Insights from zkSummit 12: Advancements, Challenges, and the Future of ZK

At zkSummit 12, leaders in cryptography and applied zk engineering gathered to share advancements and challenges shaping the future of zero-knowledge technology. Read on for key insights from Austin Baggio, o1Labs’ Head of Program Strategy.

image

When I first joined o1Labs as a Product Manager, I worked closely with our Protocol and Cryptography teams, diving deep into the intricacies of zero-knowledge proofs and our mission to build the next generation of applications. I’ve seen firsthand how breakthroughs in this space have gone from theoretical research to transformative products looking to shape the future of web3. Now, as Head of Program Strategy, I get to combine that product experience with a broader view—keeping a close eye on what’s being built and discussed, not just at o1Labs, but across the entire cryptography and web3 ecosystem.

That’s why attending zkSummit is always high on the list for me. This year, zk12 brought together pioneers in cryptography and applied zk engineers to share insights on the advancements and challenges ahead. Here are some key topics that caught my attention during the event—important not just for the cryptography or zk, but for anyone building in the Web3 space.

zk summit 12 Lisbon Anna Rose

Performance vs. Simplicity: The Ongoing Trade-off

One of the observed themes at zkSummit was the trade-off between performance and simplicity—particularly highlighted by the debate between zkVMs and custom circuits. Jens Groth himself – yes, the Groth from Groth16 – gave a presentation on how zkVMs are becoming much faster due to innovations like multiset hashes. The rapid advancement of the performance of VMs marks an inflection point; zkVMs aren’t toys anymore. The traditional tradeoff between ease of use and raw power as compared to custom circuits is shrinking.

This is mirrored in Vanishree Rao (Fermah) and Uma Roy's (Succinct) recent debate, where they discussed whether the convenience of zkVMs justifies sacrificing the performance of custom circuits. The rising capability of zkVMs makes them an attractive option for most applications, reducing entry barriers for developers. However, as Vanishree pointed out large-scale, intensive, or time-sensitive use cases, may require custom circuits to extract the maximum performance. This tension between making zk more approachable and squeezing out every ounce of performance will define many technical and strategic decisions projects make over the next few years.

Jacob Weightman from Risc0 in a full circle moment announced their new DSL Zirgen. This is their latest effort to enable writing efficiently, but this time native zk-STARK based Circuits. Risc0 is well known for creating a performant, easy-to-integrate with RISC-V VM, so this does look like a hedge that native circuits may win in the end.

My Take: While zkVMs democratize access and adoption, custom circuits may still win out in high-stakes, high-scale applications. We are approaching the zkVM singularity, but the subset of applications that need native prover performance will continue to exist. Those applications may also be the highest value—processing the largest volume and lowest latency workloads.

Operating with constraints: Hardware & Bitcoin

Another theme that emerged at the summit was the constraints at the edges of systems, specifically the critical role of hardware in unlocking zk’s full potential. Irreducible’s work on simulating zk accelerators on FPGAs shows application and infrastructure developers that step functions in performance improvement come from hardware nearly for free. Their 5x improvement in sum-check operations underscores that hardware optimization shouldn’t be an afterthought. Ultimately the Irreducible team will create custom silicon, but simulating on existing chips is a cost-effective, incremental path for hardware improvements.

Liam Eagen of Alpen Labs followed this hardware talk with the best quote of the day. “Sometimes it’s fun to implement something when there are so many constraints, sometimes it’s not”. They’re building a zkRollup on Bitcoin, which is no easy feat given Bitcoin’s limitations. This sentiment reflects the challenges of fitting zk onto systems built without zk in mind.

My Take: The next frontier for zk isn't just software or hardware, it’s systems. As zk circuits become more complex and performance demands grow, the need for specialized hardware will increase. Collaborations between cryptographers, hardware engineers, and system architects will drive zk technology forward.

Universal Setups: Bridging the Gap Between Research and Reality

Another topic I observed was the operational complexity of trusted setups, a problem that plagues zk development. Vanishree discussed the ongoing challenges of current trusted setups, such as Groth16, which remain costly, time-consuming, and prone to errors. The vision of a true universal setup—potentially using Groth16 and bulletproofs—is provocative, but we are still far from realizing it in practice.

Despite these challenges, the zk community is pushing toward more streamlined, error-resistant setups that reduce the friction in building zk applications. As trusted setups become more efficient, they could unlock the next wave of zk adoption, allowing developers to move beyond experimental implementations and into more scalable, real-world deployments.

My Take: Groth16 generates the smallest proofs, Groth16 requires trusted set-ups, therefore trusted setup will remain as one of the key bottlenecks in zk adoption. While research is making steady progress, the operational challenges are still significant. Solving these will be critical in unlocking zk’s full potential, allowing the technology to scale without compromising security or usability.

Where are the applications? From Games to AI

The diverse use cases presented at zkSummit highlight how zk technology branches into areas far beyond its original scope. For instance, Yofi, a new developer of the Mina community, is working on a zk rollup for peer-to-peer gaming. To illustrate, think of the gameplay of turn-based games like tic-tac-toe happening in your device, then rolling up to settle on-chain only when a tournament ends and you need to make dynamic payouts. This approach reduces the computational burden on-chain while enabling new use cases in gaming, social media, and beyond. I’ll be following closely as the talented Mina community pushes the development of zk’s application layer.

Similarly, the discussions around Fully Homomorphic Encryption (FHE) and zk’s role in privacy-preserving AI applications signal another frontier. Michael Walter (Zama)’s presentation on SNARK-based FHE enables verified computation on private data, opening the door to zk’s potential in AI. Though proof generation remains resource-intensive (40+ minutes per proof), the applications in verified AI and data privacy are enormous.

My Take: zk is evolving from a niche cryptographic technique to a foundational technology with applications in gaming, AI, and beyond. This broadening scope will continue to drive zk innovation as developers and researchers explore new use cases and refine the technology to meet the needs of these emerging fields. I’m not blind to the fact we’re still early, live use cases aren’t yet practical, and the clear sources of demand haven’t been defined.

Conclusion: zkSummit 12 in Perspective

Beyond the technical talks, the strong sense of community at zkSummit is evident. A chat I had with a researcher about the perennial problem of wen & coming soon™ in crypto reminded me that even the most brilliant minds in zk are also grappling with the social challenges of building alongside an engaged community. It felt like a big family reunion with a shared passion for zero-knowledge technology.

zkSummit 12 showcased a space that simultaneously makes tremendous technical strides while grappling with enduring challenges. The balance between performance and accessibility, the critical role of systems, expansion into new fields, and the slow but steady progress in universal setups all point to an exciting, albeit complex, future for zero-knowledge cryptography. Lisbon served as the perfect backdrop for this gathering of minds, and as we look toward zkSummit 13, one thing is clear: the future of zero knowledge is being built today, one proof at a time. A special thanks to Anna Rose and the zkPodcast team for putting together another great event!