Union Sets New Record for Largest Groth16 Trusted Setup
Yesterday, the Union zero-knowledge (ZK) infrastructure project completed its largest-ever Groth16 trusted setup ceremony, exceeding expectations set by previous records.
The meticulously executed ceremony received 4,664 verified contributions, breaking the prior record held by the Manta Network established in 2023. An additional 4,590 contributions are yet to be processed, confirming Union’s robust capability at unprecedented scale.
Key Significance and Implications
Trusted setup ceremonies are essential for initializing parameters used in ZK proving systems. Union’s record achievement unlocks the potential for validating consensus states and cross-chain messages with efficient validity proofs across major ecosystems.
Union Labs CTO Cor Pruijs emphasized the importance of record-setting scale: “Union’s circuit achieving the largest Groth16 trusted setup ceremony means it has the smallest ‘honesty assumption’ of all.” This term refers to the minimal number of uncorrupted participants required to maintain system security for a given proof system.
Comparison with Ethereum’s KZG Ceremony
Ethereum previously held the record for most participants in any trusted setup ceremony, related to its KZG ceremony for the Proto-Danksharding upgrade. Despite Union’s smaller direct computation threshold, the sheer volume of verified inputs underscores the cryptographic infrastructure’s robustness.
Karel Kubat, CEO of Union Labs, highlighted the significance: “The key solution here is generating a ZKP for your consensus updates instead of doing it in the contract itself… It doesn’t matter if a network has 100, 1,000, or even a million validators.” This decentralized verification method dramatically contrasts with traditional multisig or validator-per-chain models.
Union’s Modular Architecture
Union leverages a modular design built around several components:
- CometBLS: A modified CometBFT consensus mechanism utilizing aggregated BLS signatures for efficient on-chain verification.
- Galois: A permissionless prover network capable of generating ZK proofs in under seven seconds.
- Voyager: A decentralized relayer system facilitating the transfer of proofs and state data between chains.
This architecture delivers trust-minimized interoperability across diverse execution environments, including EVM, CosmWasm, SVM, and MoveVM.
Differentiation from Competitors
Differentiating from protocols like Wormhole (which relies on a fixed guardian set multisig model) and Axelar (which depends on validator networks), Union effectively virtualizes the IBC protocol using ZK proofs. As Karel Kubat explained, this removes reliance on whitelisted actors and enables horizontal scalability.
Furthermore, Union supports “intents” – a mechanism allowing permissionless solvers to front capital for transactions, delivering faster settlement while protecting finality risk. This flexibility supports both latency-sensitive applications and high-value use cases through unified API integration.
Fleet Deployment and Cost Targets
Kubat anticipates Union’s cross-chain transfer costs will be comparable to those of protocols like Across, projecting approximately 20 concurrent transfers. This performance is especially remarkable given the complex cryptography involved.
With mainnet deployment scheduled and following a successful proof-of-authority testnet participation with Babylon Genesis, Union aims to fundamentally alter cross-chain experiences, enabling frictionless, unified application interactions across disparate chains.