Close

अभियान

Hardware Implementation of Quotient Polynomial h(x) module and MSM of zk-SNARKs Algorithm - South West Delhi

  • Date 28-07-2025
  • Category SAMARTH
Infographics - Quotient Polynomial - SAMARTH

Define Problem Statement / Objective

To develop Hardware Implementation of zk-SNARKs (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge) Algorithm modules: Quotient Polynomial h(x) amd MSM using Pippenger Algorithm.

Background and Requirement/Motivation

A zero-knowledge proof (ZKP) is a protocol in which one party (the prover) can convince another party (the verifier) that some given statement is true, without conveying to the verifier any information beyond the mere fact of that statement’s truth.

 

Types of Zero Knowledge Proofs:

 

1. Interactive Zero-Knowledge Proof (IZKP):

Require multiple rounds of communication between prover and verifier.

 

2. Non-Interactive Zero-Knowledge Proof (NIZKP):

NIZKPs allow the prover to generate a single proof that can be verified by anyone without further interaction. i.e., the verifier can independently check its validity using the same proof. Ex: zk-SNARKs and zk-STARK.

 

NIZKPs are more scalable and efficient for block chain and other decentralized applications due to their single-round communication pattern.

 

ZK-SNARK is abbreviated as “Zero-Knowledge Succinct Non-Interactive Argument of Knowledge.”

1. Zero-Knowledge: Prover can prove that he knows something without revealing the actual information.

2. Succinct: The proof is short and efficient, meaning it doesn’t take up much space or require much time to verify.

3. Non-Interactive: ZK-SNARKs work with a single message from the prover to the verifier.

4. Argument of Knowledge: This ensures that the prover genuinely knows the information they claim to know and isn’t bluffing or using fake data.

Problem Description & Scope

Generating ZK-SNARK proofs requires significant computational resources. While verification is fast, the proof generation process can be slow and resource-intensive, particularly for large or complex computations. Proof generation in zk-SNARKs consumes approximately 90% of total computation time, primarily due to two critical operations:

• Multi-scalar Multiplication (MSM): Dominates computational workload (approx. 70% of proof generation time) requiring intensive elliptic curve operations.

• Number Theoretic Transform (NTT): Creates substantial memory pressure due to large-scale polynomial computations with high-bitwidth operand.

Scope:

The scope of this project is to implement the Following modules:

1. Quotient Polynomial h(x) generation module on FPGAs, which takes the input from Trusted setup of zk-SNARKs and provides the polynomial h(x).

2. MSM module with Pippenger Algorithm.

Shall perform Performance testing and integration of these modules with C-DOT developed modules and/or third party HW/SW modules to realize the ZKP system.

Expected Outcomes and Deliverables

Expected Outcome:

1. Quotient Polynomial generation module of Proof generation in Zk-SNARK.

2. MSM module with Pippenger Algorithm.

3. Integration with Trusted Setup and other modules of zk-SNARKs system.

Deliverables:

1. Test bench and Simulation results of the modules.

2. Test reports

Support for Technical clarification during the Integration.

Pitch Deck

Interested Startup may submit the pitch deck comprising of following:

  • Problem being solved

  • Market opportunity for product

  • Proposed solution/ Defining product

  • Value proposition

  • Technology details

  • Competition analysis

  • Founding Team Composition

  • DPIIT Registration (Mandatory)

  • Start-up stage status

  • Current ownership

  • Business model and innovation

Organized By

  • C-DOT

  • STPI

Back to Top