ZK Year in Review
2024 was a groundbreaking year for Zero-Knowledge (ZK) technology, with significant advancements.
It's been an exciting journey. Let’s dive into a recap of the key highlights!
Here we have:
✅ Notable Announcements
🔹 ZK in the Ethereum consensus layer
🔹 Aligned's Mainnet Beta Launch
🔹 Bringing ZK-STARKs to Bitcoin
🔹 Proving records
🔹 Milestones for zkVMs
✅ Research
🔹 Proving Systems
🔹 Polynomial Commitment Schemes
🔹 Folding Schemes
Enjoy!
✅ Notable Announcements
🔹 The Beam Chain
Justin Drake presented “The Beam Chain”, a proposed redesign of the Ethereum consensus layer.
The proposal aims to 'snarkify' the chain, entering a new era of the Ethereum Consensus.
🔹 Aligned's ZK Verification Layer Mainnet Beta Launch
Read the full announcement for supported verifiers, estimated verification cost savings, and more.
We couldn't be more thrilled. It's incredible to think that all this has been built from scratch to mainnet in less than a year.
🔹 Introducing Rogue
Federico Carrone made a major announcement introducing Rogue, a decentralized and based ZK Layer 2.
Its main goal is bringing crypto back to its foundational roots.
- No VCs.
- No team allocation.
- And a launch that ensures equal access for everyone.
🔹 Bringing ZK-STARKs to Bitcoin
StarkWare has published plans to scale Bitcoin with ZK-STARKs!
Starkware, known for scaling Ethereum, is now bringing its expertise to Bitcoin. This move promises to expand Satoshi's vision globally.
🔹 Proving records
They shattered the proving record with over 500,000 hashes proved per second on a commodity quad-core CPU.This implies that more efficient proving technology can be used to reduce proving costs.
Daniel Luvarov announced having proven 1.7 million Poseidon hashes per second on a laptop.
That's mind-blowing.
🔹 Accelerating ZK proofs
Ingonyama proposed ICICLE, a library for cryptographers, designed to accelerate ZK provers.
Here are the announcements for each version.
🔹 Milestones for zkVMs
- RiscZero introduced zkVM 1.2
This release unlocks new capabilities in how precompiles work in zero-knowledge systems.
Read on to learn more.
- SP1's official production release, by Succinct Labs
By simply writing Rust, any developer can create real-world ZKP applications.
This is a huge step forward for the adoption of ZK technology.
- Lita announced Valida v0.7.0!
Check out the key highlights and bug fixes in the tweet below.
Exciting updates. Don't miss out!
- Nexus launches its Network Testnet.
The Nexus Network is a world-scale supercomputer, a global instantiation of the Nexus zkVM.
It aggregates the collective CPU and GPU power of any device into a global compute supercluster.
- Scroll announced OpenVM, a modular zkVM framework built for customization and extensibility.
This work was designed in collaboration with Axiom and individual contributors.
- a16z crypto released Jolt.
It represented a new approach to zkVM design.
Read the linked thread from Justin Thaler, Research Partner at a16zcrypto, to learn more about the details, including how the sum-check protocol is used in this work.
- Bonus Track
Plonky3
Polygon announced that Plonky3, the Next Generation of ZK Proving Systems, is Production Ready!
Plonky3 is a flexible ZK proving system for building use-case specific virtual machines.
✅ Research achievements
🔹 Proving systems
- Circle STARKs
Circle STARKs represent one of the most exciting breakthroughs of the entire year.
The research was a collaboration between Ulrich Haböck from Polygon and StarkWare’s David Levit and Shahar Papini.
- Polymath
Helger Lipmaa explores shortening the argument of the Groth16 zkSNARK for R1CS, proposing Polymath: Groth16 is not the Limit.
This opens up exciting possibilities for future applications.
- Pari and Garuda
A paper on two new SNARKs, Pari and Garuda, was published by Pratyush Mishra, Alireza Shirzad, and Michel Dellepere.
The authors claim that Pari is the smallest known SNARK, and Garuda reduces proof generation time by supporting arbitrary “custom” gates and free linear gates.
🔹 Polynomial Commitment Schemes (PCS)
- WHIR
WHIR is a new IOP of proximity that offers small query complexity and exceptionally fast verification time.
The paper is co-authored by Giacomo Fenzi, Gal Arnon, Alessandro Chiesa, and Eylon Yogev.
- Blaze
Blaze is a new and highly efficient multilinear polynomial commitment scheme over binary fields.
It has an extremely efficient prover, both asymptotically and concretely.
The work was presented jointly by Ron Rothblum, Binyi Chen, Ben Fisch, Hadas Zeilberger, Martijn Brehm, and Nicolas Resch.
- Greyhound
Ngoc Khanh Nguyen and Gregor Seiler proposed Greyhound, a polynomial commitment scheme from standard lattice assumptions.
It requires no trusted setup and relies on the Module-SIS assumption.
🔹 Folding Schemes
- LatticeFold
It's a work introduced by Binyi Chen and Dan Boneh.
This is the first lattice-based folding scheme whose security depends on the Module Short Integer Solution (MSIS) problem.
- ARC: Accumulation for Reed–Solomon Codes
The work is presented by Benedikt Bünz, Pratyush Mishra, Wilson Nguyen, and William Wang.
The co-authors constructed two hash-based accumulation/folding schemes.
It's impressive to see this kind of progress and development.
- Lova
Lova is a Lattice-Based Folding Scheme from Unstructured Lattices.
This work was presented by Duc Tu Pham, Giacomo Fenzi, Ngoc Khanh Nguyen, and Christian Knabenhans.
One important point to note is that most folding schemes known rely on the hardness of the discrete logarithm problem, which is not quantum-resistant. Unlike that approach, this alternative relies on the (unstructured) SIS assumption.
🔹 Bonus Track
- Research on Sum-check protocol
A great paper from Ingonyama in collaboration with Justin Thaler was posted!
Building upon Justin Thaler's work on optimizing the sum-check prover for small fields, they have created a new algorithm that offers substantial improvements in both computational efficiency and memory usage.
- A Zero-Knowledge PCP Theorem
The work was presented by Tom Gur, Jack O'Connor, and Nicholas Spooner.
In the linked tweet you will find a short description by Tom Gur, and an article posted by Quanta Magazine explaining the process.
This is an amazing result. Congratulations to the authors.
Stay tuned: 🐦 Twitter | 🗨️ Telegram | 👾 Discord | 🌐 Website | 📝 Manifesto