Ethereum co-founder Vitalik Buterin has discussed a new cryptographic proving system that aims to achieve greater efficiency for zero-knowledge proofs. 

In a blog post on April 29, Buterin explained a system for highly efficient cryptographic proofs over binary fields called “Binius,” which aims to deliver significant performance gains over traditional proof systems such as zk-SNARKs.

Binius aims to achieve greater efficiency by performing computations directly over individual binary bits — zeros and ones — instead of larger numbers.

The motivation behind the system stems from the traditional cryptographic proof systems like SNARKs (Succinct Non-Interactive Argument of Knowledge) and STARKs (Scalable Transparent Argument of Knowledge) working with larger numbers such as 64-bit or 256-bit integers.

Underlying data being processed often consists of small values like counters, indices, and boolean flags, however, by operating on bits directly, Binius can process this data more efficiently, Buterin said.

Binius protocol vizualised. Source: Vitalik Buterin

According to Buterin, the new proving system offers improvements such as representing data as a multidimensional “hypercube” of bits and using binary “finite fields” to allow for efficient arithmetic operations on bits and bit sequences.

It also employs a specialized encoding and decoding process that converts the bit-level data into a form suitable for “polynomial” processing and Merkle proofs, while maintaining the efficiency benefits of working in binary.

The binary system unlocks significant improvements for the core arithmetic of cryptographic proof systems making complex crypto applications more efficient and scalable.

Polynomials are often used in zk-proofs to encode data and computations in a way that allows for the verification of proofs without revealing the underlying information, hence the term “zero knowledge.”

Buterin demonstrated the Binius protocol with complex mathematics beyond the scope of this article to show how it encodes data, generates proofs, and allows verifiers to check those proofs efficiently.

Related: ZK-proofs introduce security challenges for developers

The concept was initially proposed by cryptographers Benjamin E. Diamond and Jim Posen in a 2023 whitepaper titled “Succinct Arguments over Towers of Binary Fields.”

Overall, Binius aims to bring about significant performance gains over more traditional proof systems, especially for computations involving small values and bit-level operations.

“I expect many more improvements in binary-field-based proving techniques in the months ahead,” Buterin concluded.

Magazine: Big Questions: What did Satoshi Nakamoto think about ZK-proofs?