Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
LABS
Glossary

Trusted Setup

A trusted setup is a one-time cryptographic ceremony that generates the initial secret parameters required for certain zero-knowledge proof systems, such as zk-SNARKs.
Chainscore © 2026
definition
CRYPTOGRAPHIC PROTOCOL

What is Trusted Setup?

A trusted setup is a foundational ceremony in cryptographic systems where initial secret parameters are generated, requiring participants to be honest for the system's long-term security.

A trusted setup is a one-time cryptographic ceremony that generates the initial parameters or secret keys required to bootstrap a privacy or scaling protocol, such as a zk-SNARK circuit. The critical security assumption is that at least one participant in this ceremony must have destroyed their portion of the secret, known as the toxic waste. If all participants collude and retain these secrets, they could potentially create fraudulent proofs or compromise the system's security in the future. This creates a trust assumption, which is a point of centralization risk that many modern protocols aim to eliminate.

The process often employs a multi-party computation (MPC) ceremony to distribute trust among multiple, potentially adversarial, parties. In a setup like the one used for the Zcash blockchain's original Sprout protocol, multiple participants each contribute randomness to generate a common Structured Reference String (SRS). The security guarantee becomes that only a participant who colludes with every other ceremony participant can compromise the system. Famous large-scale setups include the Perpetual Powers of Tau, an ongoing, universal MPC ceremony intended for reuse by many zk-SNARK applications.

The major critique of trusted setups is the inherent security versus decentralization trade-off. While MPC ceremonies improve over a single trusted party, they still require initial trust in the participants' integrity and operational security. This has led to the development of transparent or trustless setups, such as those used in zk-STARKs and Bulletproofs, which require no secret parameters. However, trusted setups often enable more efficient proof systems, making them a pragmatic choice for many production blockchains and layer-2 rollups seeking a balance between performance and provable security.

how-it-works
CRYPTOGRAPHIC PROTOCOL

How a Trusted Setup Ceremony Works

A trusted setup ceremony is a multi-party computation (MPC) protocol used to generate the initial cryptographic parameters, or **structured reference string (SRS)**, for certain zero-knowledge proof systems like Groth16 and PLONK, ensuring no single party knows the secret 'toxic waste' required to forge proofs.

The ceremony begins with a coordinator who creates an initial SRS containing a hidden secret, or 'toxic waste.' Participants then join sequentially in a round-robin process. Each participant receives the current SRS, randomizes it using their own secret randomness, and outputs a transformed SRS to the next participant. This process, often visualized as a powers-of-tau ceremony for pairing-based zk-SNARKs, uses cryptographic operations that prevent the new contributor from learning the secrets of previous contributors while irrevocably mixing their own randomness into the final parameters.

The security model relies on the honest majority assumption: as long as at least one participant is honest—meaning they correctly generate and then permanently delete their secret randomness—the final toxic waste remains unknown and the system is secure. This transforms a single point of failure into a distributed trust model. The ceremony concludes with a verification phase, where any observer can cryptographically verify that each participant correctly performed their computation without needing to know any secrets, ensuring the integrity of the process.

Notable examples include the Perpetual Powers of Tau ceremony for Ethereum and Zcash's original Sapling ceremony. These events often involve high-profile participants to bolster credibility and are designed to be publicly auditable, with all transcripts published. The resulting final SRS is a public, parameterized string that enables anyone to create and verify valid zero-knowledge proofs for the lifetime of the associated blockchain or application, making the one-time ceremony a critical bootstrap event for long-term cryptographic security.

key-features
TRUSTED SETUP

Key Features & Characteristics

A trusted setup is a cryptographic ceremony where a set of secret parameters is generated, requiring participants to delete their shares to ensure the system's security. Its integrity is foundational for protocols like zk-SNARKs.

01

The Ceremony Process

A trusted setup is a multi-party computation (MPC) ceremony where participants collaboratively generate a common reference string (CRS) or structured reference string (SRS). Each participant contributes randomness, creating a chain of secrets. The final security relies on the assumption that at least one participant was honest and destroyed their secret share, a concept known as the "1-of-N" trust assumption.

02

Core Security Assumption

The entire system's security is conditional on the destruction of toxic waste—the private parameters generated during the ceremony. If all participants collude and retain their shares, they could potentially create fraudulent proofs. This introduces a trusted third-party risk at inception, contrasting with trustless systems. The security model is often summarized as "N-1" honesty.

03

Universal vs. Specific Setups

  • Circuit-Specific Setup: Creates a CRS for a single zk-SNARK circuit. Used in early implementations like Zcash's original Sprout ceremony. Less flexible.
  • Universal Setup (Updatable): Generates a structured reference string (SRS) that can be used for any circuit within certain bounds. Protocols like PLONK use this. It can be made updatable, allowing new participants to refresh the ceremony, progressively weakening trust assumptions.
04

Notable Examples & Ceremonies

  • Zcash's Powers of Tau: A pioneering universal MPC ceremony with thousands of participants.
  • Ethereum's KZG Ceremony (EIP-4844): A trusted setup for proto-danksharding, generating an SRS for KZG polynomial commitments.
  • Tornado Cash: Utilized a multi-party setup for its anonymity pools. These events are often public, transparent, and designed to maximize participant diversity.
05

Contrast with Trustless Alternatives

Trusted setups are often compared to STARKs (Scalable Transparent Arguments of Knowledge), which require no trusted setup and rely on publicly verifiable randomness. The trade-off is between the initial trust assumption in a setup and the potentially larger proof sizes and computational requirements of trustless systems. Bulletproofs are another cryptographic primitive that is transparent (no setup).

06

Verification and Perpetual Trust

Once completed, the ceremony's output (CRS/SRS) is public and verifiable. However, the trust is perpetual; if the secret was compromised at creation, the system remains vulnerable forever. This is why ceremonies emphasize public audibility, procedural transparency, and participation from credible, adversarial parties to minimize collusion risk.

ecosystem-usage
IMPLEMENTATIONS

Protocols Using Trusted Setups

Trusted setups are a foundational cryptographic component for many major blockchain protocols, enabling advanced cryptographic primitives like zk-SNARKs. This section details key examples and their specific ceremony details.

03

Filecoin & Polygon zkEVM

Multiple protocols leverage the same foundational trusted setup.

  • Filecoin: Uses the parameters for its storage proof system (Proof-of-Replication).
  • Polygon zkEVM: Its zk-rollup utilizes the same Perpetual Powers of Tau ceremony (coordinated by the Zcash team) that Ethereum's KZG ceremony extended. This demonstrates reuse of a secure, audited setup across ecosystems.
04

The Ceremony Structure

A secure multi-party computation (MPC) ceremony follows a specific sequence to generate the Structured Reference String (SRS):

  1. Initialization: First participant generates initial parameters with a secret.
  2. Sequential Rounds: Each subsequent participant receives the output, applies their own secret randomness, and passes it on.
  3. Finalization: The final SRS is published after the last round. Security Guarantee: The setup is secure as long as at least one participant was honest and destroyed their secret "toxic waste."
05

Toxic Waste

Toxic waste refers to the secret random values (often denoted as tau or s) generated during a trusted setup. If compromised, this waste allows an attacker to create fraudulent proofs. The core security assumption is that all participants securely delete this material. Ceremonies are designed to make partial disclosure useless, requiring all secrets to be leaked to break the system.

06

Trusted Setup vs. Trustless Alternatives

Not all ZK systems require a trusted setup. Key alternatives include:

  • zk-STARKs: Use publicly verifiable randomness, eliminating the need for a ceremony. (Used by Starknet).
  • Bulletproofs: A transparent setup requiring no trusted parameters. (Originally used by Monero). The choice involves a trade-off between proof size, verification speed, and initial trust assumptions.
CRYPTOGRAPHIC CEREMONY

Trusted vs. Trustless Setup Comparison

A comparison of the core properties, security assumptions, and trade-offs between trusted and trustless setup mechanisms for cryptographic systems like zk-SNARKs.

FeatureTrusted SetupTrustless Setup

Security Assumption

Requires at least one honest participant in the ceremony.

Relies solely on cryptographic and game-theoretic guarantees.

Setup Ceremony

Multi-party computation (MPC) ceremony required.

No interactive ceremony; uses public parameters or transparent computation.

Trust Model

Crypto-economic: trust in participants' honesty or coordination failure.

Algorithmic: trust in the correctness of the protocol's code and math.

Participant Count

Fixed, known set of participants (e.g., 6 of 10).

Open to any verifier; often a single public parameter generation.

Verifiability

Only final output is verifiable; ceremony process must be audited.

Entire parameter generation process is publicly verifiable.

Post-Quantum Safety

Vulnerable if any participant has a quantum computer.

Inherently resistant if built on post-quantum assumptions.

Implementation Example

Original Zcash Sprout ceremony (2016), Polygon zkEVM.

Zcash Sapling (later), StarkEx, Mina Protocol.

Key Risk

Secret 'toxic waste' must be securely deleted by all participants.

No toxic waste; risk shifts to protocol implementation bugs.

security-considerations
TRUSTED SETUP

Security Considerations & Risks

A trusted setup is a one-time ceremony where a group of participants collaboratively generates the initial cryptographic parameters (often a Common Reference String or Structured Reference String) required for a zk-SNARK or other cryptographic protocol. The security of the entire system depends on the assumption that at least one participant was honest and destroyed their secret share, making the setup 'trusted' rather than trustless.

01

The Trust Assumption

Unlike trustless protocols, a trusted setup introduces a cryptographic trust assumption. The system's security relies on the belief that at least one participant in the ceremony acted honestly and permanently deleted their toxic waste (the secret randomness). If all participants collude or are compromised, they could generate fraudulent proofs. This creates a single point of failure in time, distinct from ongoing validator trust in Proof-of-Stake.

02

Toxic Waste & The Perpetual Machine

The critical output of a setup is the Structured Reference String (SRS). To create it, participants generate secret random values. The leftover secret material is called toxic waste.

  • If preserved, it allows the creator to forge proofs for any statement.
  • The security model is often described as "1-of-N" honesty: only one participant needs to destroy their waste.
  • The ceremony's goal is to ensure the final SRS is generated without anyone knowing the complete secret, rendering the perpetual forgery machine inoperable.
03

Ceremony Designs & Mitigations

To minimize risk, setups use multi-party ceremonies with sequential layers. Each participant contributes randomness to the SRS from the previous layer, a process called sequential composition.

  • Zcash's Powers of Tau (2016) involved 6 participants.
  • Ethereum's KZG Ceremony (2023) had over 141,000 contributors, vastly increasing the difficulty of collusion.
  • Universal setups (like Powers of Tau) can be reused by many applications, amortizing the risk. Application-specific setups confine risk to one system.
04

Consequences of a Breach

If the trusted setup is compromised, an attacker with the toxic waste can:

  • Create undetectable fake proofs, invalidating the core security guarantee of the zk-rollup or privacy protocol.
  • Mint unlimited assets in a privacy pool or rollup bridge.
  • Double-spend shielded transactions. The breach is undetectable by protocol users, as forged proofs are cryptographically valid. Recovery would require a hard fork and a completely new, secure setup.
05

Trusted vs. Trustless Alternatives

The cryptographic community actively researches trustless alternatives to avoid this risk:

  • STARKs: Do not require a trusted setup, relying on collision-resistant hashes instead.
  • Bulletproofs: Also trustless, but with larger proof sizes.
  • Transparent SNARKs (e.g., based on IPA or Halo2): Eliminate the trusted setup requirement. The trade-off is often between proof size, verification speed, and the elimination of the trust assumption.
06

Verification & Long-Term Security

Participants must cryptographically verify their contribution was included correctly and provide a zero-knowledge proof of knowledge (PoK) of their secret. The ceremony's output must be publicly verifiable. Long-term security depends on the computational hardness assumptions (like the Discrete Log Problem) remaining unbroken. A setup is not a one-time audit; it's a perpetual foundation. Projects like Semaphore and Tornado Cash rely on the same Ethereum KZG setup, creating interconnected risk.

toxic-waste
CRYPTOGRAPHIC SECURITY

The 'Toxic Waste' Problem

The 'Toxic Waste' problem refers to the critical security risk posed by the secret parameters, or toxic waste, generated during a cryptographic trusted setup ceremony, which must be permanently destroyed to ensure the system's integrity.

In a trusted setup for cryptographic systems like zk-SNARKs, a set of secret random parameters is generated to create a common reference string (CRS). The original secret values used to create this CRS are known as the toxic waste. If these secrets are not destroyed, a malicious actor who obtains them can create fraudulent proofs that will be accepted as valid by the system, completely compromising its security. The core challenge is ensuring these parameters are generated in a way that leaves no trace, making the ceremony a high-stakes, one-time event.

The problem is addressed through multi-party computation (MPC) ceremonies, where multiple participants collaboratively generate the CRS. Each participant contributes their own randomness to the process, and the final toxic waste is the product of all their secrets. As long as at least one participant is honest and successfully destroys their portion of the secret, the overall toxic waste remains irretrievable. High-profile examples include the Perpetual Powers of Tau ceremony for Ethereum and Zcash's original Sapling ceremony, which involved elaborate physical security measures to prevent leakage.

The persistence of the toxic waste problem means systems relying on a trusted setup carry a form of trust assumption: users must trust that the ceremony was conducted correctly and that all participants acted honestly. This is a significant distinction from trustless setups or transparent zk-SNARKs (like STARKs), which do not require initial secret parameters. Consequently, the design and execution of these ceremonies are subject to intense scrutiny, often involving public attestations, video recordings, and specialized hardware to maximize confidence in the destruction of the toxic waste.

TRUSTED SETUP

Common Misconceptions

Trusted setups are a foundational cryptographic component of many zero-knowledge proof systems, yet they are often misunderstood. This section clarifies frequent points of confusion regarding their security, necessity, and operational mechanics.

No, a trusted setup is not a single point of failure in the classical sense, but it does introduce a unique cryptographic risk. The security of the system depends on the assumption that at least one participant in the multi-party ceremony destroyed their secret randomness, known as a toxic waste. If all participants collude and retain their secrets, they could potentially forge proofs. However, this risk is front-loaded; a successful ceremony creates parameters that are secure for the lifetime of the system, with no ongoing trust required during system operation. The failure mode is not an operational halt but a potential compromise of the system's cryptographic guarantees from its inception.

TRUSTED SETUP

Frequently Asked Questions

A trusted setup is a foundational cryptographic ceremony used to generate the initial parameters for certain zero-knowledge proof systems. These questions address its purpose, risks, and the modern approaches to mitigating them.

A trusted setup is a one-time cryptographic ceremony where a set of initial parameters, often called a Common Reference String (CRS) or structured reference string (SRS), is generated for a zero-knowledge proof system like zk-SNARKs. This process involves participants generating and combining secret random values. The critical security assumption is that at least one participant must destroy their secret component honestly; if all participants collude, they could potentially create fraudulent proofs. This 'trust' in the participants is the origin of the term. Notable examples include the original Zcash Sprout ceremony (the 'Zerocash' MPC) and the Perpetual Powers of Tau setup used by many modern zk-rollups.

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected direct pipeline
What is a Trusted Setup? | Blockchain Glossary | ChainScore Glossary