paint-brush
Lowering the Barrier of Entry to Zero Knowledge Proofsby@elanneiger
1,072 reads
1,072 reads

Lowering the Barrier of Entry to Zero Knowledge Proofs

by IngonyamaAugust 25th, 2022
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

Ingonyama, a next-gen semiconductor collective designing accelerators for advanced cryptography, is emerging from stealth. In an unusual move for a hardware company, they are releasing all their research to the public. Several papers have been published, including one sparking interest from the Ethereum community about Danksharding. The company means Lion (in Zulu) in the name of its new hardware accelerator. The ramifications of accessible ZKP will be game-changing. Zero Knowledge processing will revolutionize a multitude of industries, from blockchains to gaming, the metaverse, and decentralized identity.
featured image - Lowering the Barrier of Entry to Zero Knowledge Proofs
Ingonyama HackerNoon profile picture

Ingonyama, a next-gen semiconductor collective designing accelerators for advanced cryptography, is emerging from stealth.

In an unusual move for a hardware company, they are releasing all their research to the public. Several papers have been published, including one sparking interest from the Ethereum community about Danksharding: A Mathematical Theory of Danksharding.

A Mathematical Theory of Danksharding

Danksharding is the new sharding design proposed for Ethereum, which introduces some significant simplifications compared to previous designs.

One outcome of the Ingonyama report is reinforcement of the notion that the basic computationally dominant primitives required by Danksharding, are highly correlated with ones required for Zero-Knowledge-Proofs

Ingonyama means Lion (in Zulu)

The Adoption of Zero Knowledge Proofs

It is increasingly evident that Web3 will be the back-end for future financial and metaverse environments. These markets show increasing reliance on, and hunger for, Zero Knowledge Proofs (ZKPs) to achieve both secure scaling and user privacy. The higher the demands for scaling of blockchain networks and the more complex the code running on top of them, the more ZKP computation presents a persistent constraint on users.

Cryptography has high computational demands that require increased use of specialized hardware acceleration. Creating a more cost effective base layer of Zero Knowledge Proofs is key to their widespread adoption.

Ingonyama is working on just that: redesigning the hardware layer to improve the cost and energy efficiency for Zero Knowledge applications. Their mission is to forge the bedrock upon which applications requiring Zero Knowledge Proof performance can be built, at greater speed and scale.

The ramifications of accessible ZKP will be game-changing. Zero Knowledge processing will revolutionize a multitude of industries, from blockchains and the financial and insurance industries, to gaming, the metaverse, and decentralized identity, to reinventing how personal, medical, and other sensitive data is shared across the web.

As the technology becomes accessible, many more applications leveraging ZKP will emerge as new builders create markets and service their communities. This presents Ingonyama a unique opportunity to be the difference-maker across a spectrum of use cases as we work to make Zero Knowledge Proofs inexpensive, accessible, and fast.

Innovation in Zero Knowledge Proofs

Today, developers working on secure computing algorithms and Zero Knowledge Proofs have limited options for tools and programs. A ‘Level 1’ Zero Knowledge hardware is the foundational layer of critical infrastructure necessary to build a verifiable compute software stack.

Verifiable Computation enables programs to delegate processing to untrusted environments, and then verify the correctness of the returned results, all with greater efficiency than performing the computation itself. This has major ramifications for decentralized applications, privacy preservation, and security.

A small number of talented teams and developers are bootstrapping the Zero Knowledge ecosystem today. Purpose-built hardware will make the difference in lowering the barrier to entry.

Zero Knowledge Hardware Acceleration

As general purpose CPUs are pushed to their limits, the demand for faster computation and lowered cost is only increasing. Hardware acceleration enables applications to offload certain computing tasks to specialized hardware, dramatically improving their speed and capability.

GPUs, FPGAs and ASICs are types of accelerators that enhance processing power according to their purpose and design.

Much of Ingonyama's current research takes advantage of FPGA conveniences to develop proofs of concept related to ZK protocols. However, for many of the problems they aim to solve, FPGA architecture becomes the bottleneck.

It's Ingonyama's belief that Application Specific Integrated Circuits (ASICs) will ultimately emerge as the most suitable hardware for implementation of Zero Knowledge algorithms due to their superior performance related to power consumption, throughput, and latency.