The ZKM Prover employs Plonky2 to construct a zero-knowledge proof system. Its primary steps involve generating, aggregating, and compressing proofs for each Plonkish table. The process is detailed below.
In this step, ZKM Prover uses the Plonky2 algorithm to generate a set of proofs for each Plonkish table. These proofs include sub-proofs such as Permutation Check and lookup arguments. These sub-proofs ensure that the data within the Plonkish table satisfies specific constraints while maintaining privacy and validity. The proof structure can be customized as needed. For example, the Permutation Check verifies the arrangement relationships between input values, while the lookup argument validates the correctness of table lookup operations. These proofs ensure that the data’s legality can be verified via zero-knowledge proof without leaking additional information, as illustrated in Figure 1.
Once Plonky2 proofs are generated for each Plonkish table, the ZKM Prover aggregates them into a unified Root Proof. This involves representing each Plonkish proof as a circuit—a logical verification problem in circuit form. In this circuit, the inputs are the individual Plonkish proofs, and the output is the verified aggregate proof. Plonky2 is then called again to combine these individual proofs into a single Root Proof. This Root Proof synthesizes multiple proofs, ensuring their correctness while allowing verification of multiple Plonkish tables through one proof, as shown in Figure 2. The aggregation typically involves a random linear combination of sub-proofs, compressing multiple constraints into a single Root Proof.
The Root Proof, being a STARK Proof, can be lengthy and resource-intensive to verify. To address this, the ZKM Prover compresses the STARK Proof to reduce computational and storage costs. During this process, the Root Proof is represented as a circuit that validates its correctness. Subsequently, the ZKM Prover applies zkSNARK algorithms, such as Groth16 or Plonk, to further compress the STARK Proof into a shorter SNARK Proof. These zkSNARK techniques enhance verification efficiency while maintaining zero-knowledge properties. This transformation effectively reduces verification overhead and boosts system throughput.
This section introduces the proof generation process for each zkVM component (corresponding to each Plonkish table), covering the following modules:
pub struct AllStark<F: RichField + Extendable<D>, const D: usize> {
pub arithmetic_stark: ArithmeticStark<F, D>,
pub cpu_stark: CpuStark<F, D>,
pub poseidon_stark: PoseidonStark<F, D>,
pub poseidon_sponge_stark: PoseidonSpongeStark<F, D>,
pub logic_stark: LogicStark<F, D>,
pub memory_stark: MemoryStark<F, D>,
pub cross_table_lookups: Vec<CrossTableLookup<F>>,
}
// prover/src/all_stark.rs
Next, we will introduce the basic functionality of each module:
arithmetic_stark: Verifies the correctness of arithmetic operations, including basic operations such as addition and multiplication. It ensures that computations adhere to expected arithmetic rules, such as polynomial calculations and numerical operations, by adding corresponding constraints in the circuit.
cpu_stark: Handles the verification of CPU instruction simulation and logical execution, ensuring the correctness of instruction sequence execution states. This module simulates a CPU execution environment and can verify state transitions, register updates, and instruction execution order.
poseidon_stark: Verifies the computation process of the Poseidon hash function, ensuring that the input data corresponds to the correct hash output. Poseidon is a zero-knowledge-friendly hash function commonly used in cryptographic operations like Merkle tree root generation and hash mapping.
poseidon_sponge_stark: Responsible for verifying the computations of the Poseidon Sponge construction, ensuring the correctness of hash chains or encryption operations. The Sponge construction is a general framework widely used in random number generation and hash data compression scenarios.
logic_stark: Verifies the correctness of logical operations, including Boolean and bitwise operations such as AND, OR, and XOR. This module constrains logical reasoning within circuits, ensuring that the results of logical computations match the inputs.
memory_stark: Verifies the correctness of memory read/write and state management, ensuring that data storage, loading, and index access meet expectations. This module is suitable for verifying memory consistency and state changes during program execution.
cross_table_lookups: Handles constraints for cross-table lookups, connecting the computation results of different modules to verify their data dependencies. It ensures that the outputs and inputs across tables are consistent, achieving data integrity and correctness across modules.
Proof Aggregation Methods
Next, we will focus on introducing the aggregation method from a code perspective:
The relative code path is: prover/examples/zkmips.rs.
This process determines the proof environment, parameters, and dependencies to lay the foundation for subsequent operations, including:.
1. Parameter Definition:
2. Input Check:
type InnerParameters = DefaultParameters;
type OuterParameters = Groth16WrapperParameters;
type F = GoldilocksField;
const D: usize = 2;
type C = PoseidonGoldilocksConfig;
if seg_file_number < 2 {
panic!("seg file number must >= 2\n");
}
This process initializes recursive proof circuits and a time tracker, including:
let total_timing = TimingTree::new("prove total time", log::Level::Info);
let all_stark = AllStark::<F, D>::default();
let config = StarkConfig::standard_fast_config();
let all_circuits = AllRecursiveCircuits::<F, C, D>::new(&all_stark, &DEGREE_BITS_RANGE, &config);
Read the first segment file and generate the root proof, including:
let seg_file = format!("{}/{}", seg_dir, seg_start_id);
log::info!("Process segment {}", seg_file);
let seg_reader = BufReader::new(File::open(seg_file)?);
let input_first = segment_kernel(basedir, block, file, seg_reader, seg_size);
let mut timing = TimingTree::new("prove root first", log::Level::Info);
let (mut agg_proof, mut updated_agg_public_values) =
all_circuits.prove_root(&all_stark, &input_first, &config, &mut timing)?;
Verify whether the generated root proof is correct, including:
timing.filter(Duration::from_millis(100)).print();
all_circuits.verify_root(agg_proof.clone())?;
If the number of segment files is even, process the second segment and generate its proof, including:
let seg_file = format!("{}/{}", seg_dir, seg_start_id + 1);
log::info!("Process segment {}", seg_file);
let seg_reader = BufReader::new(File::open(seg_file)?);
let input = segment_kernel(basedir, block, file, seg_reader, seg_size);
timing = TimingTree::new("prove root second", log::Level::Info);
let (root_proof, public_values) = all_circuits.prove_root(&all_stark, &input, &config, &mut timing)?;
timing.filter(Duration::from_millis(100)).print();
all_circuits.verify_root(root_proof.clone())?;
Merge the proofs of the first two segments and update public values, including:
let agg_public_values = PublicValues {
roots_before: updated_agg_public_values.roots_before,
roots_after: public_values.roots_after,
userdata: public_values.userdata,
};
(agg_proof, updated_agg_public_values) = all_circuits.prove_aggregation(
false,
&agg_proof,
false,
&root_proof,
agg_public_values.clone(),
)?;
all_circuits.verify_aggregation(&agg_proof)?;
Generate root proofs and recursively merge them for each pair of segment files, including:
for i in 0..seg_num / 2 {
let seg_file = format!("{}/{}", seg_dir, base_seg + (i << 1));
let seg_reader = BufReader::new(File::open(&seg_file)?);
let input_first = segment_kernel(basedir, block, file, seg_reader, seg_size);
let (root_proof_first, first_public_values) =
all_circuits.prove_root(&all_stark, &input_first, &config, &mut timing)?;
let seg_file = format!("{}/{}", seg_dir, base_seg + (i << 1) + 1);
let seg_reader = BufReader::new(File::open(&seg_file)?);
let input = segment_kernel(basedir, block, file, seg_reader, seg_size);
let (root_proof, public_values) =
all_circuits.prove_root(&all_stark, &input, &config, &mut timing)?;
let new_agg_public_values = PublicValues {
roots_before: first_public_values.roots_before,
roots_after: public_values.roots_after,
userdata: public_values.userdata,
};
let (new_agg_proof, new_updated_agg_public_values) = all_circuits.prove_aggregation(
false,
&root_proof_first,
false,
&root_proof,
new_agg_public_values,
)?;
}
After completing the recursive aggregation of all segments, generate the final block proof, including:
let (block_proof, _block_public_values) =
all_circuits.prove_block(None, &agg_proof, updated_agg_public_values)?;
all_circuits.verify_block(&block_proof)?;
The two most critical methods are prove_aggregation and prove_root, which are used for proof aggregation and root proof generation, respectively:
Function prove_aggregation
The core function of this method is to perform recursive proof aggregation. It merges two proofs to generate a new aggregated proof while maintaining the correctness of public values. It aggregates two proofs (lhs_proof and rhs_proof) into a new proof and updates public values (public_values) in the process. The main steps include:
File Path: prover/src/fixed_recursive_verifier.rs
Function Definition
pub fn prove_aggregation(
&self,
lhs_is_agg: bool, // Whether the left-hand-side proof is an aggregated proof
lhs_proof: &ProofWithPublicInputs<F, C, D>, // Left-hand-side proof (with public inputs)
rhs_is_agg: bool, // Whether the right-hand-side proof is an aggregated proof
rhs_proof: &ProofWithPublicInputs<F, C, D>, // Right-hand-side proof (with public inputs)
public_values: PublicValues, // Public values
) -> anyhow::Result<(ProofWithPublicInputs<F, C, D>, PublicValues)>
Inputs:
Return Values:
let mut agg_inputs = PartialWitness::new();
PartialWitness is a core structure in the proof system, used to set variable values (witnesses) within the circuit.
Here, an empty PartialWitness object is initialized to store the input data for the aggregation proof circuit.
agg_inputs.set_bool_target(self.aggregation.lhs.is_agg, lhs_is_agg);
agg_inputs.set_proof_with_pis_target(&self.aggregation.lhs.agg_proof, lhs_proof);
agg_inputs.set_proof_with_pis_target(&self.aggregation.lhs.evm_proof, lhs_proof);
set_bool_target:
set_proof_with_pis_target:
agg_inputs.set_bool_target(self.aggregation.rhs.is_agg, rhs_is_agg);
agg_inputs.set_proof_with_pis_target(&self.aggregation.rhs.agg_proof, rhs_proof);
agg_inputs.set_proof_with_pis_target(&self.aggregation.rhs.evm_proof, rhs_proof);
Similar to the left-hand-side setup, the inputs for the right-hand-side proof are configured:
agg_inputs.set_verifier_data_target(
&self.aggregation.cyclic_vk,
&self.aggregation.circuit.verifier_only,
);
set_verifier_data_target:
set_public_value_targets(
&mut agg_inputs,
&self.aggregation.public_values,
&public_values,
)
.map_err(|_| {
anyhow::Error::msg("Invalid conversion when setting public values targets.")
})?;
set_public_value_targets:
let aggregation_proof = self.aggregation.circuit.prove(agg_inputs)?;
Proof Generation:
Ok((aggregation_proof, public_values))
The returned results include:
This function is primarily designed to process proof data for a specific table and generate the root proof for recursive verification. It integrates STARK proofs with zkSNARK circuit proofs, compressing and embedding the STARK proofs into a recursive proof circuit. The overall process includes:
1. Generate STARK Proof:
2. Compress Proofs for Each Table:
3. Set Recursive Circuit Targets:
4. Generate Root Proof:
5. Return Results:
Function Definition
pub fn prove_root(
&self,
all_stark: &AllStark<F, D>, // STARK proof configuration
kernel: &Kernel, // Kernel for core processing
config: &StarkConfig, // STARK configuration
timing: &mut TimingTree, // Timing tracker
) -> anyhow::Result<(ProofWithPublicInputs<F, C, D>, PublicValues)>
Input Parameters:
Return Values:
Below is a step-by-step analysis of the implementation:
let all_proof = prove::<F, C, D>(all_stark, kernel, config, timing)?;
verify_proof(all_stark, all_proof.clone(), config).unwrap();
1. Generate STARK Proof:
2. Verify STARK Proof:
let mut root_inputs = PartialWitness::new();
Create a PartialWitness object to prepare inputs for the recursive circuit.
for table in 0..NUM_TABLES {
let stark_proof = &all_proof.stark_proofs[table];
let original_degree_bits = stark_proof.proof.recover_degree_bits(config);
Iterate through all tables (NUM_TABLES), extracting each table’s corresponding STARK proof.
Recover the original polynomial degree bits using recover_degree_bits.
let table_circuits = &self.by_table[table];
let shrunk_proof = table_circuits
.by_stark_size
.get(&original_degree_bits)
.ok_or_else(|| {
anyhow::Error::msg(format!(
"Missing preprocessed circuits for {:?} table with size {}.",
Table::all()[table],
original_degree_bits,
))
})?
.shrink(stark_proof, &all_proof.ctl_challenges)?;
Retrieve Circuit:
Shrink Proof:
Core shrink Implementation
fn shrink(
&self,
stark_proof_with_metadata: &StarkProofWithMetadata<F, C, D>,
ctl_challenges: &GrandProductChallengeSet<F>,
) -> anyhow::Result<ProofWithPublicInputs<F, C, D>> {
let mut proof = self
.initial_wrapper
.prove(stark_proof_with_metadata, ctl_challenges)?;
for wrapper_circuit in &self.shrinking_wrappers {
proof = wrapper_circuit.prove(&proof)?;
}
Ok(proof)
}
let index_verifier_data = table_circuits
.by_stark_size
.keys()
.position(|&size| size == original_degree_bits)
.unwrap();
root_inputs.set_target(
self.root.index_verifier_data[table],
F::from_canonical_usize(index_verifier_data),
);
root_inputs.set_proof_with_pis_target(&self.root.proof_with_pis[table], &shrunk_proof);
Set Verification Data Index:
Set Compressed Proof:
root_inputs.set_verifier_data_target(
&self.root.cyclic_vk,
&self.aggregation.circuit.verifier_only,
);
Bind the cyclic verification key (cyclic_vk) to the recursive circuit’s verifier data target.
set_public_value_targets(
&mut root_inputs,
&self.root.public_values,
&all_proof.public_values,
)
.map_err(|_| {
anyhow::Error::msg("Invalid conversion when setting public values targets.")
})?;
Map public values from the STARK proof to the recursive circuit’s public value targets.
let root_proof = self.root.circuit.prove(root_inputs)?;
Call the recursive circuit’s prove function to generate the root proof.
Ok((root_proof, all_proof.public_values))
Return the generated root proof (root_proof) and the STARK proof’s public values.
Subscribe to the ZKM Blog to stay updated with the latest research by ZKM. If you have any questions about the article, you can contact the ZKM team on discord: discord.com/zkm
The ZKM Prover employs Plonky2 to construct a zero-knowledge proof system. Its primary steps involve generating, aggregating, and compressing proofs for each Plonkish table. The process is detailed below.
In this step, ZKM Prover uses the Plonky2 algorithm to generate a set of proofs for each Plonkish table. These proofs include sub-proofs such as Permutation Check and lookup arguments. These sub-proofs ensure that the data within the Plonkish table satisfies specific constraints while maintaining privacy and validity. The proof structure can be customized as needed. For example, the Permutation Check verifies the arrangement relationships between input values, while the lookup argument validates the correctness of table lookup operations. These proofs ensure that the data’s legality can be verified via zero-knowledge proof without leaking additional information, as illustrated in Figure 1.
Once Plonky2 proofs are generated for each Plonkish table, the ZKM Prover aggregates them into a unified Root Proof. This involves representing each Plonkish proof as a circuit—a logical verification problem in circuit form. In this circuit, the inputs are the individual Plonkish proofs, and the output is the verified aggregate proof. Plonky2 is then called again to combine these individual proofs into a single Root Proof. This Root Proof synthesizes multiple proofs, ensuring their correctness while allowing verification of multiple Plonkish tables through one proof, as shown in Figure 2. The aggregation typically involves a random linear combination of sub-proofs, compressing multiple constraints into a single Root Proof.
The Root Proof, being a STARK Proof, can be lengthy and resource-intensive to verify. To address this, the ZKM Prover compresses the STARK Proof to reduce computational and storage costs. During this process, the Root Proof is represented as a circuit that validates its correctness. Subsequently, the ZKM Prover applies zkSNARK algorithms, such as Groth16 or Plonk, to further compress the STARK Proof into a shorter SNARK Proof. These zkSNARK techniques enhance verification efficiency while maintaining zero-knowledge properties. This transformation effectively reduces verification overhead and boosts system throughput.
This section introduces the proof generation process for each zkVM component (corresponding to each Plonkish table), covering the following modules:
pub struct AllStark<F: RichField + Extendable<D>, const D: usize> {
pub arithmetic_stark: ArithmeticStark<F, D>,
pub cpu_stark: CpuStark<F, D>,
pub poseidon_stark: PoseidonStark<F, D>,
pub poseidon_sponge_stark: PoseidonSpongeStark<F, D>,
pub logic_stark: LogicStark<F, D>,
pub memory_stark: MemoryStark<F, D>,
pub cross_table_lookups: Vec<CrossTableLookup<F>>,
}
// prover/src/all_stark.rs
Next, we will introduce the basic functionality of each module:
arithmetic_stark: Verifies the correctness of arithmetic operations, including basic operations such as addition and multiplication. It ensures that computations adhere to expected arithmetic rules, such as polynomial calculations and numerical operations, by adding corresponding constraints in the circuit.
cpu_stark: Handles the verification of CPU instruction simulation and logical execution, ensuring the correctness of instruction sequence execution states. This module simulates a CPU execution environment and can verify state transitions, register updates, and instruction execution order.
poseidon_stark: Verifies the computation process of the Poseidon hash function, ensuring that the input data corresponds to the correct hash output. Poseidon is a zero-knowledge-friendly hash function commonly used in cryptographic operations like Merkle tree root generation and hash mapping.
poseidon_sponge_stark: Responsible for verifying the computations of the Poseidon Sponge construction, ensuring the correctness of hash chains or encryption operations. The Sponge construction is a general framework widely used in random number generation and hash data compression scenarios.
logic_stark: Verifies the correctness of logical operations, including Boolean and bitwise operations such as AND, OR, and XOR. This module constrains logical reasoning within circuits, ensuring that the results of logical computations match the inputs.
memory_stark: Verifies the correctness of memory read/write and state management, ensuring that data storage, loading, and index access meet expectations. This module is suitable for verifying memory consistency and state changes during program execution.
cross_table_lookups: Handles constraints for cross-table lookups, connecting the computation results of different modules to verify their data dependencies. It ensures that the outputs and inputs across tables are consistent, achieving data integrity and correctness across modules.
Proof Aggregation Methods
Next, we will focus on introducing the aggregation method from a code perspective:
The relative code path is: prover/examples/zkmips.rs.
This process determines the proof environment, parameters, and dependencies to lay the foundation for subsequent operations, including:.
1. Parameter Definition:
2. Input Check:
type InnerParameters = DefaultParameters;
type OuterParameters = Groth16WrapperParameters;
type F = GoldilocksField;
const D: usize = 2;
type C = PoseidonGoldilocksConfig;
if seg_file_number < 2 {
panic!("seg file number must >= 2\n");
}
This process initializes recursive proof circuits and a time tracker, including:
let total_timing = TimingTree::new("prove total time", log::Level::Info);
let all_stark = AllStark::<F, D>::default();
let config = StarkConfig::standard_fast_config();
let all_circuits = AllRecursiveCircuits::<F, C, D>::new(&all_stark, &DEGREE_BITS_RANGE, &config);
Read the first segment file and generate the root proof, including:
let seg_file = format!("{}/{}", seg_dir, seg_start_id);
log::info!("Process segment {}", seg_file);
let seg_reader = BufReader::new(File::open(seg_file)?);
let input_first = segment_kernel(basedir, block, file, seg_reader, seg_size);
let mut timing = TimingTree::new("prove root first", log::Level::Info);
let (mut agg_proof, mut updated_agg_public_values) =
all_circuits.prove_root(&all_stark, &input_first, &config, &mut timing)?;
Verify whether the generated root proof is correct, including:
timing.filter(Duration::from_millis(100)).print();
all_circuits.verify_root(agg_proof.clone())?;
If the number of segment files is even, process the second segment and generate its proof, including:
let seg_file = format!("{}/{}", seg_dir, seg_start_id + 1);
log::info!("Process segment {}", seg_file);
let seg_reader = BufReader::new(File::open(seg_file)?);
let input = segment_kernel(basedir, block, file, seg_reader, seg_size);
timing = TimingTree::new("prove root second", log::Level::Info);
let (root_proof, public_values) = all_circuits.prove_root(&all_stark, &input, &config, &mut timing)?;
timing.filter(Duration::from_millis(100)).print();
all_circuits.verify_root(root_proof.clone())?;
Merge the proofs of the first two segments and update public values, including:
let agg_public_values = PublicValues {
roots_before: updated_agg_public_values.roots_before,
roots_after: public_values.roots_after,
userdata: public_values.userdata,
};
(agg_proof, updated_agg_public_values) = all_circuits.prove_aggregation(
false,
&agg_proof,
false,
&root_proof,
agg_public_values.clone(),
)?;
all_circuits.verify_aggregation(&agg_proof)?;
Generate root proofs and recursively merge them for each pair of segment files, including:
for i in 0..seg_num / 2 {
let seg_file = format!("{}/{}", seg_dir, base_seg + (i << 1));
let seg_reader = BufReader::new(File::open(&seg_file)?);
let input_first = segment_kernel(basedir, block, file, seg_reader, seg_size);
let (root_proof_first, first_public_values) =
all_circuits.prove_root(&all_stark, &input_first, &config, &mut timing)?;
let seg_file = format!("{}/{}", seg_dir, base_seg + (i << 1) + 1);
let seg_reader = BufReader::new(File::open(&seg_file)?);
let input = segment_kernel(basedir, block, file, seg_reader, seg_size);
let (root_proof, public_values) =
all_circuits.prove_root(&all_stark, &input, &config, &mut timing)?;
let new_agg_public_values = PublicValues {
roots_before: first_public_values.roots_before,
roots_after: public_values.roots_after,
userdata: public_values.userdata,
};
let (new_agg_proof, new_updated_agg_public_values) = all_circuits.prove_aggregation(
false,
&root_proof_first,
false,
&root_proof,
new_agg_public_values,
)?;
}
After completing the recursive aggregation of all segments, generate the final block proof, including:
let (block_proof, _block_public_values) =
all_circuits.prove_block(None, &agg_proof, updated_agg_public_values)?;
all_circuits.verify_block(&block_proof)?;
The two most critical methods are prove_aggregation and prove_root, which are used for proof aggregation and root proof generation, respectively:
Function prove_aggregation
The core function of this method is to perform recursive proof aggregation. It merges two proofs to generate a new aggregated proof while maintaining the correctness of public values. It aggregates two proofs (lhs_proof and rhs_proof) into a new proof and updates public values (public_values) in the process. The main steps include:
File Path: prover/src/fixed_recursive_verifier.rs
Function Definition
pub fn prove_aggregation(
&self,
lhs_is_agg: bool, // Whether the left-hand-side proof is an aggregated proof
lhs_proof: &ProofWithPublicInputs<F, C, D>, // Left-hand-side proof (with public inputs)
rhs_is_agg: bool, // Whether the right-hand-side proof is an aggregated proof
rhs_proof: &ProofWithPublicInputs<F, C, D>, // Right-hand-side proof (with public inputs)
public_values: PublicValues, // Public values
) -> anyhow::Result<(ProofWithPublicInputs<F, C, D>, PublicValues)>
Inputs:
Return Values:
let mut agg_inputs = PartialWitness::new();
PartialWitness is a core structure in the proof system, used to set variable values (witnesses) within the circuit.
Here, an empty PartialWitness object is initialized to store the input data for the aggregation proof circuit.
agg_inputs.set_bool_target(self.aggregation.lhs.is_agg, lhs_is_agg);
agg_inputs.set_proof_with_pis_target(&self.aggregation.lhs.agg_proof, lhs_proof);
agg_inputs.set_proof_with_pis_target(&self.aggregation.lhs.evm_proof, lhs_proof);
set_bool_target:
set_proof_with_pis_target:
agg_inputs.set_bool_target(self.aggregation.rhs.is_agg, rhs_is_agg);
agg_inputs.set_proof_with_pis_target(&self.aggregation.rhs.agg_proof, rhs_proof);
agg_inputs.set_proof_with_pis_target(&self.aggregation.rhs.evm_proof, rhs_proof);
Similar to the left-hand-side setup, the inputs for the right-hand-side proof are configured:
agg_inputs.set_verifier_data_target(
&self.aggregation.cyclic_vk,
&self.aggregation.circuit.verifier_only,
);
set_verifier_data_target:
set_public_value_targets(
&mut agg_inputs,
&self.aggregation.public_values,
&public_values,
)
.map_err(|_| {
anyhow::Error::msg("Invalid conversion when setting public values targets.")
})?;
set_public_value_targets:
let aggregation_proof = self.aggregation.circuit.prove(agg_inputs)?;
Proof Generation:
Ok((aggregation_proof, public_values))
The returned results include:
This function is primarily designed to process proof data for a specific table and generate the root proof for recursive verification. It integrates STARK proofs with zkSNARK circuit proofs, compressing and embedding the STARK proofs into a recursive proof circuit. The overall process includes:
1. Generate STARK Proof:
2. Compress Proofs for Each Table:
3. Set Recursive Circuit Targets:
4. Generate Root Proof:
5. Return Results:
Function Definition
pub fn prove_root(
&self,
all_stark: &AllStark<F, D>, // STARK proof configuration
kernel: &Kernel, // Kernel for core processing
config: &StarkConfig, // STARK configuration
timing: &mut TimingTree, // Timing tracker
) -> anyhow::Result<(ProofWithPublicInputs<F, C, D>, PublicValues)>
Input Parameters:
Return Values:
Below is a step-by-step analysis of the implementation:
let all_proof = prove::<F, C, D>(all_stark, kernel, config, timing)?;
verify_proof(all_stark, all_proof.clone(), config).unwrap();
1. Generate STARK Proof:
2. Verify STARK Proof:
let mut root_inputs = PartialWitness::new();
Create a PartialWitness object to prepare inputs for the recursive circuit.
for table in 0..NUM_TABLES {
let stark_proof = &all_proof.stark_proofs[table];
let original_degree_bits = stark_proof.proof.recover_degree_bits(config);
Iterate through all tables (NUM_TABLES), extracting each table’s corresponding STARK proof.
Recover the original polynomial degree bits using recover_degree_bits.
let table_circuits = &self.by_table[table];
let shrunk_proof = table_circuits
.by_stark_size
.get(&original_degree_bits)
.ok_or_else(|| {
anyhow::Error::msg(format!(
"Missing preprocessed circuits for {:?} table with size {}.",
Table::all()[table],
original_degree_bits,
))
})?
.shrink(stark_proof, &all_proof.ctl_challenges)?;
Retrieve Circuit:
Shrink Proof:
Core shrink Implementation
fn shrink(
&self,
stark_proof_with_metadata: &StarkProofWithMetadata<F, C, D>,
ctl_challenges: &GrandProductChallengeSet<F>,
) -> anyhow::Result<ProofWithPublicInputs<F, C, D>> {
let mut proof = self
.initial_wrapper
.prove(stark_proof_with_metadata, ctl_challenges)?;
for wrapper_circuit in &self.shrinking_wrappers {
proof = wrapper_circuit.prove(&proof)?;
}
Ok(proof)
}
let index_verifier_data = table_circuits
.by_stark_size
.keys()
.position(|&size| size == original_degree_bits)
.unwrap();
root_inputs.set_target(
self.root.index_verifier_data[table],
F::from_canonical_usize(index_verifier_data),
);
root_inputs.set_proof_with_pis_target(&self.root.proof_with_pis[table], &shrunk_proof);
Set Verification Data Index:
Set Compressed Proof:
root_inputs.set_verifier_data_target(
&self.root.cyclic_vk,
&self.aggregation.circuit.verifier_only,
);
Bind the cyclic verification key (cyclic_vk) to the recursive circuit’s verifier data target.
set_public_value_targets(
&mut root_inputs,
&self.root.public_values,
&all_proof.public_values,
)
.map_err(|_| {
anyhow::Error::msg("Invalid conversion when setting public values targets.")
})?;
Map public values from the STARK proof to the recursive circuit’s public value targets.
let root_proof = self.root.circuit.prove(root_inputs)?;
Call the recursive circuit’s prove function to generate the root proof.
Ok((root_proof, all_proof.public_values))
Return the generated root proof (root_proof) and the STARK proof’s public values.
Subscribe to the ZKM Blog to stay updated with the latest research by ZKM. If you have any questions about the article, you can contact the ZKM team on discord: discord.com/zkm