House of ZK - Industry Pulse Check
Share on
link-pdf

Welcome to "House of ZK - Pulse Check," your trusted source for the latest developments, insights, and analysis in the zero-knowledge field. Each edition of this report examines the cutting-edge advancements and critical discussions shaping the industry, offering commentary and analysis with particular focus on standout research papers and zkVMs, in addition to zk-based L1’s, L2’s, and cross-chain protocols.

The first half of 2024 witnessed substantial developments and releases across multiple projects, including important zkVM upgrades, substantial partnerships and multiple protocol upgrades. Research efforts continued to push boundaries, with paper releases focusing on zkVM architecture, shortening the argument of a Groth16 zkSNARK, how to efficiently offload complex non-native arithmetic operations from a zk circuit, and much more.

Featured Projects

ZKM, RISC Zero, Succinct, a16z, Nexus, Lita, Mina, Aleo, Aleph Zero, Horizen, Citrea, GOAT Network, Aztec, Taiko, Scroll, Starknet, Polygon, Polygon Miden, nil foundation, zkSync, Union, zkLink, Matter Labs, Optimism, Starkware, Zero-Knowledge Podcast

Highlights from Cryptology ePrint Archive

Volatile and Persistent Memory for zkSNARKs via Algebraic Interactive Proofs by Alex Ozdemir, Evan Laufer, and Dan Boneh: eprint.iacr.org/2024/979 

This paper explores techniques for efficiently offloading complex non-native arithmetic operations from zero-knowledge circuits. The methods include offloading equality of discrete logarithms across different groups, scalar multiplication without elliptic curve operations, and proving AES encryption knowledge using rejection sampling and lookup protocols. The authors benchmark their implementation to demonstrate the practicality and efficiency of the proposed approaches, showing significant performance improvements in zkSNARKs.

ICICLE v2: Polynomial API for Coding ZK Provers to Run on Specialized Hardware by Karthik Inbasekar, Yuval Shekel, and Michael Asa: eprint.iacr.org/2024/973 

ICICLE v2 is an advanced cryptography library designed to accelerate ZKPs using GPUs. It implements various hardware primitives through native CUDA code, facilitating efficient modular arithmetic and group operations. The library's "stacked tile" architecture, managed by CUDA kernels, includes a Polynomial API that abstracts complex polynomial operations. This device-agnostic framework ensures high performance across different hardware environments, enabling researchers and developers to prototype and implement cryptographic protocols without needing deep hardware knowledge, thus streamlining the development of ZKP applications.

On Proving Pairings by Andrija Novakovic and Liam Eagen: eprint.iacr.org/2024/640 

The paper introduces methods to efficiently verify elliptic curve pairings, which are crucial for cryptographic protocols like SNARKs and BLS signatures. It suggests replacing the final exponentiation step with a residue check and precomputing necessary lines in the Miller loop, especially when the second pairing argument is fixed. Additionally, it proposes combining quotients for more efficient verification of higher-degree relations. These optimizations, demonstrated using the BN254 curve, are particularly beneficial for on-chain verification in Ethereum and Bitcoin, enhancing the efficiency and scalability of pairing-based cryptographic protocols.

zkSNARKs in the ROM with Unconditional UC-Security by Alessandro Chiesa and Giacomo Fenzi: eprint.iacr.org/2024/724 

The paper addresses the challenge of achieving universal composability (UC) security for zkSNARKs within the random oracle model (ROM). The authors demonstrate that existing zkSNARK constructions, specifically the Micali and BCS constructions, inherently meet UC-security without requiring modifications. This result ensures that these widely used zkSNARKs can be securely employed in real-world applications, providing strong security guarantees even when integrated into larger systems and subjected to adaptive adversaries, contrasting with previous approaches that often compromised efficiency or simplicity to achieve UC-security.

Polymath: Groth16 Is Not The Limit by Helger Lipmaa: eprint.iacr.org/2024/916 

The paper proposes Polymath, a new zk-SNARK, aiming to improve Groth16’s argument length by focusing on bit length rather than group elements. Polymath replaces Groth16’s G2 elements with polynomial commitments in G1, reducing communication overhead. Using the Square Arithmetic Program (SAP) constraint system, it employs novel public input verification and polynomial opening methods. Despite having a longer SRS and slower prover, Polymath is optimized through exhaustive parameter search, achieving significant reductions in communication size and enhanced verification efficiency at the 192-bit security level, making it ideal for high-security applications.

A Time-Space Tradeoff for the Sumcheck Prover by Alessandro Chiesa, Elisabetta Fedele, Giacomo Fenzi and Andrew Zitek-Estrada: eprint.iacr.org/2024/524

In "A Time-Space Tradeoff for the Sumcheck Prover," authors Alessandro Chiesa, Elisabetta Fedele, Giacomo Fenzi, and Andrew Zitek-Estrada present a family of prover algorithms for the multilinear sumcheck protocol. These algorithms offer new time-space tradeoffs, balancing between the logarithmic space and superlinear time of previous implementations and the linear space and time approaches. By introducing a parameterized family of algorithms, the authors enable flexible adjustments to achieve desired tradeoffs between time and space efficiency. The results show significant improvements in concrete efficiency, demonstrating the practical benefits of these new tradeoffs for zkSNARKs and other applications relying on the sumcheck protocol.

Circle STARKs by Ulrich Haböck, David Levit, and Shahar Papini: eprint.iacr.org/2024/278

This paper introduces Circle STARKs, a novel construction for Scalable and Transparent Arguments of Knowledge (STARKs) leveraging a circle curve x2+y2=1x^2+y^2=1x2+y2=1 over a finite field, specifically optimized for the Mersenne prime p=231−1p=2^{31}-1p=231−1. Circle STARKs employ the Fast Fourier Transform (FFT) to enable efficient polynomial interpolation and low-degree testing, providing significant improvements in proof composition and verification. The construction eliminates the need for elliptic curve-based setups and complex algebraic geometry, making it simpler and more accessible. Benchmarks demonstrate a 1.4x speedup compared to traditional STARKs, highlighting its practical efficiency and scalability for cryptographic applications.

Other Standout Research Pieces

Exploring circle STARKs by Vitalik Buterin: vitalik.eth.limo/general/2024/07/23/circlestarks.html

Following the release of the 'Circle STARKs' paper, Vitalik Buterin wrote a blog post 'Exploring circle STARKs'. To describe the concept more simply, circle STARKs are an innovative approach to enhance the efficiency of zk-SNARKs by integrating them with zk-STARKs. The core idea revolves around leveraging the distinct advantages of both protocols to achieve superior performance in zero-knowledge proofs.

The CircleStarks method capitalizes on the succinctness and practical efficiency of zk-SNARKs while incorporating the scalability and transparency of zk-STARKs. This combination is designed to optimize proof generation and verification processes, particularly for complex computational tasks in blockchain environments. By utilizing a circular proof system where STARKs are used to verify the SNARKs, the approach ensures enhanced security and scalability without compromising on performance.

The Sum-Check Protocol over Fields of Small Characteristic by Justin Thaler: people.cs.georgetown.edu/jthaler/small-sumcheck.pdf

Justin Thaler co-authored a paper titled "The Sum-Check Protocol over Fields of Small Characteristic" along with Suyash Bagad and Yuval Domb, where they presented a novel approach to optimizing the prover's implementation in the sum-check protocol. This approach maintains the majority of multiplications within the base field, significantly reducing computational costs. The implications of this research are substantial for modern zk-SNARKs, enhancing their efficiency and scalability by minimizing the computational overhead associated with extension-field multiplications. This advancement is particularly relevant for applications requiring high-performance and low-latency proof generation. 

Getting to Know zkMIPS Proving Architecture by Lucas Fraga:
zkm.io/blog/getting-to-know-zkmips-proving-architecture

ZKM Senior Researcher Lucas Fraga wrote a comprehensive article explaining zkMIPS, a zero-knowledge proof system designed by ZKM to verify the correct execution of MIPS programs. This article provides an in-depth analysis of the zkMIPS architecture and elaborates on the verification process, including the division of the program into segments, the use of STARK and PLONK proofs, and a potential Groth16 proof for on-chain verification.

zkVM Latest

ZKM

ZKM released an important new paper - ‘zkMIPS: A High-Level Specification’ - which provides a comprehensive overview of how zkMIPS (the first zkVM to support the MIPS instruction set and to support Golang) compiles a program into a succinct proof. It details the high-level specifics of the proving routine, including how general-purpose registers, memory states, and instruction are managed, as well as offering a detailed explanation of how computation steps are transformed into polynomial forms, which is essential for creating succinct proofs. This involves encoding the computation trace as polynomials, ensuring efficient verification through arithmetization, and the use of interactive oracle proofs (IOPs)​​ like the STARKs and LogUp used to efficiently verify polynomial properties​​: whitepaper.zkm.io/new_zkMIPS_white_paper.pdf 

ZKM also launched their highly awaited proving service, aimed at eliminating the hardware constraints when working with their zkMIPS (currently in Testnet). The service is in a developmental phase and thorough testing is necessary before it can be fully integrated into production environments, to ensure that it adheres to security and performance benchmarks. Those interested in accessing the proving service to develop POC applications must apply through ZKM’s application portal: zkm.io/apply

RISC Zero

RISC Zero launched zkVM 1.0, a production-ready general-purpose zkVM that supports off-chain computation with on-chain verification, eliminating constraints related to cycle counts and gas fees. The upgrade enables the leveraging of any Rust crate for complex logic. The zkVM architecture includes continuations, allowing large programs to be divided into smaller segments for parallel proving and fixed memory requirements, and recursive proofs, which combine multiple smaller proofs into a single, comprehensive proof. Their setup enables compatibility with any blockchain that supports a RISC Zero verifier: risczero.com/blog/hello-zkvm-1-0 

They also announced performance upgrades, including the transition to GPU-based proving, which is expected to improve performance by nearly four times. Additionally, new accelerator circuits have been introduced to optimize critical cryptographic operations such as RSA and Keccak functions. The Steel framework has also been implemented to simplify interactions with blockchain states, making these operations more efficient and reducing associated costs: risczero.com/blog/zkvm-performance-upgrades-roadmap---q3-2024

ZKM’s Ming Guo and RISC Zero’s Rami Khalil at the recent House of ZK event

Succinct

Succinct recently launched the SP1 Testnet, which introduces STARK recursion, enabling fast end-to-end proof generation with on-chain verification for EVM-compatible chains. This update also includes support for the Rust standard library and customizable precompiles designed to optimize common cryptographic operations, such as hashing and elliptic curve calculations: blog.succinct.xyz/sp1-testnet/ 

a16z

Justin Thaler of a16z Crypto released an article titled "A New Era in SNARK Design: Releasing Jolt," which details the innovations behind the recently released Jolt zkVM. Jolt introduces a novel design in SNARK construction, featuring enhanced modularity, efficiency, and interoperability with various zkVMs: a16zcrypto.com/posts/article/a-new-era-in-snark-design-releasing-jolt/ 
Justin Thaler later released an article titled "Understanding Jolt: Clarifications and Reflections" which elaborates further on Jolt, highlighting its use of a sum-check-based polynomial interactive oracle proof (PIOP) and the integration of the Binius commitment scheme to enhance efficiency. The article also discusses the use of lookups for operations, modularity improvements, and community contributions: a16zcrypto.com/posts/article/understanding-jolt-clarifications-and-reflections/ 

Nexus

Nexus has announced the release of Nexus 2.0, which introduces several key innovations aimed at enhancing the capabilities and performance of their zkVM. This update includes the integration of Jolt, Hypernova, and a new SDK.

Jolt, a zkVM developed by a16z, has been integrated into Nexus 2.0 to help optimize performance. Jolt employs techniques such as the Lasso lookup argument and sumcheck-based methods, supports the RV32I instruction set and focuses on optimized polynomial commitment schemes, which enhance computational efficiency and support for Rust. 

Hypernova is designed to ensure secure and efficient data handling, enabling faster and more reliable transaction processing across the network, whereas the new SDK provides developers with a comprehensive set of tools and resources to build and deploy applications on the Nexus platform: blog.nexus.xyz/nexus-2-0-jolt-hypernova-and-a-new-sdk/

Lita

Lita has announced the alpha release of Valida zkVM and its C Compiler Toolchain. Valida is designed with a zk-optimized ISA and leverages the LLVM infrastructure, enabling developers to compile, run, prove, and verify C programs. This setup promises substantial improvements in proof generation speed and efficiency. The toolchain supports mainstream programming languages and aims to extend support to Solidity, Rust, and C++ in future updates: lita.foundation/blog/announcing-litas-valida-c-compiler-zkvm-the-first-step-towards-true-universal-zk 

ZK Layer 1 Latest

Mina Protocol

Mina Protocol recently completed the Berkeley upgrade, bringing Mina's technology to a broader range of applications, extending beyond simple payments to more complex real-world programs. With recursive zk-SNARKs at its core, Mina offers a single, reusable, and composable proof system, enabling an open database of verified statements. This infrastructure allows different applications within the Mina ecosystem to interact seamlessly, building upon each other's verified data.

The Berkeley upgrade supports various applications, including zkKYC, zkIdentity, zkVoting, zkGaming, and zkDeSci, by providing a decentralized and privacy-preserving environment. Mina's approach eliminates data redundancy and reduces state bloat, ensuring scalability and efficiency. Developers can build off-chain and verify on-chain, leveraging Mina's proof of everything for enhanced privacy, customizability, and composability: minaprotocol.com/blog/reintroducing-mina

Aleo

Aleo has made significant progress on their road to mainnet, achieving key milestones including the launch of CanaryNet, the deprecation of Devnet in favor of isolated community-run devnets, and the introduction of Testnet Beta. CanaryNet, now publicly available, allows for immediate access to new features, while Testnet Beta serves as a realistic, mainnet-like environment for further testing.

Key updates include the implementation of ARC-0041 for enhanced security, the launch of the ARC-0041 audit contest with a $155,000 reward, and extensive testing of the Coinbase Puzzle and ARC-0020 token standard: aleo.org/post/road-to-mainnet-updates/

Aleph Zero

Aleph Zero have achieved subsecond proving times by leveraging the Halo2 proving framework and implementing various optimizations such as multithreading, adjusting Merkle tree arity, and adopting the Poseidon2 hash function, reducing ZK proof generation times to 1400 ms on typical desktop hardware: alephzero.org/blog/zk-operations-optimized-to-under-one-second/

Horizen

Horizen’s community voted in favor of the Horizen 2.0 upgrade, designed to optimize the blockchain for ZK applications, addressing the limitations of the older technology stacks used by the Horizen Mainchain and EON. The upgrade focuses on improving network performance, security, and utility of $ZEN, with a comprehensive strategic plan outlined in ZenIP 42406: blog.horizen.io/horizen-ecosystem-h1-2024-report/

ZK Bitcoin L2 Latest

Citrea

Citrea unveiled "Clementine," a BitVM-based trust-minimized two-way peg program designed to facilitate secure and efficient interactions between Bitcoin and Citrea. Key components include recursive zero-knowledge proofs (ZKPs) for light client proofs, a multi-signature mechanism for peg-ins and peg-outs, and a Connector Source UTXO system to ensure operators act honestly. Clementine aims to enhance security and reduce trust requirements without necessitating a Bitcoin soft fork: blog.citrea.xyz/unveiling-clementine/ 

Citrea has also launched the Public Devnet, enabling developers and users to test Bitcoin as a data availability layer. This marks the first instance of Bitcoin being utilized in this capacity, facilitating the development and testing of decentralized applications (dApps) on Citrea with Bitcoin providing foundational data availability: blog.citrea.xyz/citrea-public-devnet-live/ 

GOAT Network

GOAT Network was announced to be the first project to fully utilize the ZKM tech stack, specifically leveraging the ZKM Entangled Rollup framework. This initiative introduces a decentralized and secure Bitcoin Layer 2 solution that natively extends Bitcoin’s functionality. Through the integration of ZKM's zkMIPS, a unique Optimistic Challenge Protocol, and decentralized sequencers, GOAT Network aims to enhance the security and scalability of Bitcoin transactions and provide a sustainable yield for Bitcoin holders: goat.network/

GOAT Network released their whitepaper detailing the technical foundations and operational mechanisms of their platform, outlining the Optimistic Challenge Protocol (GOAT-OCP) based on BitVM2, which ensures native Bitcoin-level security for off-chain computations. It also highlights the introduction of the Bitcoin Script-based locking mechanism for decentralized sequencer operations, enhancing both liveness and fairness in transaction processing. The paper further discusses the modular architecture of the GOAT Network, including the roles of the decentralized proof network, relayer, and bridge contracts, aimed at achieving a scalable and secure Bitcoin Layer 2 solution: drive.google.com/file/d/1ytrY_Q3UQbguYGruTSk20zV1QusCojRx/view

ZK Ethereum L2 Latest

Aztec

Aztec Network introduced the Sandbox Alpha Program, offering developers early access to its private-by-default smart contract platform. The program focuses on enabling the creation and testing of privacy-preserving decentralized applications, allowing participants to explore the platform's capabilities, which include programmable privacy and scalable, confidential transactions. The alpha program provides tools and support to ensure seamless development and integration of privacy-centric features within the Ethereum ecosystem: aztec.network/blog/announcing-the-aztec-sandbox-alpha-program

Aztec recently announced the awardees of the inaugural Ethereum Foundation zkGrants, which focus on projects leveraging Noir, an open source Domain Specific Language developed by Aztec for safe and seamless construction of privacy-preserving ZK proofs, and to simplify the development of privacy-focused applications. The awarded projects span numerous categories including DeFi, identity verification, and data privacy: aztec.network/blog/announcing-the-noir-awardees-of-the-inaugural-ef-zk-grants-wave

Taiko

Taiko successfully launched its protocol on the Ethereum mainnet. The mainnet launch includes the deployment of the Based Contestable Rollup, which combines based sequencing and a contestation mechanism with multi-proofs. This architecture supports SGX proofs optimized for ZK proof speeds and plans to add more validity proofs in the future. The launch involves a path to decentralization, starting with full training wheels and moving towards complete DAO control. Initial block proposing and proving are handled by the Taiko team to ensure network stability: taiko.mirror.xyz/Pizjv30FvjsZUwEG-Da7Gs6F8qeDLc4CKKEBqy3pTt8 

Taiko also detailed their approach to multi-proof systems, with the Raiko multi-proof proving system allowing the submission and contestation of various types of proofs, enhancing security by removing single points of failure. The Taiko protocol supports SGX proofs for now, with plans to integrate more validity proofs such as those using Risc0-zkVM and SP1 zkVM.

Scroll

Scroll implemented their Curie upgrade, which focuses on gas compression techniques to enhance the efficiency and performance of their zkEVM Layer 2 solution. This upgrade aims to reduce gas costs significantly and introduces advanced data compression methods, optimizing the storage and processing of transaction data on the blockchain: scroll.io/blog/compressing-the-gas-scrolls-curie-upgrade

Starknet

StarkWare, the main developer firm behind Starknet, announced plans for a new zkEVM named Kakarot, which will enable developers to use Solidity, the common language for Ethereum smart contracts, making Starknet more accessible. Kakarot is currently in a “public whitelist” phase for select developers​: cryptonews.net/news/blockchain/29080786/

Starknet also introduced the Starknet over Bitcoin initiative, aiming to scale Bitcoin using STARK proofs. This development hinges on the adoption of OP_CAT, a Bitcoin Improvement Proposal, and positions Starknet as a potential Layer 2 solution for both Ethereum and Bitcoin: starkware.co/scaling-bitcoin-for-mass-use/

Polygon Miden

Polygon Miden has launched the Alpha Testnet v3, introducing sub-second order updates with transient notes, which enables rapid transaction chaining without the need for immediate on-chain recording. Additionally, transaction IDs are now included in blocks, facilitating easier tracking of transaction inclusion.

The update also features the Miden no-std client, which allows running the Miden client directly in a browser, and the Note aux field for injecting custom metadata into notes. Comprehensive code refactoring has been undertaken to improve stability and readability, alongside an enhanced CLI for better usability and aesthetics. Looking ahead, Polygon Miden plans to introduce a Rust compiler, oracle support, and network transactions to further expand its capabilities and developer tools: polygon.technology/blog/polygon-miden-alpha-testnet-v3-is-live

Jordi Baylina of Polygon alongside ZKM Chief Scientist at the EthDenver edition of House of ZK

nil Foundation

The nil Foundation unveiled their public roadmap, highlighting the upcoming launch of their zkSharding Devnet. This first proof of concept for zkSharding aims to unlock horizontal scaling for Ethereum by enabling developers to deploy contracts, interact with them, and demonstrate sync and async contract calls. Subsequent phases include the Ecosystem Testnet (V1) in November 2024, focusing on hyper-scalable applications and infrastructure improvements, and further refinements with Testnets V2 and V3 in 2025, leading to the Mainnet Alpha in Q4 2025, which will introduce zkEVM+ and various optimizations: nil.foundation/blog/post/public_roadmap

ZK Cross-Chain Latest

ZKM

ZKM released a groundbreaking litepaper detailing a trust-minimized multi-chain interoperability infrastructure called Entangled Rollup, proposing the entangling the underlying primitives of zkRollups under standard security assumptions, via their state-of-the-art recursive zkVM (zkMIPS): zkm.io/entangled-rollup-light-paper 

The Entangled Rollup protocol eliminates the need for traditional bridges by integrating Rollups on multiple blockchain infrastructures, syncing their states through recursive zero-knowledge proofs. This design ensures native security, reduces liquidity fragmentation, and simplifies the developer and user experience in the multi-chain environment. The architecture supports seamless cross-chain asset transfers and state synchronization.

Succinct/Polygon

Succinct has partnered with Polygon to integrate SP1 into Polygon's AggLayer. This integration aims to secure cross-chain interoperability by generating pessimistic proofs that treat every chain with suspicion to protect the shared bridge. The logic for the pessimistic proof can be written in normal Rust code, significantly accelerating development timelines from months to a few weeks. SP1's precompile-centric architecture ensures high performance, especially for tasks involving extensive hashing, such as verifying Merkle proofs with the Keccak hash function: blog.succinct.xyz/polygon-sp1/  

zkSync

zkSync has introduced the Elastic Chain, an architecture designed to overcome the limitations of current multi-chain systems. The Elastic Chain aims to create an extensible network of ZK Chains, including rollups, validiums and volitions, and consists of several components: the ZK Router, which manages network state, chain registrations, and shared liquidity; the ZK Gateway, which facilitates interoperability between ZK Chains and provides faster finality for cross-chain bridging; and the ZK Chains themselves, which are autonomous rollups, validiums, or volitions built using the ZK Stack framework. These components are interconnected through the ZK Gateway and Ethereum smart contracts, allowing users to transact across chains with a single address and signature, offering low-cost, secure, and fast transactions: zksync.mirror.xyz/BqdsMuLluf6AlWBgWOKoa587eQcFZq20zTf7dYblxsU

Union

Union has announced the launch of its public testnet. The Union testnet aims to provide developers and users with a platform to test the Union protocol's features and functionality of its interoperability design. Key features include improved security, scalability, and user-friendly interfaces: union.build/blog/union-public-testnet/   

zkLink

zkLink unveiled Nova, an aggregated Layer 3 rollup network designed to enhance scalability, security, and interoperability in blockchain ecosystems. zkLink Nova aims to consolidate multiple Layer 3 rollups into a unified framework, leveraging ZKP’s to optimize performance and reduce transaction costs. The architecture of zkLink Nova is structured to address the inherent limitations of existing Layer 2 solutions by integrating their functionalities into a more efficient and scalable Layer 3 infrastructure: blog.zk.link/introducing-zklink-nova-the-industrys-first-aggregated-layer-3-rollup-network-ad495a91da99

General Industry News

Matter Labs and Trademark Controversy

One notable event was Matter Labs' attempt to trademark "ZK”, which sparked significant controversy within the community. This move was perceived as contrary to the open-source ethos of the space and followed with widespread backlash. Matter Labs abandoned the trademark application, reaffirming the community's collective ownership and stewardship of ZK technology.

Optimism Zero-Knowledge Proofs Project

The Optimism Foundation is collaborating with O(1) Labs and RISC Zero to kick off a project focused on integrating zero-knowledge proofs into their ecosystem. This initiative aims to enhance the security and scalability of Optimism's layer 2 solutions.

StarkWare Sets New Proving Record

StarkWare recently announced a significant breakthrough in their proving technology, supposedly setting a new world record using the company's latest cryptographic prover, known as “Stwo”: starkware.co/starkware-new-proving-record/ 

Highlight Industry Events

House of ZK, Brussels

On July 11, 2024, during EthCC in Brussels, House of ZK hosted yet another successful gathering that featured some of the brightest minds in the industry, delivering educational keynotes and presentations such as those by Matthias Nadler, a PhD candidate at the University of Basel, Pavel Sinelnikov from ZKM, Aetos Huo of zkPass, and Lucas Fraga, a Senior Researcher at ZKM, in addition to several panels that featured luminaries like Jordi Baylina of Polygon, Daniel Lumi of zkSync, Emily Lin of Scroll, Ming Guo from ZKM, Rami Khalil of RISC Zero, Sarah Choo from zkLink, Phil Kelly of Mina and 01Labs, Zack Xuereb of Aleo, Gnana Lakshmi from Starknet, and many others, discussing everything from proving systems and regulatory compliance to using ZK in blockchain interoperability and scalability. 

The day wrapped up with a lively 'Happy Hour' where attendees had a chance to connect and share ideas over delicious food and drink, and celebrate the collective achievements of all involved. Judging by the developments revealed at this edition of House of ZK, it’s clear that we should all be very proud about what we’re achieving in this space and excited about what’s to come.

House of ZK recently announced an upcoming event during the Science of Blockchain Conference (SBC '24) in New York City, co-organized by IC3, Stanford CBR, and Berkeley RDI. Details on how to attend, speak or sponsor can be found at zkm.io/events/house-of-zk-new-york

zkSummit 11

The Zero Knowledge Summit 11, held on April 10, 2024, in Athens, was a gathering focused on the latest advancements in ZKP-technologies and their evolving applications. The event featured a range of topic-oriented talks and workshops, facilitated by leading experts in the field. Attendees included a diverse group of researchers, cryptographers, and developers, who engaged in deep discussions on cryptographic primitives, privacy technologies, and the mathematical foundations of zero knowledge. This summit, sponsored by the Zero Knowledge Podcast, was notable for its emphasis on collaborative learning and networking among professionals committed to advancing privacy through technology.

Applications are now open to attend the upcoming zkSummit on October 8th ‘24 in Lisbon: zksummit.com/

ZKM Research during zkSummit 11 in Athens

Final Note

The developments we've covered in this report highlight the rapid pace of innovation in the industry. From the initial stage releases of new zkVM’s like ZKM's zkMIPS (Testnet) and RISC Zero's zkVM 1.0, to projects like Aztec and GOAT Network who are pioneering new ways to enhance privacy and scalability on both Ethereum and Bitcoin, the zk space seems akin to a cocoon, evolving in relative stealth before suddenly emerging as a core technology of the blockchain ecosystem. Optimism's potential integration of zk-proofs indicates the recognition by non-zk native ecosystems of its necessity in order to keep pace with new developments. The collective progress in zk-based Layer 1 and Layer 2 solutions, as well as cross-chain interoperability protocols, reflects a maturing ecosystem that is increasingly ready to handle the demands of real-world applications and potentially supersede all that came before.

As we move into the second half of 2024, it is clear that zk technology will play an ever increasingly important role in shaping blockchain-based systems, and we anticipate further breakthroughs, more collaborative efforts, and the continued evolution of zk-proofs as a foundational technology for scalable, interoperable and private blockchain solutions. We encourage our readers to stay engaged with these developments, explore the opportunities presented by these advancements, and contribute to the ongoing discourse within the zero-knowledge community. The future of ZK technology is bright, and together, we can drive the innovation that will define the next era of blockchain technology.

We hope you’ve found this first edition of our industry ‘Pulse Check’ useful, and thank you for being part of our journey. We’ve checked the pulse, and we can definitively declare that ZK is very much alive!

Feedback and Contributions

Your feedback is essential for the growth and relevance of our reports, and we encourage readers to suggest topics and projects for future editions, or to directly contribute their insights and articles. This information was curated by the House of ZK team - if you see any errors or believe there are important updates missing, please email contact@zkm.io with your feedback.

More articles
Hello World: April Newsletter
Hello Q2! Our team is beyond excited to begin the new quarter, and we grow stronger everyday. We grew slowly after our initial launch in July 2023, but during Q1 of 2024 our community exploded to nearly 50,000 members. With this newsletter we hope to communicate our gratitude and appreciation to our community and partners who have been such an important part of the journey.
Hello World Anniversary Newsletter
As we celebrate our first anniversary at ZKM, I am immensely proud of our journey from humble beginnings to quickly becoming recognized as a pioneering force in the ZK space. Our commitment to transforming blockchain interoperability and integrating zero-knowledge technology seamlessly into everyday blockchain applications has fueled innovations and collaborations that extend far beyond our initial expectations. I’m proud to present the foreword to this newsletter, which captures our key milestones and community achievements - each vital step bringing us closer to our core mission of making state-of-the-art ZK technology accessible to the masses.‍
House of ZK - Industry Pulse Check
link-pdf

Welcome to "House of ZK - Pulse Check," your trusted source for the latest developments, insights, and analysis in the zero-knowledge field. Each edition of this report examines the cutting-edge advancements and critical discussions shaping the industry, offering commentary and analysis with particular focus on standout research papers and zkVMs, in addition to zk-based L1’s, L2’s, and cross-chain protocols.

The first half of 2024 witnessed substantial developments and releases across multiple projects, including important zkVM upgrades, substantial partnerships and multiple protocol upgrades. Research efforts continued to push boundaries, with paper releases focusing on zkVM architecture, shortening the argument of a Groth16 zkSNARK, how to efficiently offload complex non-native arithmetic operations from a zk circuit, and much more.

Featured Projects

ZKM, RISC Zero, Succinct, a16z, Nexus, Lita, Mina, Aleo, Aleph Zero, Horizen, Citrea, GOAT Network, Aztec, Taiko, Scroll, Starknet, Polygon, Polygon Miden, nil foundation, zkSync, Union, zkLink, Matter Labs, Optimism, Starkware, Zero-Knowledge Podcast

Highlights from Cryptology ePrint Archive

Volatile and Persistent Memory for zkSNARKs via Algebraic Interactive Proofs by Alex Ozdemir, Evan Laufer, and Dan Boneh: eprint.iacr.org/2024/979 

This paper explores techniques for efficiently offloading complex non-native arithmetic operations from zero-knowledge circuits. The methods include offloading equality of discrete logarithms across different groups, scalar multiplication without elliptic curve operations, and proving AES encryption knowledge using rejection sampling and lookup protocols. The authors benchmark their implementation to demonstrate the practicality and efficiency of the proposed approaches, showing significant performance improvements in zkSNARKs.

ICICLE v2: Polynomial API for Coding ZK Provers to Run on Specialized Hardware by Karthik Inbasekar, Yuval Shekel, and Michael Asa: eprint.iacr.org/2024/973 

ICICLE v2 is an advanced cryptography library designed to accelerate ZKPs using GPUs. It implements various hardware primitives through native CUDA code, facilitating efficient modular arithmetic and group operations. The library's "stacked tile" architecture, managed by CUDA kernels, includes a Polynomial API that abstracts complex polynomial operations. This device-agnostic framework ensures high performance across different hardware environments, enabling researchers and developers to prototype and implement cryptographic protocols without needing deep hardware knowledge, thus streamlining the development of ZKP applications.

On Proving Pairings by Andrija Novakovic and Liam Eagen: eprint.iacr.org/2024/640 

The paper introduces methods to efficiently verify elliptic curve pairings, which are crucial for cryptographic protocols like SNARKs and BLS signatures. It suggests replacing the final exponentiation step with a residue check and precomputing necessary lines in the Miller loop, especially when the second pairing argument is fixed. Additionally, it proposes combining quotients for more efficient verification of higher-degree relations. These optimizations, demonstrated using the BN254 curve, are particularly beneficial for on-chain verification in Ethereum and Bitcoin, enhancing the efficiency and scalability of pairing-based cryptographic protocols.

zkSNARKs in the ROM with Unconditional UC-Security by Alessandro Chiesa and Giacomo Fenzi: eprint.iacr.org/2024/724 

The paper addresses the challenge of achieving universal composability (UC) security for zkSNARKs within the random oracle model (ROM). The authors demonstrate that existing zkSNARK constructions, specifically the Micali and BCS constructions, inherently meet UC-security without requiring modifications. This result ensures that these widely used zkSNARKs can be securely employed in real-world applications, providing strong security guarantees even when integrated into larger systems and subjected to adaptive adversaries, contrasting with previous approaches that often compromised efficiency or simplicity to achieve UC-security.

Polymath: Groth16 Is Not The Limit by Helger Lipmaa: eprint.iacr.org/2024/916 

The paper proposes Polymath, a new zk-SNARK, aiming to improve Groth16’s argument length by focusing on bit length rather than group elements. Polymath replaces Groth16’s G2 elements with polynomial commitments in G1, reducing communication overhead. Using the Square Arithmetic Program (SAP) constraint system, it employs novel public input verification and polynomial opening methods. Despite having a longer SRS and slower prover, Polymath is optimized through exhaustive parameter search, achieving significant reductions in communication size and enhanced verification efficiency at the 192-bit security level, making it ideal for high-security applications.

A Time-Space Tradeoff for the Sumcheck Prover by Alessandro Chiesa, Elisabetta Fedele, Giacomo Fenzi and Andrew Zitek-Estrada: eprint.iacr.org/2024/524

In "A Time-Space Tradeoff for the Sumcheck Prover," authors Alessandro Chiesa, Elisabetta Fedele, Giacomo Fenzi, and Andrew Zitek-Estrada present a family of prover algorithms for the multilinear sumcheck protocol. These algorithms offer new time-space tradeoffs, balancing between the logarithmic space and superlinear time of previous implementations and the linear space and time approaches. By introducing a parameterized family of algorithms, the authors enable flexible adjustments to achieve desired tradeoffs between time and space efficiency. The results show significant improvements in concrete efficiency, demonstrating the practical benefits of these new tradeoffs for zkSNARKs and other applications relying on the sumcheck protocol.

Circle STARKs by Ulrich Haböck, David Levit, and Shahar Papini: eprint.iacr.org/2024/278

This paper introduces Circle STARKs, a novel construction for Scalable and Transparent Arguments of Knowledge (STARKs) leveraging a circle curve x2+y2=1x^2+y^2=1x2+y2=1 over a finite field, specifically optimized for the Mersenne prime p=231−1p=2^{31}-1p=231−1. Circle STARKs employ the Fast Fourier Transform (FFT) to enable efficient polynomial interpolation and low-degree testing, providing significant improvements in proof composition and verification. The construction eliminates the need for elliptic curve-based setups and complex algebraic geometry, making it simpler and more accessible. Benchmarks demonstrate a 1.4x speedup compared to traditional STARKs, highlighting its practical efficiency and scalability for cryptographic applications.

Other Standout Research Pieces

Exploring circle STARKs by Vitalik Buterin: vitalik.eth.limo/general/2024/07/23/circlestarks.html

Following the release of the 'Circle STARKs' paper, Vitalik Buterin wrote a blog post 'Exploring circle STARKs'. To describe the concept more simply, circle STARKs are an innovative approach to enhance the efficiency of zk-SNARKs by integrating them with zk-STARKs. The core idea revolves around leveraging the distinct advantages of both protocols to achieve superior performance in zero-knowledge proofs.

The CircleStarks method capitalizes on the succinctness and practical efficiency of zk-SNARKs while incorporating the scalability and transparency of zk-STARKs. This combination is designed to optimize proof generation and verification processes, particularly for complex computational tasks in blockchain environments. By utilizing a circular proof system where STARKs are used to verify the SNARKs, the approach ensures enhanced security and scalability without compromising on performance.

The Sum-Check Protocol over Fields of Small Characteristic by Justin Thaler: people.cs.georgetown.edu/jthaler/small-sumcheck.pdf

Justin Thaler co-authored a paper titled "The Sum-Check Protocol over Fields of Small Characteristic" along with Suyash Bagad and Yuval Domb, where they presented a novel approach to optimizing the prover's implementation in the sum-check protocol. This approach maintains the majority of multiplications within the base field, significantly reducing computational costs. The implications of this research are substantial for modern zk-SNARKs, enhancing their efficiency and scalability by minimizing the computational overhead associated with extension-field multiplications. This advancement is particularly relevant for applications requiring high-performance and low-latency proof generation. 

Getting to Know zkMIPS Proving Architecture by Lucas Fraga:
zkm.io/blog/getting-to-know-zkmips-proving-architecture

ZKM Senior Researcher Lucas Fraga wrote a comprehensive article explaining zkMIPS, a zero-knowledge proof system designed by ZKM to verify the correct execution of MIPS programs. This article provides an in-depth analysis of the zkMIPS architecture and elaborates on the verification process, including the division of the program into segments, the use of STARK and PLONK proofs, and a potential Groth16 proof for on-chain verification.

zkVM Latest

ZKM

ZKM released an important new paper - ‘zkMIPS: A High-Level Specification’ - which provides a comprehensive overview of how zkMIPS (the first zkVM to support the MIPS instruction set and to support Golang) compiles a program into a succinct proof. It details the high-level specifics of the proving routine, including how general-purpose registers, memory states, and instruction are managed, as well as offering a detailed explanation of how computation steps are transformed into polynomial forms, which is essential for creating succinct proofs. This involves encoding the computation trace as polynomials, ensuring efficient verification through arithmetization, and the use of interactive oracle proofs (IOPs)​​ like the STARKs and LogUp used to efficiently verify polynomial properties​​: whitepaper.zkm.io/new_zkMIPS_white_paper.pdf 

ZKM also launched their highly awaited proving service, aimed at eliminating the hardware constraints when working with their zkMIPS (currently in Testnet). The service is in a developmental phase and thorough testing is necessary before it can be fully integrated into production environments, to ensure that it adheres to security and performance benchmarks. Those interested in accessing the proving service to develop POC applications must apply through ZKM’s application portal: zkm.io/apply

RISC Zero

RISC Zero launched zkVM 1.0, a production-ready general-purpose zkVM that supports off-chain computation with on-chain verification, eliminating constraints related to cycle counts and gas fees. The upgrade enables the leveraging of any Rust crate for complex logic. The zkVM architecture includes continuations, allowing large programs to be divided into smaller segments for parallel proving and fixed memory requirements, and recursive proofs, which combine multiple smaller proofs into a single, comprehensive proof. Their setup enables compatibility with any blockchain that supports a RISC Zero verifier: risczero.com/blog/hello-zkvm-1-0 

They also announced performance upgrades, including the transition to GPU-based proving, which is expected to improve performance by nearly four times. Additionally, new accelerator circuits have been introduced to optimize critical cryptographic operations such as RSA and Keccak functions. The Steel framework has also been implemented to simplify interactions with blockchain states, making these operations more efficient and reducing associated costs: risczero.com/blog/zkvm-performance-upgrades-roadmap---q3-2024

ZKM’s Ming Guo and RISC Zero’s Rami Khalil at the recent House of ZK event

Succinct

Succinct recently launched the SP1 Testnet, which introduces STARK recursion, enabling fast end-to-end proof generation with on-chain verification for EVM-compatible chains. This update also includes support for the Rust standard library and customizable precompiles designed to optimize common cryptographic operations, such as hashing and elliptic curve calculations: blog.succinct.xyz/sp1-testnet/ 

a16z

Justin Thaler of a16z Crypto released an article titled "A New Era in SNARK Design: Releasing Jolt," which details the innovations behind the recently released Jolt zkVM. Jolt introduces a novel design in SNARK construction, featuring enhanced modularity, efficiency, and interoperability with various zkVMs: a16zcrypto.com/posts/article/a-new-era-in-snark-design-releasing-jolt/ 
Justin Thaler later released an article titled "Understanding Jolt: Clarifications and Reflections" which elaborates further on Jolt, highlighting its use of a sum-check-based polynomial interactive oracle proof (PIOP) and the integration of the Binius commitment scheme to enhance efficiency. The article also discusses the use of lookups for operations, modularity improvements, and community contributions: a16zcrypto.com/posts/article/understanding-jolt-clarifications-and-reflections/ 

Nexus

Nexus has announced the release of Nexus 2.0, which introduces several key innovations aimed at enhancing the capabilities and performance of their zkVM. This update includes the integration of Jolt, Hypernova, and a new SDK.

Jolt, a zkVM developed by a16z, has been integrated into Nexus 2.0 to help optimize performance. Jolt employs techniques such as the Lasso lookup argument and sumcheck-based methods, supports the RV32I instruction set and focuses on optimized polynomial commitment schemes, which enhance computational efficiency and support for Rust. 

Hypernova is designed to ensure secure and efficient data handling, enabling faster and more reliable transaction processing across the network, whereas the new SDK provides developers with a comprehensive set of tools and resources to build and deploy applications on the Nexus platform: blog.nexus.xyz/nexus-2-0-jolt-hypernova-and-a-new-sdk/

Lita

Lita has announced the alpha release of Valida zkVM and its C Compiler Toolchain. Valida is designed with a zk-optimized ISA and leverages the LLVM infrastructure, enabling developers to compile, run, prove, and verify C programs. This setup promises substantial improvements in proof generation speed and efficiency. The toolchain supports mainstream programming languages and aims to extend support to Solidity, Rust, and C++ in future updates: lita.foundation/blog/announcing-litas-valida-c-compiler-zkvm-the-first-step-towards-true-universal-zk 

ZK Layer 1 Latest

Mina Protocol

Mina Protocol recently completed the Berkeley upgrade, bringing Mina's technology to a broader range of applications, extending beyond simple payments to more complex real-world programs. With recursive zk-SNARKs at its core, Mina offers a single, reusable, and composable proof system, enabling an open database of verified statements. This infrastructure allows different applications within the Mina ecosystem to interact seamlessly, building upon each other's verified data.

The Berkeley upgrade supports various applications, including zkKYC, zkIdentity, zkVoting, zkGaming, and zkDeSci, by providing a decentralized and privacy-preserving environment. Mina's approach eliminates data redundancy and reduces state bloat, ensuring scalability and efficiency. Developers can build off-chain and verify on-chain, leveraging Mina's proof of everything for enhanced privacy, customizability, and composability: minaprotocol.com/blog/reintroducing-mina

Aleo

Aleo has made significant progress on their road to mainnet, achieving key milestones including the launch of CanaryNet, the deprecation of Devnet in favor of isolated community-run devnets, and the introduction of Testnet Beta. CanaryNet, now publicly available, allows for immediate access to new features, while Testnet Beta serves as a realistic, mainnet-like environment for further testing.

Key updates include the implementation of ARC-0041 for enhanced security, the launch of the ARC-0041 audit contest with a $155,000 reward, and extensive testing of the Coinbase Puzzle and ARC-0020 token standard: aleo.org/post/road-to-mainnet-updates/

Aleph Zero

Aleph Zero have achieved subsecond proving times by leveraging the Halo2 proving framework and implementing various optimizations such as multithreading, adjusting Merkle tree arity, and adopting the Poseidon2 hash function, reducing ZK proof generation times to 1400 ms on typical desktop hardware: alephzero.org/blog/zk-operations-optimized-to-under-one-second/

Horizen

Horizen’s community voted in favor of the Horizen 2.0 upgrade, designed to optimize the blockchain for ZK applications, addressing the limitations of the older technology stacks used by the Horizen Mainchain and EON. The upgrade focuses on improving network performance, security, and utility of $ZEN, with a comprehensive strategic plan outlined in ZenIP 42406: blog.horizen.io/horizen-ecosystem-h1-2024-report/

ZK Bitcoin L2 Latest

Citrea

Citrea unveiled "Clementine," a BitVM-based trust-minimized two-way peg program designed to facilitate secure and efficient interactions between Bitcoin and Citrea. Key components include recursive zero-knowledge proofs (ZKPs) for light client proofs, a multi-signature mechanism for peg-ins and peg-outs, and a Connector Source UTXO system to ensure operators act honestly. Clementine aims to enhance security and reduce trust requirements without necessitating a Bitcoin soft fork: blog.citrea.xyz/unveiling-clementine/ 

Citrea has also launched the Public Devnet, enabling developers and users to test Bitcoin as a data availability layer. This marks the first instance of Bitcoin being utilized in this capacity, facilitating the development and testing of decentralized applications (dApps) on Citrea with Bitcoin providing foundational data availability: blog.citrea.xyz/citrea-public-devnet-live/ 

GOAT Network

GOAT Network was announced to be the first project to fully utilize the ZKM tech stack, specifically leveraging the ZKM Entangled Rollup framework. This initiative introduces a decentralized and secure Bitcoin Layer 2 solution that natively extends Bitcoin’s functionality. Through the integration of ZKM's zkMIPS, a unique Optimistic Challenge Protocol, and decentralized sequencers, GOAT Network aims to enhance the security and scalability of Bitcoin transactions and provide a sustainable yield for Bitcoin holders: goat.network/

GOAT Network released their whitepaper detailing the technical foundations and operational mechanisms of their platform, outlining the Optimistic Challenge Protocol (GOAT-OCP) based on BitVM2, which ensures native Bitcoin-level security for off-chain computations. It also highlights the introduction of the Bitcoin Script-based locking mechanism for decentralized sequencer operations, enhancing both liveness and fairness in transaction processing. The paper further discusses the modular architecture of the GOAT Network, including the roles of the decentralized proof network, relayer, and bridge contracts, aimed at achieving a scalable and secure Bitcoin Layer 2 solution: drive.google.com/file/d/1ytrY_Q3UQbguYGruTSk20zV1QusCojRx/view

ZK Ethereum L2 Latest

Aztec

Aztec Network introduced the Sandbox Alpha Program, offering developers early access to its private-by-default smart contract platform. The program focuses on enabling the creation and testing of privacy-preserving decentralized applications, allowing participants to explore the platform's capabilities, which include programmable privacy and scalable, confidential transactions. The alpha program provides tools and support to ensure seamless development and integration of privacy-centric features within the Ethereum ecosystem: aztec.network/blog/announcing-the-aztec-sandbox-alpha-program

Aztec recently announced the awardees of the inaugural Ethereum Foundation zkGrants, which focus on projects leveraging Noir, an open source Domain Specific Language developed by Aztec for safe and seamless construction of privacy-preserving ZK proofs, and to simplify the development of privacy-focused applications. The awarded projects span numerous categories including DeFi, identity verification, and data privacy: aztec.network/blog/announcing-the-noir-awardees-of-the-inaugural-ef-zk-grants-wave

Taiko

Taiko successfully launched its protocol on the Ethereum mainnet. The mainnet launch includes the deployment of the Based Contestable Rollup, which combines based sequencing and a contestation mechanism with multi-proofs. This architecture supports SGX proofs optimized for ZK proof speeds and plans to add more validity proofs in the future. The launch involves a path to decentralization, starting with full training wheels and moving towards complete DAO control. Initial block proposing and proving are handled by the Taiko team to ensure network stability: taiko.mirror.xyz/Pizjv30FvjsZUwEG-Da7Gs6F8qeDLc4CKKEBqy3pTt8 

Taiko also detailed their approach to multi-proof systems, with the Raiko multi-proof proving system allowing the submission and contestation of various types of proofs, enhancing security by removing single points of failure. The Taiko protocol supports SGX proofs for now, with plans to integrate more validity proofs such as those using Risc0-zkVM and SP1 zkVM.

Scroll

Scroll implemented their Curie upgrade, which focuses on gas compression techniques to enhance the efficiency and performance of their zkEVM Layer 2 solution. This upgrade aims to reduce gas costs significantly and introduces advanced data compression methods, optimizing the storage and processing of transaction data on the blockchain: scroll.io/blog/compressing-the-gas-scrolls-curie-upgrade

Starknet

StarkWare, the main developer firm behind Starknet, announced plans for a new zkEVM named Kakarot, which will enable developers to use Solidity, the common language for Ethereum smart contracts, making Starknet more accessible. Kakarot is currently in a “public whitelist” phase for select developers​: cryptonews.net/news/blockchain/29080786/

Starknet also introduced the Starknet over Bitcoin initiative, aiming to scale Bitcoin using STARK proofs. This development hinges on the adoption of OP_CAT, a Bitcoin Improvement Proposal, and positions Starknet as a potential Layer 2 solution for both Ethereum and Bitcoin: starkware.co/scaling-bitcoin-for-mass-use/

Polygon Miden

Polygon Miden has launched the Alpha Testnet v3, introducing sub-second order updates with transient notes, which enables rapid transaction chaining without the need for immediate on-chain recording. Additionally, transaction IDs are now included in blocks, facilitating easier tracking of transaction inclusion.

The update also features the Miden no-std client, which allows running the Miden client directly in a browser, and the Note aux field for injecting custom metadata into notes. Comprehensive code refactoring has been undertaken to improve stability and readability, alongside an enhanced CLI for better usability and aesthetics. Looking ahead, Polygon Miden plans to introduce a Rust compiler, oracle support, and network transactions to further expand its capabilities and developer tools: polygon.technology/blog/polygon-miden-alpha-testnet-v3-is-live

Jordi Baylina of Polygon alongside ZKM Chief Scientist at the EthDenver edition of House of ZK

nil Foundation

The nil Foundation unveiled their public roadmap, highlighting the upcoming launch of their zkSharding Devnet. This first proof of concept for zkSharding aims to unlock horizontal scaling for Ethereum by enabling developers to deploy contracts, interact with them, and demonstrate sync and async contract calls. Subsequent phases include the Ecosystem Testnet (V1) in November 2024, focusing on hyper-scalable applications and infrastructure improvements, and further refinements with Testnets V2 and V3 in 2025, leading to the Mainnet Alpha in Q4 2025, which will introduce zkEVM+ and various optimizations: nil.foundation/blog/post/public_roadmap

ZK Cross-Chain Latest

ZKM

ZKM released a groundbreaking litepaper detailing a trust-minimized multi-chain interoperability infrastructure called Entangled Rollup, proposing the entangling the underlying primitives of zkRollups under standard security assumptions, via their state-of-the-art recursive zkVM (zkMIPS): zkm.io/entangled-rollup-light-paper 

The Entangled Rollup protocol eliminates the need for traditional bridges by integrating Rollups on multiple blockchain infrastructures, syncing their states through recursive zero-knowledge proofs. This design ensures native security, reduces liquidity fragmentation, and simplifies the developer and user experience in the multi-chain environment. The architecture supports seamless cross-chain asset transfers and state synchronization.

Succinct/Polygon

Succinct has partnered with Polygon to integrate SP1 into Polygon's AggLayer. This integration aims to secure cross-chain interoperability by generating pessimistic proofs that treat every chain with suspicion to protect the shared bridge. The logic for the pessimistic proof can be written in normal Rust code, significantly accelerating development timelines from months to a few weeks. SP1's precompile-centric architecture ensures high performance, especially for tasks involving extensive hashing, such as verifying Merkle proofs with the Keccak hash function: blog.succinct.xyz/polygon-sp1/  

zkSync

zkSync has introduced the Elastic Chain, an architecture designed to overcome the limitations of current multi-chain systems. The Elastic Chain aims to create an extensible network of ZK Chains, including rollups, validiums and volitions, and consists of several components: the ZK Router, which manages network state, chain registrations, and shared liquidity; the ZK Gateway, which facilitates interoperability between ZK Chains and provides faster finality for cross-chain bridging; and the ZK Chains themselves, which are autonomous rollups, validiums, or volitions built using the ZK Stack framework. These components are interconnected through the ZK Gateway and Ethereum smart contracts, allowing users to transact across chains with a single address and signature, offering low-cost, secure, and fast transactions: zksync.mirror.xyz/BqdsMuLluf6AlWBgWOKoa587eQcFZq20zTf7dYblxsU

Union

Union has announced the launch of its public testnet. The Union testnet aims to provide developers and users with a platform to test the Union protocol's features and functionality of its interoperability design. Key features include improved security, scalability, and user-friendly interfaces: union.build/blog/union-public-testnet/   

zkLink

zkLink unveiled Nova, an aggregated Layer 3 rollup network designed to enhance scalability, security, and interoperability in blockchain ecosystems. zkLink Nova aims to consolidate multiple Layer 3 rollups into a unified framework, leveraging ZKP’s to optimize performance and reduce transaction costs. The architecture of zkLink Nova is structured to address the inherent limitations of existing Layer 2 solutions by integrating their functionalities into a more efficient and scalable Layer 3 infrastructure: blog.zk.link/introducing-zklink-nova-the-industrys-first-aggregated-layer-3-rollup-network-ad495a91da99

General Industry News

Matter Labs and Trademark Controversy

One notable event was Matter Labs' attempt to trademark "ZK”, which sparked significant controversy within the community. This move was perceived as contrary to the open-source ethos of the space and followed with widespread backlash. Matter Labs abandoned the trademark application, reaffirming the community's collective ownership and stewardship of ZK technology.

Optimism Zero-Knowledge Proofs Project

The Optimism Foundation is collaborating with O(1) Labs and RISC Zero to kick off a project focused on integrating zero-knowledge proofs into their ecosystem. This initiative aims to enhance the security and scalability of Optimism's layer 2 solutions.

StarkWare Sets New Proving Record

StarkWare recently announced a significant breakthrough in their proving technology, supposedly setting a new world record using the company's latest cryptographic prover, known as “Stwo”: starkware.co/starkware-new-proving-record/ 

Highlight Industry Events

House of ZK, Brussels

On July 11, 2024, during EthCC in Brussels, House of ZK hosted yet another successful gathering that featured some of the brightest minds in the industry, delivering educational keynotes and presentations such as those by Matthias Nadler, a PhD candidate at the University of Basel, Pavel Sinelnikov from ZKM, Aetos Huo of zkPass, and Lucas Fraga, a Senior Researcher at ZKM, in addition to several panels that featured luminaries like Jordi Baylina of Polygon, Daniel Lumi of zkSync, Emily Lin of Scroll, Ming Guo from ZKM, Rami Khalil of RISC Zero, Sarah Choo from zkLink, Phil Kelly of Mina and 01Labs, Zack Xuereb of Aleo, Gnana Lakshmi from Starknet, and many others, discussing everything from proving systems and regulatory compliance to using ZK in blockchain interoperability and scalability. 

The day wrapped up with a lively 'Happy Hour' where attendees had a chance to connect and share ideas over delicious food and drink, and celebrate the collective achievements of all involved. Judging by the developments revealed at this edition of House of ZK, it’s clear that we should all be very proud about what we’re achieving in this space and excited about what’s to come.

House of ZK recently announced an upcoming event during the Science of Blockchain Conference (SBC '24) in New York City, co-organized by IC3, Stanford CBR, and Berkeley RDI. Details on how to attend, speak or sponsor can be found at zkm.io/events/house-of-zk-new-york

zkSummit 11

The Zero Knowledge Summit 11, held on April 10, 2024, in Athens, was a gathering focused on the latest advancements in ZKP-technologies and their evolving applications. The event featured a range of topic-oriented talks and workshops, facilitated by leading experts in the field. Attendees included a diverse group of researchers, cryptographers, and developers, who engaged in deep discussions on cryptographic primitives, privacy technologies, and the mathematical foundations of zero knowledge. This summit, sponsored by the Zero Knowledge Podcast, was notable for its emphasis on collaborative learning and networking among professionals committed to advancing privacy through technology.

Applications are now open to attend the upcoming zkSummit on October 8th ‘24 in Lisbon: zksummit.com/

ZKM Research during zkSummit 11 in Athens

Final Note

The developments we've covered in this report highlight the rapid pace of innovation in the industry. From the initial stage releases of new zkVM’s like ZKM's zkMIPS (Testnet) and RISC Zero's zkVM 1.0, to projects like Aztec and GOAT Network who are pioneering new ways to enhance privacy and scalability on both Ethereum and Bitcoin, the zk space seems akin to a cocoon, evolving in relative stealth before suddenly emerging as a core technology of the blockchain ecosystem. Optimism's potential integration of zk-proofs indicates the recognition by non-zk native ecosystems of its necessity in order to keep pace with new developments. The collective progress in zk-based Layer 1 and Layer 2 solutions, as well as cross-chain interoperability protocols, reflects a maturing ecosystem that is increasingly ready to handle the demands of real-world applications and potentially supersede all that came before.

As we move into the second half of 2024, it is clear that zk technology will play an ever increasingly important role in shaping blockchain-based systems, and we anticipate further breakthroughs, more collaborative efforts, and the continued evolution of zk-proofs as a foundational technology for scalable, interoperable and private blockchain solutions. We encourage our readers to stay engaged with these developments, explore the opportunities presented by these advancements, and contribute to the ongoing discourse within the zero-knowledge community. The future of ZK technology is bright, and together, we can drive the innovation that will define the next era of blockchain technology.

We hope you’ve found this first edition of our industry ‘Pulse Check’ useful, and thank you for being part of our journey. We’ve checked the pulse, and we can definitively declare that ZK is very much alive!

Feedback and Contributions

Your feedback is essential for the growth and relevance of our reports, and we encourage readers to suggest topics and projects for future editions, or to directly contribute their insights and articles. This information was curated by the House of ZK team - if you see any errors or believe there are important updates missing, please email contact@zkm.io with your feedback.