ShadowDancer ZK
01 | Main Technology

Fastest SNARK Prover for Very Large Circuits

Revolutionary zk-SNARK system combining tree-style folding, CCS, and PCD to achieve millisecond proof generation.

Tree-style Folding Visualization
Mangrove-TreeπVk
\cdots
k
\cdots
k
\cdots
k
\cdots
k
\cdots
k
\cdots
k
\cdots
\cdots
Vk
\cdots
k
\cdots
k
\cdots
k
\cdots
k
\cdots
k
\cdots
k
\cdots
\cdots
Tree-based parallel folding architecture

02 | Core InnovationsRevolutionary Technology

01Tree-style Folding

Breaks massive circuits into small chunks with commitments folded into a tree.

02Customizable Constraint Systems

Advanced lookup tables achieve 80-95% reduction in constraint count.

03Non-uniform PCD

Enables folding multiple distinct relations into a single proof.

03 | Use CasesAdvanced Applications

Verifiable FHE with Fast Proof of Bootstrap

Combine fully homomorphic encryption with ZK proofs to enable private computation with verifiable bootstrap operations, reducing proof generation time by 90%.

Proof Time:
Verification:

Multi-chain Light Client

Efficiently verify transactions across multiple blockchains with compressed state proofs, enabling cross-chain interoperability with minimal overhead.

Proof Time:
Verification:

Post-Quantum Signature Aggregation

Quantum-resistant signature schemes with compact ZK proofs for secure aggregation in a post-quantum computing world, with 75% smaller proofs than traditional methods.

Proof Time:
Verification:

ShadowDancer ZK's non-uniform folding and tree-style architecture enables breakthrough performance in these advanced applications, outperforming traditional SNARKs by orders of magnitude.

04 | DemoProof Generation Demo

Setup
Folding
Optimization
Verification
Output
Step 1/5: Setup
Initializing security parameters...

05 | SchemaNon-Uniform Folding Schema

// Non-Uniform Proof Folding Schema
instances to be folded
CCCSCCCS
\cdots
ACCS
f(1)(x)f^{(1)}(x)
f(2)(x)f^{(2)}(x)
\cdots
f(n)(x)f^{(n)}(x)
f(x)=i=1nγif(i)(x)f(x) = \sum_{i=1}^{n} \gamma^i \cdot f^{(i)}(x)
polynomialaggregation
Sum-check #1 on xx
g(1)(y)g^{(1)}(y)
g(2)(y)g^{(2)}(y)
\cdots
g(n)(y)g^{(n)}(y)
g(y)=i=1nδig(i)(y)g(y) = \sum_{i=1}^{n} \delta^i \cdot g^{(i)}(y)
Sum-check #2 on yy

The non-uniform folding process consists of several key steps:

  1. Initialize with distinct circuit types (CCCS/ACCS)
  2. Transform inputs through functions f(i)(x)f^{(i)}(x)
  3. Perform polynomial aggregation with sum-check protocol
  4. Transform through secondary functions g(i)(y)g^{(i)}(y)
  5. Fold evaluations into a single compact instance

06 | FoundationsMathematical Foundation

// Core Mathematical Components

1. Tree-style Folding:

Ri={wi,zi}{wi+1,zi+1}R_i = \{w_i, z_i\} \mapsto \{w_{i+1}, z_{i+1}\}
F(Ri,Ri1)RcombinedF(R_i, R_{i-1}) \rightarrow R_{\text{combined}}

2. Customizable Constraint Systems:

i=0q1cijSiMjz=0\sum_{i=0}^{q-1} c_i \cdot \bigodot_{j \in S_i} M_j \cdot z = 0

3. Non-uniform PCD:

 circuits C1...CkC,ϕ:Cj=ϕ(wi1,si1)\forall \text{ circuits } C_1...C_k \in \mathcal{C}, \exists\phi: C_j = \phi(w_{i-1}, s_{i-1})

07 | Get StartedReady to experience ShadowDancer ZK?