Paper 2023/681

Benchmarking ZK-Circuits in Circom

Colin Steidtmann, University of California, Berkeley
Sanjay Gollapudi, University of California, Berkeley
Abstract

Zero-knowledge proofs and arithmetic circuits are essential building blocks in modern cryptography, but comparing their efficiency across different implementations can be challenging. In this paper, we address this issue by presenting comprehensive benchmarking results for a range of signature schemes and hash functions implemented in Circom, a popular circuit language that has not been extensively benchmarked before. Our benchmarking statistics include prover time, verifier time, and proof size, and cover a diverse set of schemes including Poseidon, Pedersen, MiMC, SHA-256, ECDSA, EdDSA, Sparse Merkle Tree, and Keccak-256. We also introduce a new Circom circuit and a full JavaScript test suite for the Schnorr signature scheme. Our results offer valuable insights into the relative strengths and weaknesses of different schemes and frameworks, and confirm the theoretical predictions with precise real-world data. Our findings can guide researchers and practitioners in selecting the most appropriate scheme for their specific applications, and can serve as a benchmark for future research in this area.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint.
Keywords
benchmarkbenchmarkingcircomcircuitszero knowledgezero-knowledgeperformancemetricsanalysisPoseidonSHA
Contact author(s)
colinsteidtmann @ berkeley edu
sanjaygollapudi @ berkeley edu
History
2023-05-15: approved
2023-05-13: received
See all versions
Short URL
https://ia.cr/2023/681
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/681,
      author = {Colin Steidtmann and Sanjay Gollapudi},
      title = {Benchmarking ZK-Circuits in Circom},
      howpublished = {Cryptology ePrint Archive, Paper 2023/681},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/681}},
      url = {https://eprint.iacr.org/2023/681}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.