PLONK Benchmarks II — ~5x faster than Groth16 on Pedersen Hashes

PLONK Benchmarks II — ~5x faster than Groth16 on Pedersen Hashes

Benchmarks from Aztec

Following our first benchmarks on the MiMC hash at the end of December, we’re excited to present benchmarks on Pedersen hashes, whose security properties are less controversial than MiMC because they rest on assumptions no stronger than discrete log.

To refresh your memory about why hash benchmarks are so important, read our primer.

PLONK

PLONK is a new type of ZK-SNARK — a highly efficient Universal SNARK, created in a collaboration between Zac Williamson and Ariel Gabizon. ‘Universal’ of course means that all circuits (read: private transactions / smart contracts) can be validated with just one trusted setup. Before this, we require a new setup for every new circuit (read: every edit to a private smart contract).

Sonic, PLONK and Marlin are a new circuit description which consists of gates, of two kinds: multiplications (×) and additions (+).

So — the results.

The Benchmarks

1KbIX2jYLpYOSIUuCwUSZQA
PLONK is ~5x faster over Pedersen Hashes, 3x faster over MiMC, but ~1.5x slower over SHA-256. Pedersen vs Groth16 is measured over 2,400 hashes. Note: MiMC, Pedersen and SHA-256 are here benchmarked over different numbers of hashes bytes, and so these benchmarks are only valid by comparing across a row, not across a column. Machine Spec: Surface Pro 6, with an i7–8650U CPU at 2.1GHz, 4 physical cores, 16GB RAM

Proving Times in Pictures

1 ddWD 9NW9HLgbonQsTHGw
Prover time in seconds for given number of hashes
1d 8w0sezPhsKcvOdyi4LEw
The same graph but measuring constraint count rather than seconds to prove

Quick Glance in the Rear-View Mirror

This is another exciting milestone for universal SNARKs.

That there is now a secure hash over which a universal SNARK can not just match but outpace the seminal single-circuit Groth16 by 5x on prover speed — this is extraordinary.

We must remember that Sonic, that historic first breakthrough in universal SNARKs from Maller, Bowe, Kohlweiss and Meiklejohn, was published only a year ago.

Aztec and other teams will keep working to push the boundaries of mathematics and smart contract engineering to eliminate the trade-offs between public blockchains and private networks.

Join the Team

We’re on the lookout for talented engineers and applied cryptographers. If joining our mission to bring scalable privacy to Ethereum excites you — get in touch with us at hello@aztecprotocol.com.

Join our Community

stat 17


PLONK Benchmarks II — ~5x faster than Groth16 on Pedersen Hashes was originally published in Aztec on Medium, where people are continuing the conversation by highlighting and responding to this story.