Introduction
Welcome to the zkWeekly edition #3! In this post, we cover the most important and exciting developments/news in the world of zero-knowledge proofs (ZKP) and fully homomorphic encryption (FHE) from the past week.
Researches/Prototypes/Concepts
zkFHE:
A PoC to demonstrate an approach for private computation on a public environment without give up data availability powered by RiscZero.
The PoC used a tweaked version of Cupcake, creates a demonstrating protocol consists of two parties - host and guest - in which the host has the guarantee that the guest run the algorithm using zk proof and that the guest did not access to the unecrypted data with the use of FHE.
RiscZero's reflection blog on zkHack and zkSummit:
Ideas mentioned in this piece:
- Well-coveted folding scheme Nova along with the more generalized SuperNova and Sangria (folding scheme for PLONK)
- Red Wedding proposal from the TritonVM team to reduce verification time on a STARK system - in which the Prover can generate a SNARK proof in order to alleviate the need for the Verifier to evaluate the AIR constraints at the DEEP query point.
- Using the finite field of order 2^31 - 1 (a Mersenne prime) for building Plonky3.
HyperOracle's research blog post about zkOracle and zkWASM:
In this piece, the HyperOracle team has given their elaboration on building zkOracle Network - a type of oracle network with verifiable pre-commit computation, as well as their zkWASM, a type of zkVM that supports WASM binary - in order to generate proof for the unpredictable customized logic.
Nova (Zk proof folding schemes) for dummies
ICME's founder Wyatt Benno's attempt to give a simple explanation about folding scheme like Nova, SuperNova and why these are such a big deal.
Nova's power showcasing in Zator - first end-to-end Nova based zk project
Zator is the first known end-to-end implementation with Nova - the folding scheme that has been making the noises recently. It's a verified inference of a 512-layer neural network using recursive SNARKs that has a proving time of ~50 seconds per layer on a Macbook setup.
HyperNova paper dropped:
There's also a companion paper that introduces CCS - generalization form of R1CS that can capture R1CS, Plonkish and AIR at the same times with 0 overhead.
"State of Zero Knowledge Report 2023" from Mina
The State of ZK Applications in Ethereum Part 2 from @AndyGuzmanEth:
Industry News
EZKL - Halo2-based library for doing inference for deep learning models and other computational graphs in a zk-snark - opened their Gitcoin funding round at:
Kakarot - the zkEVM built on Cairo - has also opened their Gitcoin funding round:
Credora - infrastructure platform for building transparent and privacy-preserving credit system for institutions utilizing zk proofs - has announed a 6 millions extra funding round with participation from S&P Global and top tier crypto VCs.
Blockless - a serverless function platform that utilizing zk proofs to prove the execution of the functions - has been selected as one of the 4 projects on the debut cohort of Poolside's Web3 accelerator
StarkNet goals and roadmap for upcoming months
They have highlighted the strong focus on performance and UX for the upcoming updates - including significant throughput and latency improvements, as well as reduced tx cost (with Volition as well as EIP-4844) and faster finality.
Events and Conferences
ZK 360 - full-day zk networking and education event, hosted by Mina Protocol in Texas
ScalingX's zk introduction offline event with Ethereum Singapore
IMCE Labs's webminar about zk proofs use cases for business
FHE.org meetup about TT-TFHE - FHE for tabular and image datasets
First ever zk CTF event organized by Ingonyama
Conclusion
That's all for this week's zkWeekly! Stay tuned for more exciting news and developments in the world of zk and FHE.