2.2.4 Analysis of the principle of Supersonic technology

The widely used SNARK converts a statement into the form of a polynomial proof when verifying knowledge. While in practice PCP (Probabilistically Testable Proof) and IOP (Polynomial) have the nice property that just a few evaluations of some polynomials are enough to determine the truth of the statement to be proven. But as we mentioned before, there is a small problem here: the prover must send the whole polynomial to the verifier (will result in a lengthy proof, which is a bad property for SNARKs), or the prover must perform the verification in some way assessment. Using cryptographic commitment techniques, SNARKs use cryptographic methods to send only short commitments of the polynomial, not the entire polynomial, which greatly reduces the communication between the prover and the verifier. Sonic, PLONK, Fractal, and Libra all use IOP's polynomial commitment scheme. Interestingly, the choice of polynomial and the commitment scheme used are largely independent of each other. Therefore, it is often possible to use the polynomial IOP of one SNARK with the polynomial commitment scheme of other SNARKs. This means that the development of polynomial IOPs and the development of polynomial commitment schemes can be done separately, which is the case with Supersonic.

Supersonic SNARKs introduce a new, efficient polynomial commitment scheme for existing polynomial IOPs (such as Sonic, PLONK, or Marlin) that removes the initial trusted setup in SNARKs. The polynomial commitment scheme used in Supersonic (Supersonic Proof) (not previously used in SNARKs) is called DARK (Diophantine Arguments of Knowledge).

And since polynomial commitments are much smaller than polynomials, we significantly reduce the polynomial IOP "proof" size, while introducing a new assumption that it is computationally infeasible for the prover to abuse the commitment scheme on the proof.

This enables Supersonics’ synthetic proof size and verification time to be improved by more than an order of magnitude over the state-of-the-art for complex statements. In such applications, they are at least 50 times smaller than SNARKs and 1000 times faster than bulletproofs to be verified.

The significance of this breakthrough lies in its ability to bring the utility and power of zero-knowledge proofs to a new level. A key problem with many zero-knowledge solutions is that proofs are large, consume storage and bandwidth, and verifying transaction proofs can be a very lengthy process. Previous solutions were either impractical, bulky, slow, or not trustless. By eliminating the need for a trusted setup, Supersonics’ zero-knowledge proof scheme addresses some of the biggest risks and issues of blockchain technology, such as privacy, compliance, and selective disclosure issues.

Last updated