical infrastructure challenge, making it dramatically easier for projects to launch ZK-SNARK applications on Cardano.
With our December beta launch approaching and the successful completion of the Perpetual Powers of Tau ceremony, we're entering an exciting new era for privacy-preserving applications on Cardano. Join us in building the future of private, scalable blockchain technology.