Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
LABS
Guides

How to Decide on Trusted Setup Models

A technical guide for developers and protocol architects on evaluating, comparing, and selecting the appropriate trusted setup model for a ZK-SNARK application, covering security, complexity, and operational trade-offs.
Chainscore © 2026
introduction
CRYPTOGRAPHIC FOUNDATIONS

Introduction to Trusted Setup Models

Trusted setup ceremonies are a critical, often misunderstood, component of many modern cryptographic protocols. This guide explains what they are, why they're necessary, and how to evaluate different models for your application.

A trusted setup is a one-time cryptographic ceremony where a secret parameter, often called a toxic waste or structured reference string (SRS), is generated. This parameter is essential for constructing zero-knowledge proofs (like zk-SNARKs) and other advanced primitives. The critical security assumption is that at least one participant in the ceremony destroys their piece of the secret. If the secret is preserved by all participants, the cryptographic guarantees of the entire system can be broken, allowing for forged proofs. Protocols like Groth16, PLONK, and Marlin all require such a setup.

The core decision in a trusted setup is the trust model. A 1-of-N trust model, used in early setups, requires trusting a single entity to act honestly and discard the toxic waste—a significant centralization risk. Modern systems use multi-party computation (MPC) ceremonies to distribute this trust. In an MPC setup, like the one used for Ethereum's KZG ceremonies (e.g., Perpetual Powers of Tau) or Zcash's original Sapling ceremony, multiple participants sequentially contribute randomness. The security model improves to t-of-N, where the system is secure as long as at least one of the N participants is honest and discards their contribution.

When deciding on a model, you must evaluate the ceremony's scale and transparency. A larger, more diverse set of participants (hundreds vs. a handful) reduces collusion risk. Publicly verifiable transcripts and recorded video evidence, as seen in the Tornado Cash and Semaphore ceremonies, enhance auditability. You should also consider whether the setup is universal (reusable for many circuits, like Powers of Tau) or specific (tailored to one application, offering potential optimization but requiring its own ceremony).

For developers, integrating a system with a trusted setup means auditing the ceremony's execution. Check the participant list for credible, independent parties. Verify that the final SRS or public parameters are correctly generated from the published transcripts using open-source tools. Rely on well-established, universal setups where possible, as they benefit from extensive scrutiny. The security of your application's cryptographic layer depends fundamentally on the integrity of this initial, fragile step.

prerequisites
TRUSTED SETUP FUNDAMENTALS

Prerequisites and Assumptions

Before implementing a cryptographic trusted setup, you must define the security model and participant assumptions. This decision dictates the protocol's trust guarantees and operational complexity.

A trusted setup ceremony is a process to generate a common reference string (CRS) or structured reference string (SRS) for zk-SNARKs, zk-STARKs, or other cryptographic protocols. The core assumption is that if at least one participant in the ceremony is honest and destroys their secret toxic waste, the final parameters are secure. The choice of model—from a single trusted party to complex multi-party computations (MPCs)—balances trust minimization against practical implementation overhead. For instance, Zcash's original Sprout ceremony used a 6-party MPC, while its later Sapling upgrade employed a more complex ceremony with broader participation.

The primary models are: a single trusted party (simple but introduces a single point of failure), a static multi-party computation (MPC) with a fixed, known set of participants (e.g., Perpetual Powers of Tau), and a universal/updatable MPC where new participants can contribute sequentially over time (e.g., the Ethereum KZG ceremony). The model you choose directly impacts the system's perceived trustworthiness. For a high-value DeFi protocol, a universal setup like Ethereum's KZG Ceremony provides stronger, crowd-sourced security assurances compared to relying on a single developer's key generation.

Key technical prerequisites include selecting the underlying cryptographic curve (e.g., BN254, BLS12-381), the size of the powers-of-tau needed for your circuit's constraints, and the software stack for the ceremony (like snarkjs for Groth16). You must also plan for secure entropy generation, verifiable participant contributions, and public attestation of toxic waste destruction. Assumptions about participant honesty are formalized in the security proof; a model with 100 participants assuming one honest party is cryptographically stronger than a 3-party model with the same assumption.

For development and testing, a single-party setup is sufficient. For production, especially where funds are at stake, a multi-party model is mandatory. The trend is toward universal and updatable setups, as they create a reusable, trust-minimized foundation for an ecosystem. When deciding, audit the available ceremony transcripts and software. A well-executed ceremony will have publicly verifiable contributions and recorded video attestations, providing cryptographic and social proof of its integrity.

key-concepts-text
CORE CONCEPTS AND SECURITY MODELS

How to Decide on Trusted Setup Models

A guide to evaluating and selecting the appropriate trusted setup model for your cryptographic protocol, balancing security, decentralization, and operational complexity.

A trusted setup is a one-time ceremony where a set of secret parameters is generated to initialize a cryptographic system, such as a zk-SNARK circuit. The core security assumption is that at least one participant in this ceremony was honest and destroyed their secret share. If all participants collude, they could create fraudulent proofs. The primary decision is choosing between a 1-of-N trust model (e.g., Perpetual Powers of Tau) and a T-of-N multi-party computation (MPC) model. The 1-of-N model is simpler but requires trusting a single honest actor, while T-of-N (like the Zcash Sapling ceremony) distributes trust but adds significant coordination complexity.

To decide, first map your protocol's threat model and value at risk. For high-value, permissionless applications like a Layer 1 blockchain or a major DeFi protocol, the enhanced security of a robust T-of-N MPC ceremony is often justified. Projects like Filecoin and Celo used complex MPC setups. For lower-risk applications, a well-audited, widely re-used 1-of-N setup like the Ethereum KZG Ceremony's Perpetual Powers of Tau may provide sufficient security with minimal overhead. Consider the attacker's cost: compromising a 1-of-N ceremony may be easier than subverting a geographically distributed MPC with dozens of participants.

Evaluate practical constraints: team size, budget, and timeline. A proper T-of-N ceremony requires expertise in secure multi-party computation, significant participant coordination (often 50+ reputable individuals/entities), and specialized software. The 1-of-N model is far less resource-intensive. Furthermore, assess the software maturity and availability of audited libraries for your chosen proving system (e.g., Groth16, PLONK). Some setups are protocol-specific. Leveraging an existing, battle-tested setup can drastically reduce your audit surface and instill greater community trust than creating a new one.

Your decision impacts long-term maintenance and upgrades. A protocol using a trusted setup is tied to those initial parameters. If a vulnerability is later discovered in the underlying cryptographic curve or implementation, a new ceremony may be required, forcing a hard fork. Therefore, choosing a flexible, upgradeable setup architecture is crucial. Document the ceremony process transparently, publishing all contributions and randomness. Ultimately, the choice hinges on a trade-off: the 1-of-N model offers simplicity and reusability, while the T-of-N model provides stronger cryptographic guarantees for the highest-stakes environments.

CRITICAL DECISION FACTORS

Trusted Setup Model Comparison

A comparison of the primary trusted setup models used by major zero-knowledge proof systems, focusing on security, complexity, and operational trade-offs.

Feature / MetricSingle Ceremony (e.g., Groth16)Multi-Party (MPC) Ceremony (e.g., Perpetual Powers of Tau)Transparent (No Setup)

Security Assumption

Trust in single honest participant

Trust in at least one honest participant

No trusted setup required

Setup Complexity

Low

High

None

Participant Count

1

Thousands (e.g., 10,000+ for Powers of Tau)

N/A

Ceremony State

Completed, static

Perpetual, can be extended

N/A

Cryptographic Backdoor Risk

High (single point of failure)

Theoretically eliminated if 1 participant is honest

None

Prover Key Size

Small (KB-MB range)

Large (GB range for universal setups)

Large (depends on circuit)

Verifier Key Size

Constant, small

Constant, small

Circuit-dependent

Common Implementations

Zcash original Sprout, early zk-SNARKs

Filecoin, Zcash Sapling, Tornado Cash, Semaphore

zk-STARKs, Bulletproofs

evaluation-factors
TRUSTED SETUP MODELS

Key Evaluation Factors for Your Project

Choosing the right trusted setup model is a foundational security decision. Evaluate these factors to align with your protocol's threat model and decentralization goals.

01

Ceremony Size and Decentralization

The number of independent participants in the setup ceremony directly impacts security. A larger, more geographically distributed group reduces the risk of collusion.

  • Small ceremonies (1-10 participants): Faster to execute but present a higher centralization risk. Common for early-stage projects or specific applications.
  • Large-scale ceremonies (1000+ participants): Like the one used for Zcash's original Sapling parameter generation, they are more costly and complex but provide stronger guarantees against a single point of failure.

Evaluate if your project's value and lifespan justify the overhead of a large ceremony.

02

Verifiable Participant Identity

Knowing and trusting the identities of ceremony participants is crucial for assessing the 'trust' assumption.

  • Known identities: Participants are public figures or organizations (e.g., Ethereum Foundation researchers). This allows for legal and reputational accountability.
  • Pseudonymous/Anonymous: Participants use cryptographic identities. This can broaden participation but makes it harder to deter malicious intent.

Many modern setups, like the Semaphore and Tornado Cash ceremonies, use a hybrid model, with some known and some anonymous contributors to balance trust and censorship-resistance.

03

Cryptographic Security Assumptions

Different trusted setups rely on varying cryptographic hardness assumptions, which define their theoretical security.

  • Discrete Log Assumption: Used in Groth16 zk-SNARK setups (common for ZK-Rollups). If the secret 'toxic waste' is compromised, all proofs can be forged.
  • Knowledge of Exponent Assumption: Used in some newer constructions. The security model is different but still requires the initial secret to be discarded.
  • Universal/Updatable Setups: Protocols like Plonk and Marlin use a universal reference string. Once generated (e.g., Perpetual Powers of Tau), it can be used by many applications, amortizing the trust cost.

Choose a proof system whose setup model matches your long-term security and compatibility needs.

04

Ceremony Procedure and Audibility

The technical process for running the ceremony must be transparent and verifiable to ensure integrity.

  • Sequential vs. Parallel: In a sequential ceremony, each participant acts after the previous one, creating a verifiable chain. Parallel ceremonies are faster but require more complex coordination.
  • Verifiable Contributions: Each participant must generate a zero-knowledge proof of correct computation (a PoTau proof) to prove they performed their step honestly without leaking secrets.
  • Public Transcript: The final output and all intermediate contributions must be publicly published for audit. The Ethereum KZG Ceremony is a prime example of full procedural transparency.

A well-documented, open-source procedure is non-negotiable for credible setups.

05

Post-Setup Verification and Monitoring

Security doesn't end when the ceremony finishes. Establish processes for ongoing verification and threat monitoring.

  • Independent Audits: Hire multiple security firms to review the ceremony software, contributions, and final output.
  • Contribution Withholding Checks: Use statistical tests to detect if a participant withheld their true random input, which could compromise the setup.
  • Subgroup Attack Monitoring: For setups based on elliptic curves, monitor for new cryptographic attacks that could break the underlying assumptions.

Plan and budget for these ongoing activities as part of your protocol's security lifecycle.

decision-framework
DECISION FRAMEWORK

How to Decide on Trusted Setup Models

A structured approach for developers and protocol architects to evaluate and select the appropriate trusted setup ceremony for their cryptographic system.

Choosing a trusted setup model is a foundational security decision for protocols using zk-SNARKs, zk-STARKs, or other cryptographic primitives requiring a common reference string (CRS). The decision hinges on three core variables: the trust assumptions you can accept, the computational overhead your system can bear, and the required ceremony scale. A model like a Perpetual Powers of Tau ceremony, used by projects like Tornado Cash and Semaphore, offers a reusable, universal setup but requires trusting a large, decentralized group of participants. In contrast, a specific application setup, like Zcash's original Sapling ceremony, provides optimized performance for one circuit but must be repeated for each new application.

Begin your evaluation by defining your threat model and trust threshold. Ask: How many malicious participants can the ceremony tolerate before security is compromised? For a 1-of-N trust assumption (where only one honest participant is needed), a large, public ceremony like the Ethereum KZG ceremony (with over 141,000 contributions) is suitable. If you require a higher threshold (e.g., 10-of-N), you may need a curated, permissioned group of known entities. The trade-off is between decentralization and verifiability versus coordination complexity. Tools like the snarkjs library allow for verifying contribution transcripts, which is essential for publicly auditable ceremonies.

Next, assess the technical and operational constraints. A MPC (Multi-Party Computation) ceremony is computationally intensive and requires significant coordination. You must decide between a sequential ceremony, where participants act one after another (simpler but slower), and a parallel ceremony, which is faster but requires more complex cryptographic engineering to combine contributions. Consider the lifecycle of your secret material: will you use a one-time setup or a updatable setup that allows for new contributions over time? The latter, while more complex, reduces long-term trust assumptions by allowing the toxic waste to be refreshed.

Finally, map your requirements to established models. Use this decision checklist:

  • For a universal, reusable base layer: Choose a large-scale Powers of Tau ceremony.
  • For application-specific, high-performance circuits: Run a dedicated MPC with a tailored parameter generation.
  • For maximum trust minimization with current technology: Opt for a transparent setup using zk-STARKs or a Bulletproofs-like system, which eliminates the trusted setup entirely but may have larger proof sizes. Always document the ceremony process, publish all transcripts and contributions for public audit, and integrate verification checks directly into your protocol's client software to ensure ongoing integrity.
implementation-considerations
IMPLEMENTATION GUIDE

How to Decide on Trusted Setup Models

Choosing the right trusted setup model is a critical security and operational decision for deploying cryptographic protocols like zk-SNARKs. This guide compares models and provides a decision framework.

A trusted setup ceremony is a one-time procedure to generate the public parameters (often called a Common Reference String or CRS) for a zk-SNARK circuit. The core security assumption is that at least one participant in the ceremony was honest and destroyed their secret "toxic waste." The primary models are: the single-party trusted setup, where one entity generates the parameters (highest trust assumption); the multi-party computation (MPC) ceremony, where multiple participants collaborate to securely generate the parameters (trust is distributed); and the universal/updatable setup, where a single set of parameters can be used for many circuits or updated over time.

For most production applications, especially in decentralized finance (DeFi) or blockchain scaling, a multi-party ceremony is the standard. It significantly reduces the trust assumption from a single point of failure. Projects like Zcash's original Sprout ceremony (The Ceremony), Ethereum's KZG setup for EIP-4844, and the Perpetual Powers of Tau for circuits like those used by Tornado Cash are high-profile examples. The security model shifts from "trust Alice" to "trust that at least one of these 100+ participants was honest," which is considered cryptographically robust if participants are diverse and credible.

When evaluating models, consider your threat model and resource constraints. A single-party setup may be acceptable for a closed, internal application where the entity is the sole user and operator. For any public, value-bearing application, it is strongly discouraged. An MPC ceremony requires significant coordination, secure computation software (like snarkjs or rapidsnark), and participant onboarding. The complexity scales with the number of participants and the size of the circuit. Universal setups, like the Powers of Tau, allow you to contribute to an existing, large-scale ceremony and then derive circuit-specific parameters, saving immense computation time.

Your decision framework should answer: 1. Application Criticality: Is this for a mainnet DeFi protocol or a testnet proof-of-concept? 2. Participant Trust Set: Can you recruit a sufficiently large and credible group of participants (e.g., other devs, researchers, community figures)? 3. Circuit Specificity: Are you building a one-off application or a platform that will generate many circuits? For the latter, a universal setup is more efficient. 4. Operational Overhead: Do you have the expertise to run a secure MPC ceremony, or should you use a pre-existing, audited setup?

Technically, if using a library like circom and snarkjs, you would typically download a ptau file from a pre-existing Powers of Tau ceremony (e.g., the Perpetual Powers of Tau). The command snarkjs powersoftau new bn128 12 pot12_0000.ptau starts a new setup, but for production, you would instead contribute to an existing one: snarkjs powersoftau contribute pot12_0000.ptau pot12_0001.ptau --name="First contribution". Each contribution adds entropy. The final step is phase 2, which compiles your specific circuit.r1cs file with the ptau file to generate the final proving.key and verification.key.

Ultimately, the recommended path for public blockchain applications is to participate in or leverage a well-established, multi-party universal setup. This maximizes security through decentralization and minimizes your operational risk. Always document your setup process transparently, publish the ceremony transcript, and consider an external audit. The choice of trusted setup model is not just technical—it's a foundational commitment to the security and credibility of your zero-knowledge application.

case-studies
TRUSTED SETUP MODELS

Real-World Case Studies and Examples

Analyzing how major protocols implement and manage trusted setups provides concrete frameworks for evaluating security, complexity, and decentralization trade-offs.

05

Evaluating Setup Complexity vs. Application Criticality

This framework compares setup models based on application needs:

  • High-Value DeFi (e.g., rollup bridge): Requires a large, perpetual MPC (like Tornado Cash) to amortize trust over billions in TVL.
  • Identity/Reputation System: May opt for a semi-trusted committee (like Semaphore) where the consequence of breach is revocable.
  • Experimental Protocol: Could use a single trusted party initially, with a clear, funded roadmap to decentralize the setup. The key is mapping the cost of failure to the rigor of the ceremony.
TRUSTED SETUP MODELS

Frequently Asked Questions

Common questions and technical considerations for developers evaluating trusted setup ceremonies for zk-SNARK and zk-STARK applications.

The key difference lies in the number of participants required to compromise the system's security.

  • 1-of-N (or "N-1 security"): This is the model used by ceremonies like the original Zcash Powers of Tau and Perpetual Powers of Tau. If any single participant is honest and successfully destroys their secret toxic waste, the entire setup remains secure. The security rests on the assumption that at least one participant out of N is uncompromised.
  • t-of-N (or "Threshold"): This model, used by protocols like Drand and some newer MPC setups, requires a threshold number (t) of participants to collude in order to break security. For example, a 51-of-100 setup means an attacker must corrupt at least 51 participants. This provides robustness against a limited number of malicious actors but is generally considered less secure than a 1-of-N model for high-value applications.

The choice depends on your threat model and the feasibility of coordinating a large, diverse set of participants.

conclusion
DECISION FRAMEWORK

Conclusion and Future Outlook

Choosing a trusted setup model is a critical security and operational decision for any project requiring cryptographic parameters. This guide provides a framework for making that choice.

Selecting a trusted setup model is not a one-size-fits-all decision. It requires a careful trade-off analysis between security assumptions, operational complexity, and performance requirements. For a new, high-value protocol like a Layer 2 zk-rollup, a multi-party ceremony (MPC) with hundreds of participants, like the ones used for zk-SNARKs in Polygon zkEVM or Scroll, is often the gold standard. It maximizes decentralization of trust, making the system's security reliant on the failure of a single honest participant. For a smaller project or a specific application where a smaller, vetted group is acceptable, a single-party or small multi-party setup with open-source, audited software may suffice, trading some decentralization for simplicity.

The future of trusted setups is moving towards trust minimization. Key trends include: - Perpetual Powers of Tau: Ongoing, reusable ceremonies that accumulate contributions over time, reducing the need for project-specific setups. - Transparent (Trustless) Setups: Protocols like Bulletproofs and certain STARKs eliminate the need for a trusted setup entirely, though they often come with larger proof sizes. - MPC-in-the-Head and Folding Schemes: New cryptographic techniques, such as those used in Nova and Protostar, aim to build recursive proofs without trusted setups. Projects must evaluate if their use case can adopt these newer, trust-minimized primitives.

When deciding, ask these operational questions: Who are your ceremony participants? How is their software and hardware integrity verified? Is the process publicly auditable with recorded transcripts? What is the disaster recovery plan if a key is compromised? The answers dictate whether you need a complex, battle-tested MPC framework or a simpler model. Always prioritize transparency and verifiability in the process; a well-documented, open-source ceremony with fewer participants is often safer than a opaque one with many.

For developers, the practical choice often comes down to the proving system library. Using circom and snarkjs typically means relying on the existing Powers of Tau ceremony. Using arkworks or Halo2 may require you to run or participate in a new setup. Your decision directly impacts your audit surface and community trust. Document your rationale, the chosen model's limitations, and any verification steps taken. This transparency is crucial for users assessing your protocol's security model alongside its technical features.