Explain KZG Ceremony on Ethereum like I am 5 — LIA5

Hagen Hübel
4 min readMay 27, 2023

--

These weeks, people in our space talk a lot about a so-called “KZG ceremony”, sometimes also called a “Trusted Setup". This ceremony can be explained as an initial setup enabling Ethereum to scale using Proto-Danksharding.

Sharding is a method of partitioning data across multiple databases to improve the efficiency of data retrieval and the network's speed. And Proto-Danksharding, to keep it simple, is a particular variant of sharding optimized for Ethereum.

Proto-danksharding requires a new cryptographic scheme: KZG Commitments. KZG polynomial commitments, named after the authors of the paper that introduced them (Kate, Zaverucha, and Goldberg), are a cryptographic primitive used in various protocols to allow for efficient and secure verification of computations.

I will first explain what the KZG ceremony actually is.

Imagine you’re playing a game of hide and seek with your friends. Now, in this game, there’s a magic box that can tell if you’re telling the truth or not. But to make this magic box work, all your friends need to help create a unique key. This is kind of like the KZG Ceremony in Ethereum.

  1. The Magic Box (KZG Polynomial Commitments): In Ethereum, there’s something called KZG Polynomial Commitments. This is like our magic box. It’s a special kind of math that can help make sure people are telling the truth when they’re playing the Ethereum game.
  2. The Special Key (Trusted Setup Ceremony): To make the magic box work, we need a special key. This key is created in a ceremony called the Trusted Setup Ceremony. In this ceremony, a bunch of people (like your friends in the game) each do a little bit of work to create the key. This is like the KZG Ceremony.
  3. Why We Need the Ceremony: The reason we need this ceremony is to make sure no one can cheat. If one person made the key by themselves, they could make the magic box say whatever they want. But if everyone helps make the key, then no one person can control the magic box.
  4. What Happens After the Ceremony: Once the key is made, it’s used in the Ethereum game to make sure everyone is playing fair. And just like in hide and seek, the game is much more fun when everyone plays by the rules!

So, the KZG Ceremony on Ethereum is like a big game of hide and seek where everyone helps make a magic truth-telling box. It’s a way to make sure everyone plays fair and has fun!

If you want to contribute to the ceremony, follow this link. While the requirements for participation change from time to time, at the time of writing, you just need a wallet and at least 16 transactions on Ethereum Mainnet.

Since we grew up after playing that game, let’s now explain KZG Polynomial Commitments:

KZG polynomial commitments, named after the authors of the paper that introduced them (Kate, Zaverucha, and Goldberg), are a cryptographic primitive used in various protocols to allow for efficient and secure verification of computations.

Here’s a simplified explanation of KZG polynomial commitments:

  1. Polynomial: In mathematics, a polynomial is an expression consisting of variables and coefficients, involving operations of addition, subtraction, multiplication, and non-negative integer exponents. For example, f(x)=3x²+2x+1 is a polynomial.
  2. Commitment Scheme: A commitment scheme allows one to commit to a chosen value while keeping it hidden to others, with the ability to reveal the committed value later. This is similar to sealing a value in an envelope (committing), and later opening the envelope (revealing) to prove that the committed value has not changed.
  3. KZG Polynomial Commitment: In the context of KZG, a polynomial commitment is a commitment to a polynomial. This commitment has two essential properties:
    Hiding: The commitment does not reveal anything about the polynomial.
    Binding: The commitment is binding to a single polynomial. Once the commitment is made, it cannot be changed.

The KZG polynomial commitment scheme uses bilinear pairings (a special type of mathematical operation) on elliptic curves to create these commitments. The key feature of KZG commitments is that they allow for the efficient computation of proofs that a committed polynomial has a certain value at a certain point. These proofs are small in size and can be verified quickly, which makes KZG commitments very useful in various cryptographic protocols, such as zk-SNARKs and scalable blockchain protocols.

It’s important to note that understanding KZG polynomial commitments in depth requires a solid background in algebra, number theory, and elliptic curve cryptography.

More details regarding the KZG ceremony can be found here: https://consensys.net/blog/news/kzg-ceremony-participate-and-help-build-ethereum/

A detailed in-depth explanation for KZG polynomial commitments can be found here: https://dankradfeist.de/ethereum/2020/06/16/kate-polynomial-commitments.html

A detailed explanation of Proto-Danksharding can be read here: https://notes.ethereum.org/@vbuterin/proto_danksharding_faq

--

--