The tool makes it economically viable for public networks to add privacy and remain competitive in terms of gas prices.
Dusk Network shares its zero-knowledge proof (ZKP) system 'PlonKup' to make cryptographic obfuscation of data on layer-1 blockchains affordable. In this article, we break down its unique aspects and importance for the blockchain industry.

The major adoption hurdles public networks face today revolve around privacy and scalability. While it is already technically possible for public networks to ensure data-privacy on-chain, scalable privacy is so far limited to purpose-built blockchains like zCash, which uses ZK-SNARKS for simple transaction confidentiality. Thanks to this recent advancement in ZKP, many other public blockchains have gained the opportunity to ensure data privacy on-chain.
PlonKup is built to significantly boost the performance of ZK-SNARKs. It is the first specification that reconciles the PLONK zero-knowledge proof system with PLOOKUP, two ZK-SNARKs invented by Aztec Protocol.
What is PlonKup?
PlonKup is a fully succinct ZK-SNARK that utilizes an updateable universal structured reference string, which can be securely reused for new applications. Older ZK-SNARK systems require a so-called trusted setup for every single use case, with elaborate multi-party computation (MPC) procedures to uphold security parameters. This made it very difficult, if not impossible, for networks to also scale effectively. Thanks to PlonKup, use cases are theoretically unlimited once the network completes its first and only trusted setup.
In addition, the tool makes it possible to securely use pre-computed lookup table combinations, severely speeding up proving times for more complex applications. Instead of performing all the required calculations on the spot, some much-needed calculation answers can simply be found in the answer sheet. Important to state is that this is done so without relaxation of any security parameters. Before PlonKup, generating proofs for complex functions was still too computationally intensive to be practical. Now, thanks to PlonKup, many layer-1 blockchains are finally able to add privacy to their network, whilst also remaining competitive in terms of gas prices.
"By synergizing PlonKup with the Reinforced Concrete hashing algorithm, we’ve achieved a level of optimization that outperforms the regular implementation of PlonK with other hash functions," said Dusk researcher Marta Bellés-Muñoz. "And this opens the blockchain up to entirely new zero-knowledge use cases that were too costly to operate before."
Next step: Recursion
Recursion is one of those new use cases. According to Dusk Network, PlonKup makes it possible to include recursive proof verification, or ZK rollups, in which the proof can verify itself, another proof, and even multiple proofs, thereby reducing the amount of data that needs to be stored on the blockchain. To succeed in recursion, the company has already allocated funding from its grant program Helios towards ZK-recursion research.
- The PlonKup creation is a stellar example of technology, as Dusk’s researchers worked closely together with industry experts.
- The PlonKup research paper can be found under Dusk Resources.
- The research is submitted to IACR with permission and on behalf of all the authors: Luke Pearson | former Dusk Network, Polychain Capital; Joshua Fitzgerald | Anoma; Héctor Masip | Polytechnic University of Catalonia; Jose Luis Muñoz-Tapia | Polytechnic University of Catalonia; and Marta Bellés-Muñoz | Dusk Network
- The PlonKup repository is publicly available on Github.