zk-fabric-rs

zk-fabric-rs

Polylithic Syntax ZK Joint Proof System

Created on 22nd June 2025

zk-fabric-rs

zk-fabric-rs

Polylithic Syntax ZK Joint Proof System

The problem zk-fabric-rs solves

Problems : ZK Scalability

Secure computation is powerfulbut hard to scale, verify, or make transparent in practice.
Existing systems that rely on centralized processing, unverifiable results, or interactive zero-knowledge proofs suffer from,

  • Opaque Evaluation: How can we trust that a computation was executed correctly without revealing its inputs?
  • Monolithic Circuits: Large circuits are hard to manage, deploy, or audit — especially in decentralized environments.
  • Lack of Verifiability: Users have no way to verify whether their inputs contributed to the correct result.
  • Heavy Interaction: Most secure multi-party computation or ZK proof systems require live interaction between participants.

Here's a comparison chart of zk-fabric with other zk proving systems like zkSNARK, zkSTARK, bulletproofs, zkBOO and zkBOO++ :

Feature / Protocolzk-fabric (yours)zk-SNARKszk-STARKsBulletproofsZKBooZKBoo++
InteractivityNon-interactive (partitioned GC + publish)Non-interactiveNon-interactiveNon-interactiveInteractiveInteractive
Trusted Setup❌ None✅ Needs setup❌ None❌ None❌ None❌ None
Post-Quantum Secure✅ (GC + XOR masking)❌ (Pairings)✅ (Hash-based)✅ (Hash-based)✅ (Symmetric)✅ (Symmetric)
Verifier Cost✅ Lightweight✅ Very low⚠️ Higher✅ Efficient⚠️ Costly⚠️ Costly
Prover Cost✅ Moderate (can parallelize)⚠️ High⚠️ Very high⚠️ Moderate✅ Fast✅ Fast
Proof Size⚠️ Large (Garbled Circuits)✅ Small⚠️ Large✅ Small⚠️ Large⚠️ Large
Input Privacy✅ Built-in (GC model)
Application ScopeProtocol execution & logic verificationArithmetic CircuitsLarge-scale batch computationConfidential assets (e.g., MimbleWimble)Boolean circuitsBoolean circuits
Transparency✅ Public outputs + keys⚠️ Depends on setup✅ Fully transparent✅ Fully transparent✅ Transparent✅ Transparent
Partitioning Support✅ Built-in
Use Case FitProtocol verification, low-trust distributed systemszk-rollups, identity, privacy coinsAuditable computation, zkVMsConfidential txsAuthenticated Boolean logicOptimized ZKBoo

Use cases:

REAL TIME PROVING OF PRIVACY & POLICIES IN PRIVACY PRESERVING CONSUMER APPLICATION

SYSTEM PRONES TO ADVERSARY WITH ACCESS OF THE SECRET RANDOMNESS USED TO GENERATE PARAMETERS

Challenges I ran into

Programmable Challenges

  1. Serialization Hell (Serde + Circuit Structures)
  2. Garbled Circuit Return Type Confusion
  3. Mocking Oblivious Transfer Without Breaking Flow
  4. Partitioning Semantics

Tracks Applied (1)

ZK Hack Berlin Winners

it's a whole new from-scratch implementation of zk-fabric in rust, a Polylithic Syntax Zero Knowledge Joint Proof System...Read More

Cheer Project

Cheering for a project means supporting a project you like with as little as 0.0025 ETH. Right now, you can Cheer using ETH on Arbitrum, Optimism and Base.

Discussion

Builders also viewed

See more projects on Devfolio