Is Zero Knowledge Proof Generation an Alternative for PoW

Zero-knowledge proofs (ZKPs) are expected to play a major role in Ethereum scaling and the development of the blockchain industry. Although new algorithms are being developed, the challenge of generating proofs remains. Off-chain computation is one of the key paths of blockchain scaling, hence generating proofs off-chain has become the preferred option. ZKPs are increasingly gaining favor as a solution to the decentralization problem of the proof generation process. With the Ethereum Merge, the existing market of GPU processing power has no choice but to seek for other alternatives, ZKPs in this case, present new possibilities for these mining rigs.
The only issue in verifying ZKPs is proof generation, which takes a massive amount of mathematical calculations. As long as the pace of generating the proof can stay up, the verification is simple to break; moreover, the process’s sublinear features are more favorable to the blockchain’s scalability. There are several implementations of ZKPs available today, including zk-SNARK, zk-STARK, PLONK, Bulletproofs, and others. In terms of proof size, proving time, and verification time, each approach has its own advantages and disadvantages. It is quite difficult to achieve a perfectly optimal ZKP solution, and numerous prominent methods often balance different aspects.
Currently, GPUs are the dominant computational hardware, although the Field-Programmable Gate Array (FPGA) or Application-Specific Integrated Circuits (ASIC) may have higher future promise. It should be emphasized that ZKP is currently in its early phases of development, with just a few standards in place and the algorithms regularly being updated. Each algorithm has unique properties that make it ideal for different hardware, and as the project progresses, each algorithm will be enhanced to a certain extent, making it impossible to assess the advantages and disadvantages of the present technology. GPUs can accelerate parallel computing through algorithms, but they also include Multi-Scalar Multiplication (MSM) and the Fast Fourier Transform (FFT), so even if parallel computing is achieved, the proof generation time is still considerably longer than the verification time. However, when compared to CPUs, the proving time has been significantly lowered. The Field-Programmable Gate Array (FPGA) is an integrated circuit that can be tuned for ZK algorithms, however, it is currently impossible to determine whether it has cost performance. Its greatest evident advantage at the moment is probably electricity savings. The ASIC, on the other hand, is a customized integrated circuit chip that can be accelerated at the hardware level and is designed for a specific purpose. Nevertheless, in order to generate ZKPs on ASICs, additional effort and costs are necessary due to the excessive customization and high difficulty. Perhaps hardware iteration will accompany the evolution of the industry, and ASICs may be the final form, but it will not be accomplished in a single step.
Is the generation of zero-knowledge proofs a way out for miners?
Before the Ethereum Merge in 2022, there were over 27 million GPUs active on the network, and the total hashrate peaked at more than 1.25 PH/s in late June. Is there another option for these computational resources with the Merge besides moving to other hard forks like ETC? Aside from a big quantity of GPUs, the market also has a large supply of computing equipment for Filecoin (FIL), Arweave (AR), and other PoW equivalent projects. ZKP computing might open up new battlegrounds for mining hardware.

Why is the prover market feasible?
-
Through KZG’s commitment and other technologies, the proofs are secured from tampering, which guarantees computational integrity. Therefore, outsourcing the process of proof generation will not expose additional safety risks.
-
ZKP essentially allows for the acceleration of scalable private payment and smart contract platforms, but its high computational cost prevents its wide use, therefore the rise of ZK miners offering computing power support becomes inevitable.
ZKP computation is dedicated to generating proofs quickly and efficiently for on-chain verification through hardware stacking. As new demands and use cases emerge, chipmakers will design dedicated GPUs, FPGAs, and ASICs to optimize for specific functionalities and software. From cloud computing to computer graphics, artificial intelligence, and machine learning, all major tech industries have progressed to the point where hardware is required to accelerate computation speed and efficiency. ZKP generation is sluggish and expensive due to the enormous number of sophisticated mathematical computations. They may, however, be sped by 10-1000 times using FPGAs, ASICs, and other specialized hardware.
The complexity of statements using ZKP will increase as users seek more expressive, high-performance, and private computing. This will result in a considerably slower proof generation, necessitating the use of specialized hardware to produce proofs in a timely manner. The work of hardware operators, like that of Bitcoin miners, must be compensated - while users must address the issue of outsourcing computing power, this constitutes the ZKP computing market. Finally, a whole ZK mining and prover sector will emerge, first with enthusiasts generating proofs on their CPUs, then GPUs, and finally FPGAs. Although ZKP may function in private networks, given the necessity for decentralization, blockchain nodes can be utilized to eliminate the barrier.
Aleo is the most systematized ZKP project at the moment, and while it is still in its early phases, it has done some exploration for the ZK hardware and algorithm spectrum. Its ZPrize, which was held last year with a high bonus, drew many leading developers and firms in the industry to participate. Many teams made outstanding contributions in algorithms and hardware through the competition, and all of the code was open sourced, which may bring significant benefits to Aleo’s future development along with its ecosystem.
What else to expect?
Scroll, which is a zkEVM-based zkRollup on Ethereum that enables native compatibility for existing Ethereum applications and tools. Scroll supports the generation of zero-knowledge proofs, and all Ethereum smart contracts can be deployed and run without modification. The biggest difference between Scroll and other zk-Rollups is that the project hopes to create a decentralized prover market, which also brings the use case of ZKP computing.

Sequencer plays a part in the design of zk-Rollup. They first obtain a batch of transactions from the L2 memory pool every few seconds and generate new L2 blocks and state roots for them. The coordinator will then get the transaction records from the Sequencer and allocate them to randomly chosen rollers (provers) to generate proofs. Rollers will generate independent proofs for these transactions, which will then be aggregated before being submitted for verification; only after these procedures are finished will the transactions on-chain be officially validated. The major zk-Rollups, such as ZKSync and StarkWare’s Sequencer and Prover, are now centralized, that is, in the hands of the project operator. Another significant distinction between Scroll and other zk-Rollups is that it aims to establish a prover market via a decentralized network. Provers in the network can delegate ZKP generation tasks to miners equipped with powerful hardware like GPUs, FPGAs, and ASICs.
In the face of market competition, the decentralized prover markets are likely to give birth to large mining pools similar to those found on the Bitcoin or Ethereum networks, and capable developers will optimize various algorithms to improve the efficiency of the proof generation, lowering costs and allowing for more block rewards. Ordinary participants can immediately join such pools and get rewards based on their contribution of computing power. In comparison to FPGA, which is yet to be designed, GPUs are undeniably the largest existing hardware in the market for mining. ZKRush’s objective is to continually enhance the ZKP algorithm so that more miners can smoothly integrate it with their existing gear.
ZKPs are projected to grow the scope of the ZK prover market in the near future, and the aforementioned Aleo mainnet is planned to go live in July of this year. The Ethereum Merge signifies the end of an era, but the emergence of the ZKP industry may create a new blue ocean for PoW.