Performance Analysis of Groth16 zkSNARK: Systematic Benchmarking with Circom-snarkjs
Keywords:
zero-knowledge proofs, zk-SNARK, Groth16, performance benchmarking, Circom, cryptographic protocols, privacy-preserving computationAbstract
Zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARKs) have emerged as a critical technology for privacy-preserving computation and blockchain applications. However, systematic performance analysis of practical implementations remains limited, hindering informed technology adoption decisions. This study presents a comprehensive benchmarking analysis of the Groth16 protocol implementation using the widely-adopted Circom-snarkjs framework. We developed an automated benchmarking platform that systematically measures performance across seven representative circuit types with varying computational complexity (1-11 R1CS constraints). Our methodology ensures reproducible measurements through controlled experimental design with statistical validation. The platform captures detailed metrics for all three phases of the Groth16 protocol: witness generation, proof creation, and verification. Results from 35 independent measurements reveal several important findings. Witness generation demonstrates consistent performance across circuit types, averaging 57.6±12.1 milliseconds. Proof generation times range from 832 to 1,147 milliseconds, showing non-linear scaling with circuit complexity. Verification times remain relatively stable (741-884 milliseconds), confirming Groth16's theoretical constant-time verification advantage. All measurements achieved 100% success rate with complete proof validation. Notably, circuit structure significantly impacts performance beyond simple constraint counting. Comparison-based circuits achieve 13.22 constraints per second efficiency, substantially outperforming arithmetic circuits (1.02-4.36 constraints/second). This finding provides actionable guidance for circuit design optimization. The study contributes an open-source benchmarking framework for reproducible zk-SNARK research and provides empirical performance data for technology adoption decisions. Our findings support the practical deployment of Groth16 for applications requiring efficient zero-knowledge proofs while highlighting optimization opportunities for circuit designers.
References
D. Benarroch, M. Campanelli, D. Fiore, K. Gurkan, and D. Kolonelos, “Zero-knowledge proofs for set membership: efficient, succinct, modular,” Des. Codes Cryptogr., vol. 91, no. 11, pp. 3457–3525, 2023, https://doi.org/10.1007/s10623-023-01245-1.
O. Kuznetsov, A. Yezhov, K. Kuznetsova, V. Yusiuk, and V. Chernushevych, “Enhancing blockchain scalability through zero-knowledge proofs: A novel block finality system for near protocol,” presented at the CEUR Workshop Proceedings, 2024, pp. 94–104.
J. Abou Jaoude and R. George Saade, “Blockchain Applications – Usage in Different Domains,” IEEE Access, vol. 7, pp. 45360–45381, 2019, https://doi.org/10.1109/ACCESS.2019.2902501.
O. Kuznetsov, P. Sernani, L. Romeo, E. Frontoni, and A. Mancini, “On the Integration of Artificial Intelligence and Blockchain Technology: A Perspective About Security,” IEEE Access, vol. 12, pp. 3881–3897, 2024, https://doi.org/10.1109/ACCESS.2023.3349019.
A. Garreta, H. Hovhanissyan, A. Jivanyan, I. Manzur, I. Villalobos, and M. Zając, “On amortization techniques for FRI-based SNARKs,” 2024, 2024/661. [Online]. Available at: https://eprint.iacr.org/2024/661
A. Nitulescu, “A Gentle Introduction to SNARKs,” 2019. Accessed: Jun. 24, 2024. [Online]. Available at: https://www.semanticscholar.org/paper/A-Gentle-Introduction-to-SNARKs-Nitulescu/0c900671fc731fda31dbb3e94bd16e9e42df66ff
J. Groth, “On the Size of Pairing-based Non-interactive Arguments,” 2016, 2016/260. [Online]. Available: https://eprint.iacr.org/2016/260
D. Hopwood, S. Bowe, T. Hornby, and N. Wilcox, “Zcash Protocol Specification, Version 2022.3.8 [NU5]”.
Ethereum, Ethereum Yellow Paper. (Dec. 06, 2023). TeX. ethereum. Accessed: Dec. 08, 2023. [Online]. Available at: https://github.com/ethereum/yellowpaper
J. Ernstberger et al., “zk-Bench: A Toolset for Comparative Evaluation and Performance Benchmarking of SNARKs,” 2023, 2023/1503. 2023. [Online]. Available at: https://eprint.iacr.org/2023/1503
L. Kovalchuk, R. Oliynykov, Y. Bespalov, and M. Rodinko, “Cryptographic Mechanisms that Ensure the Efficiency of SNARK-Systems,” in Information Security Technologies in the Decentralized Distributed Networks, R. Oliynykov, Cham: Springer International Publishing, 2022, pp. 185–201. https://doi.org/10.1007/978-3-030-95161-0_8.
N. Ni and Y. Zhu, “Enabling zero knowledge proof by accelerating zk-SNARK kernels on GPU,” Journal of Parallel and Distributed Computing, vol. 173, pp. 20–31, 2023, https://doi.org/10.1016/j.jpdc.2022.10.009.
D. Soler, C. Dafonte, M. Fernández-Veiga, A. F. Vilas, and F. J. Nóvoa, “A privacy-preserving key transmission protocol to distribute QRNG keys using zk-SNARKs,” Computer Networks, vol. 242, p. 110259, 2024, https://doi.org/10.1016/j.comnet.2024.110259.
iden3/snarkjs. (Jun. 14, 2025). JavaScript. iden3. Accessed: Jun. 15, 2025. [Online]. Available at: https://github.com/iden3/snarkjs
“Groth16 | Sui Documentation.” Accessed: Jun. 15, 2025. [Online]. Available at: https://docs.sui.io/guides/developer/cryptography/groth16
R. Das, Dyslex7c/groth16-zkSNARK. (Apr. 20, 2025). Rust. Accessed: Jun. 15, 2025. [Online]. Available at: https://github.com/Dyslex7c/groth16-zkSNARK
N. Ni and Y. Zhu, “Enabling zero knowledge proof by accelerating zk-SNARK kernels on GPU,” Journal of Parallel and Distributed Computing, vol. 173, pp. 20–31, 2023, https://doi.org/10.1016/j.jpdc.2022.10.009.
N. Wang, F. Wang, P. Hua, X. Zhao, and Z. Chai, “Accelerating large-scale multi-scalar multiplication in Zk-SNARK through exploiting its multilevel parallelism,” Integration, vol. 100, p. 102286, 2025, https://doi.org/10.1016/j.vlsi.2024.102286.
L. Petrosino, L. Masi, F. D’Antoni, M. Merone, and L. Vollero, “A zero-knowledge proof federated learning on DLT for healthcare data,” Journal of Parallel and Distributed Computing, vol. 196, p. 104992, 2025, https://doi.org/10.1016/j.jpdc.2024.104992.
L. Lin, L. Han, and L. Wang, “A privacy-preserving cross-chain cryptocurrency transfer scheme based on commitment scheme and zero-knowledge proof,” Computers and Electrical Engineering, vol. 124, p. 110373, 2025, https://doi.org/10.1016/j.compeleceng.2025.110373.
D. Tortola, A. Lisi, P. Mori, and L. Ricci, “Tethering Layer 2 solutions to the blockchain: A survey on proving schemes,” Computer Communications, vol. 225, pp. 289–310, 2024, https://doi.org/10.1016/j.comcom.2024.07.017.
H. Qi, M. Xu, D. Yu, and X. Cheng, “SoK: Privacy-preserving smart contract,” High-Confidence Computing, vol. 4, no. 1, p. 100183, 2024, https://doi.org/10.1016/j.hcc.2023.100183.
H. Yu, G. Wang, A. Dong, Y. Han, Y. Wang, and J. Yu, “Blockchain-enabled privacy protection scheme for IoT digital identity management,” High-Confidence Computing, p. 100320, 2025, https://doi.org/10.1016/j.hcc.2025.100320.
X. Liu, J. Zhang, Y. Wang, X. Yang, and X. Yang, “SmartZKCP: Towards Practical Data Exchange Marketplace Against Active Attacks,” Blockchain: Research and Applications, p. 100272, 2025, https://doi.org/10.1016/j.bcra.2024.100272.
R. A. F. Lustro, “Modified key derivation function for enhanced security of speck in resource-constrained Internet of Things,” International Journal of Computer Network and Information Security (IJCNIS), vol. 13, no. 4, pp. 14-25, 2021. https://doi.org/10.5815/ijcnis.2021.04.02.
Downloads
Published
How to Cite
Issue
Section
License
International Journal of Computing is an open access journal. Authors who publish with this journal agree to the following terms:• Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
• Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
• Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work.