CESC ‘22: Field Notes from the Zero Knowledge Workshop

Editor’s note: Field notes is a series where we report on the ground at significant industry, research, and other events. In this edition, Valeria Nikolaenko, a16z crypto research partner shares her quick highlights from the Zero Knowledge Proof Workshop affiliated with the Crypto Economics Security Conference (CESC), which took place on October 30 at the University of California at Berkeley. The program aimed to bring together researchers and practitioners to showcase and discuss the most recent developments in blockchain and web3. You can watch recordings of the presentations here.

  • Dawn Song (UC Berkeley) announced a new MOOC for Spring 2023 on zero-knowledge proofs, which is scheduled to start on January 17, 2023, and reminded of the MOOCs that are already running in the Fall of 2022:
  • Yupeng Zhang (Texas A&M University) presented a tutorial on recent development of ZKP systems, an exceptional overview of different approaches to building zk proof systems, mapping them across 4 axes: poof succinctness, prover and verifier efficiency, and transparent vs. trusted setup.

  CESC ‘22: Field Notes from the Zero Knowledge Workshop PlatoBlockchain Data Intelligence. Vertical Search. Ai.

  • Dan Boneh (Stanford University) presented an overview of abstraction of IOPs in general and Plonk polynomial-IOP in particular.

CESC ‘22: Field Notes from the Zero Knowledge Workshop PlatoBlockchain Data Intelligence. Vertical Search. Ai.

CESC ‘22: Field Notes from the Zero Knowledge Workshop PlatoBlockchain Data Intelligence. Vertical Search. Ai.

Dan also explained a new system called HyperPlonk, which can eliminate expensive FFTs on the prover’s side and handles gates of high degree much more efficiently, reducing both prover’s time and proof’s size. The interesting parameter to remember is that FFTs dominate the prover’s time when the number of gates is above 220.

  • Tiancheng Xie (UC Berkeley) presented on the zkBridge (read the paper here), highlighting the importance of better design for bridges in light of numerous recent hacks (Ronin Bridge exploit, Wormhole hack, Nomad bridge drain, and so on). zkBridge minimizes trust and improves performance with deVirgo zero-knowledge proof system.
  • Dawn Song (UC Berkeley) announced zkCollective — a foundation for secure cross-chain interoperability. The form to participate in the effort can be filled out here.
  • Leo Fan (Cysic) highlighted their results for accelerating multi-scalar multiplication (MSM) on FPGA for zk-prover’s, where MSM often accounts for more than 50% of prover’s time. They are estimated to be faster than comparable efforts (PipeMSM and CycloneMSM). Their ultimate goal is to build an ASIC.
  • Marek Olszewski (Celo) gave a great demo on running Celo’s light client, Plumo, which has been 2 years in development and launched this year. The client is developed as a massive circuit with 227 gates, and powered by an optimistic powers-of-tau ceremony that can be useful for other projects. Community members are generating SNARK-proofs daily (after each epoch change), a proof takes ~1 hour on a 256-core machine. Their WASM library allows the verification of the proofs from web apps.
  • Howard Wu (Aleo) presented the ideas behind the design of Aleo, which builds a blockchain for private transactions that permits concurrency and efficient state updates.
  • Jeremy Bruestle (Risc0) explained the design rationale behind building a zkVM for RISC-V instruction set implemented with zkSTARKs. RISC-V has a very small set of instructions (<40), well supported by different compilers, fully open. And, most importantly, it’s designed for efficient hardware implementations, which implies efficient circuit design for zk proofs.
  • Uma Roy (Succinct Labs) gave an overview of a way to succinctly verify Ethereum’s consensus with zkSNARKs with proving time is only 1 minute.

Valeria Nikolaenko is a Research Partner at a16z crypto. Her research focuses on cryptography and blockchain security. She has also worked on topics such as long-range attacks in PoS consensus protocols, signature schemes, post-quantum security, and multi-party computation. She holds a PhD in Cryptography from Stanford University, and worked on the Diem blockchain as part of the core research team.

The views expressed here are those of the individual AH Capital Management, L.L.C. (“a16z”) personnel quoted and are not the views of a16z or its affiliates. Certain information contained in here has been obtained from third-party sources, including from portfolio companies of funds managed by a16z. While taken from sources believed to be reliable, a16z has not independently verified such information and makes no representations about the enduring accuracy of the information or its appropriateness for a given situation. In addition, this content may include third-party advertisements; a16z has not reviewed such advertisements and does not endorse any advertising content contained therein.

This content is provided for informational purposes only, and should not be relied upon as legal, business, investment, or tax advice. You should consult your own advisers as to those matters. References to any securities or digital assets are for illustrative purposes only, and do not constitute an investment recommendation or offer to provide investment advisory services. Furthermore, this content is not directed at nor intended for use by any investors or prospective investors, and may not under any circumstances be relied upon when making a decision to invest in any fund managed by a16z. (An offering to invest in an a16z fund will be made only by the private placement memorandum, subscription agreement, and other relevant documentation of any such fund and should be read in their entirety.) Any investments or portfolio companies mentioned, referred to, or described are not representative of all investments in vehicles managed by a16z, and there can be no assurance that the investments will be profitable or that other investments made in the future will have similar characteristics or results. A list of investments made by funds managed by Andreessen Horowitz (excluding investments for which the issuer has not provided permission for a16z to disclose publicly as well as unannounced investments in publicly traded digital assets) is available at https://a16z.com/investments/.

Charts and graphs provided within are for informational purposes solely and should not be relied upon when making any investment decision. Past performance is not indicative of future results. The content speaks only as of the date indicated. Any projections, estimates, forecasts, targets, prospects, and/or opinions expressed in these materials are subject to change without notice and may differ or be contrary to opinions expressed by others. Please see https://a16z.com/disclosures for additional important information.

Time Stamp:

More from Andreessen Horowitz