ZK Insights: L2 Spending on ZKP Surpasses $60M as zkRollups Rise

In this article, we focus on Zero-Knowledge Proofs (ZKPs), one of the most important yet least understood technological breakthroughs in our industry. We will explore the growth, adoption, network health, and competitive dynamics at both the application and infrastructure layers related to ZKPs.

Why ZK Matters ?

For crypto applications to achieve mainstream global adoption, the blockchains they rely on must become more scalable and efficient. For Ethereum, the largest Layer 1 blockchain, and its community, this has led to a strategic embrace of Layer 2 scaling solutions.

L2s like Optimism, Arbitrum, and Base were the first wave of innovation in this area, and they have since become the primary platforms for crypto users and applications, locking in billions of dollars in value and attracting millions of active addresses.

At the same time, Zero-Knowledge Proofs (ZKPs) represent another critical breakthrough in scaling solutions, theoretically offering performance that could far exceed existing infrastructure and enable a wide range of new applications. Although still in its early stages, the rapid progress in this field makes it deserving of our attention.

While it is still early days, on-chain data supports the argument that the cryptocurrency sector is undergoing a significant shift towards Zero-Knowledge Proofs (ZKPs), beginning with ZKP applications and followed by ZKP-supported infrastructure like Rollups.

Special thanks go to the teams at NEBRA and OurNetwork, as well as core data contributors Jackie (Dune) and Brandyn (OurNetwork). Without their support, this analysis wouldn’t have been possible. Let’s now look at the data that illustrates this transformation.

ZKP: Industry Health

Total spending on Zero-Knowledge Proofs (ZKPs) by Layer 2 solutions has surpassed $60 million.

The total settlement fees (TSF) paid by ZKP projects to Ethereum L1 have exceeded $60.4 million, showing significant adoption over time. In December 2023, TSF peaked at $15 million. In the past 30 days, TSF for ZKP verification on Ethereum L1 was just $150,000, reflecting progress in reducing costs through technological optimizations.

Active addresses using ZKP steadily increased in 2023 and 2024, peaking at 7.6 million in March of this year. Despite a drop to 4.8 million active addresses in July 2024, marking an annual low, the average active addresses for the year still doubled compared to 2023’s monthly average of 3.2 million, despite a broader market slowdown during the summer.

Over 1.5 million proofs were generated last month, but the number of ZK proofs settled on L1 blocks in 2024 has declined, after peaking at 189,280 in December 2023.

This trend is primarily due to a slight decrease in demand (active users), but more importantly, to technological advancements. zkRollups have adopted new technologies like proof aggregation to reduce the number of proofs and TSF.

ZKP: Project Trends

Linea has generated 23.2 million ZKP transactions from 5.5 million users.

In terms of ZKP user adoption, Linea is emerging as a “successful” chain. Over the past 30 days, this L2 topped the chart with 1.77 million unique active addresses, followed by zkSync with 1.3 million and Scroll with 950,000.

In December 2023, Linea’s L1 spending on ZKP soared to $12.8 million, accounting for nearly 85% of all projects’ ZKP spending that month—a record high driven mainly by Linea’s Voyage XP program. Recently, in 2024, Scroll has started to dominate TSF payments to L1, with costs expected to decrease further in a planned upgrade on August 21.

ZKP: Infrastructure and Applications

The number of ZKP transactions triggered by infrastructure exceeds those triggered by applications by more than 250 times.

So far, 16.6 million addresses have triggered ZKP transactions through infrastructure, particularly zkRollups, while only 62,780 addresses have triggered ZKP transactions through applications.

There are several key reasons for this stark contrast.

First, the August 2022 OFAC sanctions against Tornado Cash, a key application using ZKPs for privacy protection, made it illegal for U.S. citizens to use Tornado Cash, leading to reduced ZKP usage in applications.

Second, the cost of each ZKP transaction at the infrastructure level is significantly lower than at the application level—Linea’s 30-day average cost per transaction is $0.00034.

Even the most expensive ZKP infrastructure, Polygon zkEVM, with an average cost per transaction of $0.03, is still far cheaper than top ZKP applications.

With the dust settling from the OFAC sanctions, ZKP application usage has seen a resurgence. Tornado Cash remains a relatively cheap ZK application in terms of cost per transaction, with a 30-day average of $1.0.

Although not a fully comparable comparison due to higher L1 fees, the cost of Tornado transactions is still about 33 times higher than Polygon zkEVM and about 3,300 times higher than Linea.

ZKP: Macro Trends

The top five Optimistic Rollups still dominate zkRollups in terms of active addresses, with a ratio of 4:1; however, zkRollups are approaching parity with Ethereum L1 in active addresses this year.

The top five Optimistic Rollups have seen their active addresses grow from 3.8 million in January 2024 (actually lower than zkRollups’ 4.8 million) to over 17.8 million.

While many zkRollup chains are yet to launch, it is noteworthy that these solutions have already attracted more than half the number of addresses as Ethereum L1 in each full month—by July, zkRollups’ active addresses still accounted for 13% of the market share of Ethereum L1 and the top five Optimistic Rollups.

Last month, Linea ranked third among L2s with 1.8 million active addresses. Base led all L2s with 11.5 million active addresses, followed closely by Arbitrum with 5.8 million.

As L2s adopt more efficient ZKP-related technologies, the proportion of gas fees spent on ZKP contract calls has actually decreased to a 30-day rolling average of 0.14%. This is about 100 times lower than the record peaks in December 2023, when ZKP transactions accounted for over 14% of Ethereum’s total gas fees twice.

ZK Proof: The Proof Singularity and the Future Enabled by NEBRA

The key technology for scaling Zero-Knowledge Proof (ZKP) block space is proof aggregation, which consolidates multiple proofs from different sources into a single recursive proof that validates the correctness of these proofs (i.e., an aggregated proof).

Proof aggregation protocols like NEBRA UPA significantly increase bandwidth and reduce the cost of on-chain Zero-Knowledge Proofs.

For example, in the current version of NEBRA UPA, the cost of verifying Groth16 proofs has been reduced from 300,000 gas to 18,000 gas—a cost reduction of more than 15 times. This is similar to how data availability protocols (like 4844, Celestia, EigenDA, and Avail) reduce data availability costs.

Furthermore, proof aggregation could enable what Vitalik Buterin has called the “proof singularity,” where each block contains only a single aggregated proof. Proof aggregation is not only used to reduce the cost of on-chain ZKP verification but also enables native interoperability and shared settlement between zkRollups.

NEBRA’s launch of UPA on Ethereum mainnet and its future Rollup operating system marks a significant breakthrough for the entire ZK field. With the arrival of the proof singularity, the future of ZK and blockchain looks brighter. Imagine the savings if proofs could be aggregated—Ethereum could save over $39 million!

What is Zero-Knowledge Proof?

Zero-Knowledge Proofs (ZKPs) allow for the verification of arbitrary computations with small cryptographic proofs while offering privacy protection. Applications and infrastructure typically use ZKPs in two ways:

  1. Privacy Protection
  2. Verifiable Computation & Scalability
  3. Nebra

In these cases, Zero-Knowledge Proofs are generated by combining user-specific data with public on-chain data. These proofs are then verified on-chain to execute certain subsequent business logic.

Privacy Protection Applications:

In terms of data flow, when ZKPs are used in privacy-protection applications, the proofs need to be generated on the client-side to avoid leaking sensitive user information (such as private keys). In these applications, the user-controlled client (whether a browser or an app running on a phone) submits the proof directly to the blockchain.

Examples:

Scaling Solutions:

When ZKPs are used for scaling, the proof generation typically does not require sensitive user data. Thus, proof generation can be delegated to more powerful servers or public clouds. Some scaling solutions use GPU acceleration to improve proof generation throughput and latency.

Examples:

ZKP Methodology

Through this dashboard, we measure three key metrics:

  1. Total Settlement Fees (TSF): The total amount of ETH paid by users or scaling solutions to verify Zero-Knowledge Proofs on-chain. These fees can typically be broken down into cryptographic-related precompiles that call the EVM (detailed below).
  2. On-Chain Transaction Volume: The number of transactions that verify Zero-Knowledge Proofs.
  3. Active User Count: The number of users utilizing ZK proofs.

How Do We Measure This?

We implemented queries on Dune’s indexed data for Ethereum to capture gas expenditures for ZKP verification. By identifying the correct contracts and transaction call methods, we determined the relevant internal calls (refer to the annotated data methodology in this section). These expenditures mainly come from calling the following precompiles:

Exit mobile version