Learn About: Kimchi Proofs

Learn About: Kimchi Proofs

Aligned is designed to verify any proof system efficiently and for a fraction of the cost in Ethereum.

Kimchi is the proof system at the heart of Mina.

Do you want to know what makes Kimchi special?

Mina is a succinct blockchain. It generates proofs for each block,  allowing any user to run a Mina node with no further trust assumptions.

The proofs are generated in a recursive manner and prove the correctness of the execution of the state transitions in an inductive manner:

At step N we know that the jump from N - 1 to N is correct and checked a proof that the state N - 1 was correctly computed!

Kimchi is crucial for this to be done efficiently.

Kimchi is a customized version of Plonk, using an inner product argument-based commitment scheme.

This makes the proof system transparent (no trusted setup).

To deliver efficient recursion, Mina uses a pair of elliptic curves from Zcash, Pallas and Vesta (also known as the Pasta curves, or the step and wrap curves.).

The scalar field of Pallas is the base field of Vesta, and the scalar field of Vesta is the base field of Pallas!

This means that if we want to prove the verification of a proof created using Pallas as the elliptic curve (proof recursion), we can do it using the Vesta curve without incurring costly field emulation!

This is the core block for Pickles, Mina’s recursion protocol.

Kimchi highlights:

• Trace table with 15 wires/columns (classic Plonk has only 3).

• Custom gates for Poseidon hash, elliptic curve operations, scalar multiplication, foreign field operations, etc.

• Lookup arguments.

• Inner product argument polynomial commitment scheme.

Kimchi is efficient for proof recursion in Mina, but verifying Kimchi proofs in Ethereum is expensive due to a lack of precompiles.

Luckily, Aligned can directly verify Kimchi proofs and send the results to Ethereum, making bridging between Mina and Ethereum fast and cheap!

If you want to learn more about Mina Kimchi, see their docs or check out the LambdaClass post here.

Stay tuned:  🐦 Twitter | 🗨️ Telegram | 👾 Discord | 🌐 Website | 🌌 Galxe | 📝 Manifesto

Read more