Cryptographic Foundations
Zero-Knowledge Proof Systems
zkVerse employs zk-SNARKs (Zero-Knowledge Succinct Non-Interactive Arguments of Knowledge) for proof generation and verification.
Proof Statement: For a public input and private witness , the prover generates such that: where $C$ is the arithmetic circuit representing the computation.
Properties:
Completeness: Valid proofs always verify
Soundness: Invalid proofs are rejected with overwhelming probability
Zero-Knowledge: reveals nothing about beyond the truth of the statement
Recursive Proof Composition
To achieve scalability, zkVerse uses recursive SNARKs: where is a proof that all are valid proofs."
Advantages:
Constant verification time regardless of batch size
Amortized proof generation cost
Enables proof compression for long-term archival
3 Cryptographic Primitives
Symmetric Encryption
AES-256-GCM
File/message encryption
Key Exchange
X25519 (Curve25519)
Ephemeral key agreement
Hashing
BLAKE3
Content addressing
Signatures
Ed25519
Transaction authentication
zk-SNARKs
Groth16 / Plonk
Proof generation
Last updated