With the Merge behind us, we are now in the next phase in Ethereum’s ambitious roadmap. While the Merge focused on transitioning to the Proof of Stake consensus mechanism, the next step, termed “the Surge,” is focusing on scalability and lowering gas fees. 

The key upgrade for Ethereum scalability is proto-danksharding. Technically known as the EIP-4844, proto-danksharding will increase the amount of data that each Ethereum block can carry by nearly 10 times. This will, in turn, reduce the cost of using rollups and eventually, lower gas fees. 

If you have been following the progress on EIP-4844, you would have come across calls to contribute to a mysterious process called the KZG ceremony. Go to the EIP-4844 website, and you would be called to “add your randomness” to “summon [the] powers..of a powerful spirit Dankshard”. We are here to lift the shroud of mystery from this ceremony and break it down for you. Keep reading to know why it is important for you to contribute and make the network even more accessible for everyone!

What is the KZG Ceremony?

An important feature of any blockchain is its ability to verify transactions. One way to do that is through a zk-proof. Think of it like a magic trick (that is really a mathematical function) where you can prove that you have information without actually showing anyone what that information is. This trick is zero-knowledge (zk) proof, which allows someone to prove that they have certain information without revealing the information itself.  

To make this magic happen, Ethereum uses another mathematical function called the KZG proof, named after the applied cryptographers Aniket Kate, Gregory M Zaverucha and Ian Goldberg. The generation of this proof is called the KZG ceremony, where a group of people come together and generate a large random number. This number is then used to create cryptographic proofs called zk-SNARKs.  

The KZG ceremony is like a secret club where everyone gets together, contributes a number known only to them in order to generate a bigger, random number. This final number, which is unknown to any of the club members, is then used to ensure the security of all transactions on the Ethereum network. It's a trusted setup ceremony, which means that everyone involved is assumed to be trustworthy and has to keep the numbers they contributed a secret as well! 

What is Randomness and Why is it Important for the KZG Ceremony?

A key concept in the KZG ceremony is randomness, which is the process of generating a large number that is as unpredictable as possible. Think of it like using a password manager to generate a password to your online banking portal. The manager throws in random characters that include numbers, letters that are uppercase and lowercase, and special characters in a random order to make the password difficult to guess. 

In the KZG ceremony, randomness is used to create the zk-SNARK parameters that are necessary for transactions to be verified without revealing all the details. By making the large number used as a foundation for zk-SNARKs as unpredictable as possible, KZG proofs make it much more difficult for any one person to gain control over the network by manipulating the number or use it for nefarious purposes. 

To generate the necessary randomness for the KZG ceremony, a group of people collectively generate the number through a process that involves several steps. In the current KZG ceremony, you will be asked to input a secret, “a piece of you”. Not the exact text, but a string of random characters. As the second step, you are asked to trace elements of a mandala design with your cursor, while the “interface captures your unique path”. 

These unique inputs from you are like your individual strengths, say amazing people skills, or a great work ethic, that you bring to a team. Without these strengths, the team will not be able to operate to its best potential. 

The multiple steps in this process help to ensure that the number that is generated is truly random, as it is created from a variety of different sources and cannot be predicted in advance. It's like a lock on a safe, and the more unpredictable the combination, the more secure the contents of the safe will be.

To further increase the security of the network, the random number that is generated during the KZG ceremony is also destroyed after the zk-SNARKs are created. The destruction of this number helps prevent any one person from having too much power or influence over the network.

Contribute to the KZG Ceremony

So, why should you participate in the KZG ceremony? Because it makes the network more private, secure, and scalable. By contributing to this event, you have the chance to be part of something big and shape the future of Ethereum!