All the proof aggregation solutions will use RISC-V zkVMs

All the proof aggregation solutions will use RISC-V zkVMs

In recent months, we have witnessed the development and enhancement of general proving virtual machines such as Risc0, Valida, Jolt, and SP1. These innovations allow users to write ordinary code in languages like Rust or C and generate proofs demonstrating the integrity of computations. This evolution is poised to transform application development, provided we have verification networks with high throughput and low cost. This is the core vision of Aligned and the reason we are building it: the future belongs to provable applications.

The performance and user experience of these virtual machines, which use hash-based proving systems, reveal two important points:

  1. Hash-based proof systems are excellent and fast at proving general computations without needing setup ceremonies, despite having larger proof sizes compared to elliptic-curve-based systems.
  2. It is crucial to simplify the process of writing applications, enabling new developers to create innovative technologies using this fantastic zk tooling.
    We have come a long way from writing circuits almost by hand, dealing with expensive computations, extensive parameter lists, and having zk technology accessible only to researchers and cryptographers.

We recognized the potential of provable virtual machines and hash-based (STARKs) systems early on when Lambda began its journey with the cairo-vm. The combination of a simple proof system with battle-tested tools like hash functions and the FFT, along with the ability to write provable applications in a developer-friendly manner, is key to the mass adoption of zk technology. While it may lack the elegance or appeal to some researchers, it offers what we need from an engineering perspective: practicality and a positive user experience for developers.

Aligned was formed with Lambda’s engineering mindset and a clear understanding of the actual users: developers writing verifiable applications. We may not yet know what many of these applications will look like, but our primary goal is to make writing and verifying them easy, affordable, and fast.

This principle also applies to recent technological developments, such as aggregation layers. Using these VMs simplifies building aggregation layers: you simply use the VM to prove the verification code written in Rust, and you are ready to go. Need a new proof system to aggregate? You just need the verification code in Rust.

We believe that all aggregation layers will eventually adopt hash-based proving systems and zkVMs over elliptic-curve and circuit-based approaches. Even our competitors who chose Groth16 will likely move in this direction. It’s simpler to use, easier to maintain, less prone to bugs, and eliminates the need to redo setups if a bug is found or to write a new circuit for a new proof system. They are beginning to realize what we recognized two years ago.

Today, we have various tools for proving Rust code, and many more will emerge in the coming months and years, leading to commoditization. The specific zkVM used to prove RISCV/Rust won't matter; the key factors will be the solution's brand and network effects.

The provable future is here; we anticipated it two years ago, but the tools were not ready. We started developing on this idea back in January when we made public our first whitepaper for Aligned. Now that the technology has matured, we need to eliminate the next bottleneck to fully unleash this potential: fast and cheap verification for everyone. That’s why we are building Aligned with a fast, affordable economic verification layer and an aggregation layer that inherits Ethereum's security.