House of ZK-行业脉搏查询
Share on
link-pdf

欢迎来到 “House of ZK——Pulse Check”,这是零知识领域最新发展、见解和分析的可信来源。本报告的每个版本都探讨了塑造该行业的前沿进步和关键讨论,提供评论和分析,特别关注杰出的研究论文和zkVM,以及基于zk的L1、L2和跨链协议。

2024 年上半年见证了多个项目的实质性开发和发布,包括重要的 zkVM 升级、实质性的合作伙伴关系和多协议升级。研究工作继续突破界限,论文发布的重点是 zkVM 架构、简化了 Groth16 zkSnark 的论点、如何高效地从 zk 电路中卸载复杂的非原生算术运算等等。

精选项目

ZKM、RISC Zero、Succinct、a16z、Nexus、Lita、Mina、Aleo、Aleo、Alep Zero、Horizen、Citrea、GOAT Network、Aztec、Taiko、Scroll、Starknet、Polygon、Polygon Miden、nil 基金会、zkLink、Matter Labs、Optimism、Starkware、零知识播客

Cryptology ePrint 档案中的亮点

通过代数交互式证明为 zkSNARK 提供易失性和持久内存 作者:亚历克斯·奥兹德米尔、埃文·劳弗和丹·博内: eprint.iacr.org/2024/979 

本文探讨了从零知识回路中高效卸载复杂的非本地算术运算的技术。这些方法包括卸载不同组中离散对数的相等性,不进行椭圆曲线运算的标量乘法,以及使用拒绝采样和查找协议证明 AES 加密知识。作者对实施情况进行了基准测试,以证明所提方法的实用性和效率,显示zkSNARKS的显著性能改进。

ICICLE v2:用于编码 ZK Prover 以在专用硬件上运行的多项式 API 作者:Karthik Inbasekar、Yuval Shekel 和 Michael Asa: eprint.iacr.org/2024/973 

ICICLE v2 是一个高级密码库,旨在使用 GPU 加速 ZKP。它通过原生 CUDA 代码实现各种硬件原语,促进了高效的模块化算术和群组运算。该库的 “堆叠图块” 架构由 CUDA 内核管理,包括一个抽象复杂多项式运算的多项式 API。这种与设备无关的框架可确保在不同的硬件环境下实现高性能,使研究人员和开发人员无需深入的硬件知识即可对加密协议进行原型设计和实现,从而简化了 ZKP 应用程序的开发。

论证明配对 作者:安德里亚·诺瓦科维奇和利亚姆·埃根: eprint.iacr.org/2024/640 

本文介绍了有效验证椭圆曲线配对的方法,这对于SNARK和BLS签名等加密协议至关重要。它建议用残差检查代替最后的指数化步骤,并在米勒回路中预先计算必要的行,尤其是在第二个配对参数固定时。此外,它还建议合并商数,以更有效地验证更高的关系。使用 BN254 曲线演示的这些优化特别有利于以太坊和比特币的链上验证,从而提高了基于配对的加密协议的效率和可扩展性。

ROM 中的 zkSnarks 具有无条件 UC 安全性 作者:亚历山德罗·基耶萨和贾科莫·芬齐: eprint.iacr.org/2024/724 

本文探讨了在随机预言机模型(ROM)中实现zkSNARKs的通用可组合性(UC)安全性所面临的挑战。作者证明,现有的zkSnark结构,特别是Micali和BCS结构,本质上无需修改即可满足UC安全要求。这一结果确保了这些广泛使用的 zkSNARK 可以安全地用于现实世界的应用程序,即使集成到更大的系统中并受到自适应对手的影响,也能提供强大的安全保障,而以前的方法通常会降低实现 UC-Security 的效率或简单性。

博学家:Groth16 不是极限 作者:Helger Lipmaa: eprint.iacr.org/2024/916 

该论文提出了新的zk-SNARK Polymath,旨在通过专注于位长而不是群组元素来改善Groth16的参数长度。Polymath 用 G1 中的多项式承诺取代了 Groth16 的 G2 元素,从而减少了通信开销。它使用平方算术程序(SAP)约束系统,采用了新颖的公共输入验证和多项式开放方法。尽管 SRS 更长,验证器速度更慢,但 Polymath 通过详尽的参数搜索进行了优化,在 192 位安全级别上显著减小了通信规模并提高了验证效率,使其成为高安全性应用的理想之选。

Sumcheck Prover 的时空权衡 作者:亚历山德罗·基耶萨、伊丽莎白·费德勒、贾科莫·芬齐和安德鲁·齐特克-埃斯特拉达: eprint.iacr.org/2024/524

在《Sumcheck Prover 的时空权衡》中,作者亚历山德罗·基耶萨、伊丽莎白·费德勒、贾科莫·芬齐和安德鲁·齐特克-埃斯特拉达介绍了一系列多线性求和协议的验证器算法。这些算法提供了新的时空权衡,平衡了先前实现的对数空间和超线性时间以及线性空间和时间方法。通过引入参数化算法系列,作者可以进行灵活的调整,从而在时间和空间效率之间实现所需的权衡。结果显示具体效率显著提高,表明这些新的权衡为zkSNARKs和其他依赖sumcheck协议的应用程序带来了实际好处。

圈子星人 作者:乌尔里希·哈伯克、大卫·莱维特和沙哈尔·帕皮尼: eprint.iacr.org/2024/278

本文介绍了 Circle Starks,这是一种利用圆形曲线实现可扩展和透明知识论证 (STARKs) 的新结构 x2+y2=1x^2+y^2=1x2+y2=1 在有限场上,专门针对梅尔森素数进行了优化 p=231−1p=2^ {31} -1p=231−1。Circle Starks 采用快速傅立叶变换 (FFT) 来实现高效的多项式插值和低度测试,从而显著改进了证明组成和验证。这种结构消除了对基于椭圆曲线的设置和复杂的代数几何的需求,使其更简单、更易于使用。基准测试表明,与传统的STARKs相比,速度提高了1.4倍,突显了其在加密应用中的实际效率和可扩展性。

其他杰出的研究文章

探索圈子 StarkS 通过 Vitalik Buterin: vitalik.eth.limo/general/2024/07/23/circlestarks.html

在 “Circle Starks” 报纸发布后,维塔利克·布特林写了一篇博客文章 “探索圈子斯塔克斯”。简而言之,circle STARKs是一种创新方法,通过将zk-SNARK与zk-Starks集成来提高zk-SNARK的效率。核心理念围绕着利用两种协议的独特优势,在零知识证明中实现卓越的性能。

CircleStarks方法利用了zk-SNARK的简洁性和实用效率,同时结合了zk-Starks的可扩展性和透明度。这种组合旨在优化证明生成和验证流程,特别是对于区块链环境中的复杂计算任务。通过使用使用STARKs验证SNARK的循环证明系统,该方法可确保在不影响性能的情况下增强安全性和可扩展性。

小特性场上的求和校验协议 作者:贾斯汀·泰勒: people.cs.georgetown.edu/jthaler/small-sumcheck.pdf

贾斯汀·泰勒与苏亚什·巴加德和尤瓦尔·多姆共同撰写了一篇题为 “小特征场上的求和校验协议” 的论文,他们在论文中提出了一种优化求和校验协议中证明者的实现的新方法。这种方法将大部分乘法保持在基础字段内,从而显著降低了计算成本。这项研究对现代 zk-SNARK 具有重大意义,通过最大限度地减少与扩展场乘法相关的计算开销来提高其效率和可扩展性。这一进步对于需要高性能和低延迟生成的应用程序尤其相关。

了解 zkMIPS 的验证架构 作者:卢卡斯·弗拉加:
zkm.io/blog/开始了解 zkmips-proving-architecture

ZKM高级研究员卢卡斯·弗拉加写了一篇全面的文章,解释了zkMIPS,这是ZKM设计的零知识证明系统,旨在验证MIPS程序的正确执行。本文对zkMIPS架构进行了深入分析,并详细说明了验证过程,包括将程序划分为几个部分,使用STARK和PLONK证明以及潜在的Groth16证明进行链上验证。

zkVM 最新消息

ZKM

ZKM 发布了一篇重要的新论文——《zkMIPS:高级规范》,它全面概述了 zkMips(第一个支持 MIPS 指令集并支持 Golang 的 zkVM)如何将程序编译成简洁的证明。它详细介绍了验证例程的详细细节,包括如何管理通用寄存器、存储器状态和指令,并详细解释了如何将计算步骤转换为多项式形式,这对于创建简洁证明至关重要。这包括将计算轨迹编码为多项式,确保通过算术进行有效验证,以及使用交互式预言机证明(IOP),例如用于有效验证多项式属性的Starks和LogUp: Whitepaper.zkm.io/new_zkmips_White_paper.pdf 

ZKM 还推出了他们期待已久的验证服务,旨在消除使用 zkMIP(目前在测试网中)时的硬件限制。该服务处于开发阶段,必须进行全面测试才能将其完全集成到生产环境中,以确保其符合安全和性能基准。那些有兴趣访问证明服务来开发POC应用程序的人必须通过ZKM的应用程序门户进行申请: zkm.io/申请

RISC Zero

RISC Zero 推出了 zkVM 1.0,这是一款可用于生产的通用型 zkVM,支持链下计算和链上验证,消除了与周期计数和汽油费相关的限制。升级允许利用任何 Rust 箱子来处理复杂的逻辑。zkVM 架构包括延续,允许将大型程序分成较小的段以进行并行证明和固定内存需求,还包括递归证明,后者将多个较小的证明合并为一个全面的证明。它们的设置可以与任何支持 RISC Zero 验证器的区块链兼容: risczero.com/blog/hello-zkvm-1-0 

他们还宣布了性能升级,包括过渡到基于 GPU 的测试,预计这将使性能提高近四倍。此外,还引入了新的加速器电路来优化 RSA 和 Keccak 函数等关键加密操作。Steel框架的实施还旨在简化与区块链状态的交互,从而提高这些操作的效率并降低相关成本: risczero.com/blog/zkvm-performance-upgrades-roadmap---Q3-2024

ZKM 的郭明和 RISC Zero 的 Rami Khalil 在最近的 House of ZK 活动中

简洁

Succinct最近推出了SP1测试网,该测试网引入了STARK递归,通过对兼容EVM的链上验证实现了快速的端到端证明生成。此更新还包括对 Rust 标准库和可自定义预编译的支持,这些预编译器旨在优化常见的加密操作,例如哈希和椭圆曲线计算: blog.succinct.xyz/sp1-testnet/

a16z

的贾斯汀·泰勒 a16z Crypto released an article titled "A New Era in SNARK Design: Releasing Jolt," which details the innovations behind the recently released Jolt zkVM. Jolt introduces a novel design in SNARK construction, featuring enhanced modularity, efficiency, and interoperability with various zkVMs: a16zcrypto.com/posts/article/a-new-era-in-snark-design-releasing-jolt/ 
Justin Thaler later released an article titled "Understanding Jolt: Clarifications and Reflections" which elaborates further on Jolt, highlighting its use of a sum-check-based polynomial interactive oracle proof (PIOP) and the integration of the Binius commitment scheme to enhance efficiency. The article also discusses the use of lookups for operations, modularity improvements, and community contributions: a16zcrypto.com/posts/article/understanding-jolt-clarifications-and-reflections/ 

Nexus

Nexus has announced the release of Nexus 2.0, which introduces several key innovations aimed at enhancing the capabilities and performance of their zkVM. This update includes the integration of Jolt, Hypernova, and a new SDK.

Jolt, a zkVM developed by a16z, has been integrated into Nexus 2.0 to help optimize performance. Jolt employs techniques such as the Lasso lookup argument and sumcheck-based methods, supports the RV32I instruction set and focuses on optimized polynomial commitment schemes, which enhance computational efficiency and support for Rust. 

Hypernova is designed to ensure secure and efficient data handling, enabling faster and more reliable transaction processing across the network, whereas the new SDK provides developers with a comprehensive set of tools and resources to build and deploy applications on the Nexus platform: blog.nexus.xyz/nexus-2-0-jolt-hypernova-and-a-new-sdk/

Lita

Lita has announced the alpha release of Valida zkVM and its C Compiler Toolchain. Valida is designed with a zk-optimized ISA and leverages the LLVM infrastructure, enabling developers to compile, run, prove, and verify C programs. This setup promises substantial improvements in proof generation speed and efficiency. The toolchain supports mainstream programming languages and aims to extend support to Solidity, Rust, and C++ in future updates: lita.foundation/blog/announcing-litas-valida-c-compiler-zkvm-the-first-step-towards-true-universal-zk 

ZK Layer 1 Latest

Mina Protocol

Mina Protocol recently completed the Berkeley upgrade, bringing Mina's technology to a broader range of applications, extending beyond simple payments to more complex real-world programs. With recursive zk-SNARKs at its core, Mina offers a single, reusable, and composable proof system, enabling an open database of verified statements. This infrastructure allows different applications within the Mina ecosystem to interact seamlessly, building upon each other's verified data.

The Berkeley upgrade supports various applications, including zkKYC, zkIdentity, zkVoting, zkGaming, and zkDeSci, by providing a decentralized and privacy-preserving environment. Mina's approach eliminates data redundancy and reduces state bloat, ensuring scalability and efficiency. Developers can build off-chain and verify on-chain, leveraging Mina's proof of everything for enhanced privacy, customizability, and composability: minaprotocol.com/blog/reintroducing-mina

Aleo

Aleo has made significant progress on their road to mainnet, achieving key milestones including the launch of CanaryNet, the deprecation of Devnet in favor of isolated community-run devnets, and the introduction of Testnet Beta. CanaryNet, now publicly available, allows for immediate access to new features, while Testnet Beta serves as a realistic, mainnet-like environment for further testing.

Key updates include the implementation of ARC-0041 for enhanced security, the launch of the ARC-0041 audit contest with a $155,000 reward, and extensive testing of the Coinbase Puzzle and ARC-0020 token standard: aleo.org/post/road-to-mainnet-updates/

Aleph Zero

Aleph Zero have achieved subsecond proving times by leveraging the Halo2 proving framework and implementing various optimizations such as multithreading, adjusting Merkle tree arity, and adopting the Poseidon2 hash function, reducing ZK proof generation times to 1400 ms on typical desktop hardware: alephzero.org/blog/zk-operations-optimized-to-under-one-second/

Horizen

Horizen’s community voted in favor of the Horizen 2.0 upgrade, designed to optimize the blockchain for ZK applications, addressing the limitations of the older technology stacks used by the Horizen Mainchain and EON. The upgrade focuses on improving network performance, security, and utility of $ZEN, with a comprehensive strategic plan outlined in ZenIP 42406: blog.horizen.io/horizen-ecosystem-h1-2024-report/

ZK Bitcoin L2 Latest

Citrea

Citrea unveiled "Clementine," a BitVM-based trust-minimized two-way peg program designed to facilitate secure and efficient interactions between Bitcoin and Citrea. Key components include recursive zero-knowledge proofs (ZKPs) for light client proofs, a multi-signature mechanism for peg-ins and peg-outs, and a Connector Source UTXO system to ensure operators act honestly. Clementine aims to enhance security and reduce trust requirements without necessitating a Bitcoin soft fork: blog.citrea.xyz/unveiling-clementine/ 

Citrea has also launched the Public Devnet, enabling developers and users to test Bitcoin as a data availability layer. This marks the first instance of Bitcoin being utilized in this capacity, facilitating the development and testing of decentralized applications (dApps) on Citrea with Bitcoin providing foundational data availability: blog.citrea.xyz/citrea-public-devnet-live/ 

GOAT Network

GOAT Network was announced to be the first project to fully utilize the ZKM tech stack, specifically leveraging the ZKM Entangled Rollup framework. This initiative introduces a decentralized and secure Bitcoin Layer 2 solution that natively extends Bitcoin’s functionality. Through the integration of ZKM's zkMIPS, a unique Optimistic Challenge Protocol, and decentralized sequencers, GOAT Network aims to enhance the security and scalability of Bitcoin transactions and provide a sustainable yield for Bitcoin holders: goat.network/

GOAT Network released their whitepaper detailing the technical foundations and operational mechanisms of their platform, outlining the Optimistic Challenge Protocol (GOAT-OCP) based on BitVM2, which ensures native Bitcoin-level security for off-chain computations. It also highlights the introduction of the Bitcoin Script-based locking mechanism for decentralized sequencer operations, enhancing both liveness and fairness in transaction processing. The paper further discusses the modular architecture of the GOAT Network, including the roles of the decentralized proof network, relayer, and bridge contracts, aimed at achieving a scalable and secure Bitcoin Layer 2 solution: drive.google.com/file/d/1ytrY_Q3UQbguYGruTSk20zV1QusCojRx/view

ZK Ethereum L2 Latest

Aztec

Aztec Network introduced the Sandbox Alpha Program, offering developers early access to its private-by-default smart contract platform. The program focuses on enabling the creation and testing of privacy-preserving decentralized applications, allowing participants to explore the platform's capabilities, which include programmable privacy and scalable, confidential transactions. The alpha program provides tools and support to ensure seamless development and integration of privacy-centric features within the Ethereum ecosystem: aztec.network/blog/announcing-the-aztec-sandbox-alpha-program

Aztec recently announced the awardees of the inaugural Ethereum Foundation zkGrants, which focus on projects leveraging Noir, an open source Domain Specific Language developed by Aztec for safe and seamless construction of privacy-preserving ZK proofs, and to simplify the development of privacy-focused applications. The awarded projects span numerous categories including DeFi, identity verification, and data privacy: aztec.network/blog/announcing-the-noir-awardees-of-the-inaugural-ef-zk-grants-wave

Taiko

Taiko successfully launched its protocol on the Ethereum mainnet. The mainnet launch includes the deployment of the Based Contestable Rollup, which combines based sequencing and a contestation mechanism with multi-proofs. This architecture supports SGX proofs optimized for ZK proof speeds and plans to add more validity proofs in the future. The launch involves a path to decentralization, starting with full training wheels and moving towards complete DAO control. Initial block proposing and proving are handled by the Taiko team to ensure network stability: taiko.mirror.xyz/Pizjv30FvjsZUwEG-Da7Gs6F8qeDLc4CKKEBqy3pTt8 

Taiko also detailed their approach to multi-proof systems, with the Raiko multi-proof proving system allowing the submission and contestation of various types of proofs, enhancing security by removing single points of failure. The Taiko protocol supports SGX proofs for now, with plans to integrate more validity proofs such as those using Risc0-zkVM and SP1 zkVM.

Scroll

Scroll implemented their Curie upgrade, which focuses on gas compression techniques to enhance the efficiency and performance of their zkEVM Layer 2 solution. This upgrade aims to reduce gas costs significantly and introduces advanced data compression methods, optimizing the storage and processing of transaction data on the blockchain: scroll.io/blog/compressing-the-gas-scrolls-curie-upgrade

Starknet

StarkWare, the main developer firm behind Starknet, announced plans for a new zkEVM named Kakarot, which will enable developers to use Solidity, the common language for Ethereum smart contracts, making Starknet more accessible. Kakarot is currently in a “public whitelist” phase for select developers​: cryptonews.net/news/blockchain/29080786/

Starknet also introduced the Starknet over Bitcoin initiative, aiming to scale Bitcoin using STARK proofs. This development hinges on the adoption of OP_CAT, a Bitcoin Improvement Proposal, and positions Starknet as a potential Layer 2 solution for both Ethereum and Bitcoin: starkware.co/scaling-bitcoin-for-mass-use/

Polygon Miden

Polygon Miden has launched the Alpha Testnet v3, introducing sub-second order updates with transient notes, which enables rapid transaction chaining without the need for immediate on-chain recording. Additionally, transaction IDs are now included in blocks, facilitating easier tracking of transaction inclusion.

The update also features the Miden no-std client, which allows running the Miden client directly in a browser, and the Note aux field for injecting custom metadata into notes. Comprehensive code refactoring has been undertaken to improve stability and readability, alongside an enhanced CLI for better usability and aesthetics. Looking ahead, Polygon Miden plans to introduce a Rust compiler, oracle support, and network transactions to further expand its capabilities and developer tools: polygon.technology/blog/polygon-miden-alpha-testnet-v3-is-live

Jordi Baylina of Polygon alongside ZKM Chief Scientist at the EthDenver edition of House of ZK

nil Foundation

The nil Foundation unveiled their public roadmap, highlighting the upcoming launch of their zkSharding Devnet. This first proof of concept for zkSharding aims to unlock horizontal scaling for Ethereum by enabling developers to deploy contracts, interact with them, and demonstrate sync and async contract calls. Subsequent phases include the Ecosystem Testnet (V1) in November 2024, focusing on hyper-scalable applications and infrastructure improvements, and further refinements with Testnets V2 and V3 in 2025, leading to the Mainnet Alpha in Q4 2025, which will introduce zkEVM+ and various optimizations: nil.foundation/blog/post/public_roadmap

ZK 跨链最新消息

ZKM

ZKM 发布了一份开创性的精简论文,详细介绍了名为 Entangled Rollup 的信任最小化的多链互操作性基础架构,提议通过其最先进的递归 zkVM (zkMIPs) 在标准安全假设下纠缠zkRollUps的底层原语: zkm.io/entangled-rollup-light-paper

Entangled Rollup 协议通过将 Rollups 集成到多个区块链基础设施上,通过递归的零知识证明来同步它们的状态,从而消除了对传统桥梁的需求。这种设计确保了原生安全,减少了流动性分散,并简化了多链环境中的开发人员和用户体验。该架构支持无缝的跨链资产转移和状态同步。

简洁/多边形

Succinct 已与 Polygon 合作,将 SP1 集成到 Polygon 的 AggLayer 中。这种整合旨在通过生成悲观证据来确保跨链互操作性,这些证据对每条链都持怀疑态度,以保护共享桥。悲观证明的逻辑可以用普通的 Rust 代码编写,从而将开发时间从几个月缩短到几周。SP1 以预编译为中心的架构可确保高性能,尤其适用于涉及大量哈希的任务,例如使用 Keccak 哈希函数验证 Merkle 证明: blog.succinct.xyz/polygon-sp1/

zkSync

zkSync 推出了弹性链,该架构旨在克服当前多链系统的局限性。Elastic Chain 旨在创建可扩展的 ZK 链网络,包括汇总、有效和意愿,由多个组件组成:ZK 路由器,用于管理网络状态、链注册和共享流动性;ZK 网关,它促进 ZK 链之间的互操作性并为跨链桥接提供更快的确定性;以及 ZK 链本身,即自主汇总、有效性或 voliums 使用 ZK Stack 框架构建的。这些组件通过ZK Gateway和以太坊智能合约相互连接,允许用户使用单一地址和签名进行跨链交易,提供低成本、安全和快速的交易: zksync.mirror.xyz/bqdsmulluf6alwbgwokoa587eqcfzq20ztfzq20ztf7dyblxsu

联盟

联盟已宣布启动其公共测试网。联盟测试网旨在为开发人员和用户提供一个平台来测试联盟协议的互操作性设计的特性和功能。主要功能包括提高的安全性、可扩展性和用户友好的界面: union.build/blog/union-public-testnet

zkLink

zkLink 推出了 Nova,这是一个聚合的第 3 层汇总网络,旨在增强区块链生态系统的可扩展性、安全性和互操作性。zkLink Nova 旨在将多个第 3 层汇总整合到一个统一的框架中,利用 ZKP 来优化性能并降低交易成本。zkLink Nova 的架构旨在通过将现有第 2 层解决方案的功能集成到更高效、更具可扩展性的第 3 层基础架构中,来解决现有第 2 层解决方案的固有局限性: blog.zk.link/简介 zklink-nova-the-industrys-firs-firstrys-firs-getwork-ad495a91da99

一般行业新闻

问题实验室和商标争议

一个值得注意的事件是 Matter Labs 试图为 “ZK” 注册商标,这在社区内引发了重大争议。此举被认为与该领域的开源精神背道而驰,随后遭到了广泛的反对。Matter Labs放弃了商标申请,重申了社区对ZK技术的集体所有权和管理权。

Optimism 零知识证明项目

Optimism 基金会正在与 O (1) Labs 和 RISC Zero 合作启动一个项目,重点是将零知识证明整合到他们的生态系统中。该计划旨在增强 Optimism 第 2 层解决方案的安全性和可扩展性。

StarkWare 创下新的证明记录

StarkWare最近宣布其验证技术取得重大突破,据称使用该公司最新的加密证明器 “Stwo” 创造了新的世界纪录: starkware.co/starkware-newproving-record/

亮点 行业活动

布鲁塞尔 ZK 之家

2024年7月11日,在布鲁塞尔的ethCC期间,House of ZK成功举办了又一次聚会,邀请了业内一些最聪明的人才,他们发表了教育主题演讲和演讲,例如巴塞尔大学博士候选人马蒂亚斯·纳德勒、ZKM的帕维尔·西内尔尼科夫、zkPass的Aetos Huo和ZKM高级研究员卢卡斯·弗拉加的主题演讲和演讲,以及一些专题小组讨论会像 Polygon 的 Jordi Baylina、zkSync 的 Daniel Lumi、Scroll 的 Emily Lin、ZKM 的郭明、RISC Zero 的拉米·哈利勒、来自 Sarah Choo 这样的杰出人物zkLink、Mina和01Labs的菲尔·凯利、Aleo的扎克·雪雷布、来自Starknet的Gnana Lakshmi等,他们讨论了从证明系统和监管合规性到在区块链互操作性和可扩展性中使用ZK的所有内容。

这一天以热闹的 “欢乐时光” 结束,与会者有机会通过美味的食物和饮料交流和分享想法,并庆祝所有参与者的集体成就。从本期《House of ZK》上透露的事态发展来看,很明显,我们都应该为我们在这个领域取得的成就感到非常自豪,也应该为即将发生的事情感到兴奋。

House of ZK最近宣布了即将在纽约市举行的区块链科学会议(SBC '24)期间的活动,该活动由IC3、斯坦福大学CBR和伯克利RDI共同举办。有关如何参加、发言或赞助的详细信息,请访问 zkm.io/活动/houseof-zk-new-york

zkSummit 11

第 11 届零知识峰会于 2024 年 4 月 10 日在雅典举行,聚焦于 ZKP 技术的最新进展及其不断发展的应用。该活动以一系列主题为导向的讲座和研讨会为特色,由该领域的领先专家主持。与会者包括各种各样的研究人员、密码学家和开发人员,他们就密码学原语、隐私技术和零知识的数学基础进行了深入的讨论。本次峰会由零知识播客赞助,值得注意的是,它强调致力于通过技术促进隐私的专业人士之间的协作学习和交流。

参加即将于24年10月8日在里斯本举行的zkSummit的申请现已开放: zksummit.com/

雅典 zkSummit 11 期间的 ZKM 研究

最后的笔记

我们在本报告中介绍的发展突显了该行业创新的快速步伐。从ZKM的zkMIPs(测试网)和RISC Zero的zkVM 1.0等新zkVM的初始阶段发布,到Aztec和GOAT Network等正在开创增强以太坊和比特币隐私和可扩展性的新方法的项目,zk空间似乎就像一个蚕茧,在突然成为区块链生态系统的核心技术之前,它以相对隐身的方式演变。Optimism 可能整合 zk-proofs,这表明非 zk 原生生态系统认识到其必要性,以跟上新发展的步伐。基于 zk 的第 1 层和第 2 层解决方案以及跨链互操作性协议的集体进展反映了一个成熟的生态系统,该生态系统越来越准备应对现实世界应用程序的需求,并有可能取代以前的一切。

随着我们进入2024年下半年,很明显,zk技术将在塑造基于区块链的系统中发挥越来越重要的作用,我们预计会有进一步的突破,更多的协作努力,以及zk-proofs作为可扩展、可互操作和私有区块链解决方案的基础技术的持续发展。我们鼓励读者继续关注这些发展,探索这些进步带来的机遇,并为零知识社区内正在进行的讨论做出贡献。ZK技术的未来是光明的,我们可以共同推动创新,这将定义区块链技术的下一个时代。

我们希望您发现我们的行业 “Pulse Check” 的第一版很有用,也感谢您参与我们的旅程。我们已经检查了脉搏,可以肯定地宣布 ZK 还活着!

反馈和贡献

您的反馈对于我们报告的发展和相关性至关重要,我们鼓励读者为未来的版本提出主题和项目,或直接发表他们的见解和文章。此信息由 House of ZK 团队整理——如果你发现任何错误或认为缺少重要更新,请发送电子邮件至 contact@zkm.io 附上你的反馈。

最初发表于 https://www.hozk.io

More articles
你好世界二月时事通讯
一月份是紧张准备的一个月——我们不仅即将推出期待已久的测试网,而且丹佛分校也即将到来,我们的 “House of ZK” 黑客之家正准备成为一个非常特别的项目。
你好世界-八月时事通讯
House of ZK在纽约市的区块链科学会议上举办了 “ZK日”。该活动由围绕ZK最新创新的技术研讨会和辩论组成,由ZKM和Aleo共同主办,由IC3、斯坦福CBR和伯克利RDI共同组织。杰罗恩·范·德格拉夫、卢卡斯·弗拉加和亚历克斯·普鲁登等知名专家分享了他们对纠缠汇总、zkMips架构和BitcoinL2 zkVM支持的原生安全等话题的见解,之后以热闹的欢乐时光结束,这是经过一天的密集讨论后社交和放松身心的绝佳机会。
House of ZK-行业脉搏查询
link-pdf

欢迎来到 “House of ZK——Pulse Check”,这是零知识领域最新发展、见解和分析的可信来源。本报告的每个版本都探讨了塑造该行业的前沿进步和关键讨论,提供评论和分析,特别关注杰出的研究论文和zkVM,以及基于zk的L1、L2和跨链协议。

2024 年上半年见证了多个项目的实质性开发和发布,包括重要的 zkVM 升级、实质性的合作伙伴关系和多协议升级。研究工作继续突破界限,论文发布的重点是 zkVM 架构、简化了 Groth16 zkSnark 的论点、如何高效地从 zk 电路中卸载复杂的非原生算术运算等等。

精选项目

ZKM、RISC Zero、Succinct、a16z、Nexus、Lita、Mina、Aleo、Aleo、Alep Zero、Horizen、Citrea、GOAT Network、Aztec、Taiko、Scroll、Starknet、Polygon、Polygon Miden、nil 基金会、zkLink、Matter Labs、Optimism、Starkware、零知识播客

Cryptology ePrint 档案中的亮点

通过代数交互式证明为 zkSNARK 提供易失性和持久内存 作者:亚历克斯·奥兹德米尔、埃文·劳弗和丹·博内: eprint.iacr.org/2024/979 

本文探讨了从零知识回路中高效卸载复杂的非本地算术运算的技术。这些方法包括卸载不同组中离散对数的相等性,不进行椭圆曲线运算的标量乘法,以及使用拒绝采样和查找协议证明 AES 加密知识。作者对实施情况进行了基准测试,以证明所提方法的实用性和效率,显示zkSNARKS的显著性能改进。

ICICLE v2:用于编码 ZK Prover 以在专用硬件上运行的多项式 API 作者:Karthik Inbasekar、Yuval Shekel 和 Michael Asa: eprint.iacr.org/2024/973 

ICICLE v2 是一个高级密码库,旨在使用 GPU 加速 ZKP。它通过原生 CUDA 代码实现各种硬件原语,促进了高效的模块化算术和群组运算。该库的 “堆叠图块” 架构由 CUDA 内核管理,包括一个抽象复杂多项式运算的多项式 API。这种与设备无关的框架可确保在不同的硬件环境下实现高性能,使研究人员和开发人员无需深入的硬件知识即可对加密协议进行原型设计和实现,从而简化了 ZKP 应用程序的开发。

论证明配对 作者:安德里亚·诺瓦科维奇和利亚姆·埃根: eprint.iacr.org/2024/640 

本文介绍了有效验证椭圆曲线配对的方法,这对于SNARK和BLS签名等加密协议至关重要。它建议用残差检查代替最后的指数化步骤,并在米勒回路中预先计算必要的行,尤其是在第二个配对参数固定时。此外,它还建议合并商数,以更有效地验证更高的关系。使用 BN254 曲线演示的这些优化特别有利于以太坊和比特币的链上验证,从而提高了基于配对的加密协议的效率和可扩展性。

ROM 中的 zkSnarks 具有无条件 UC 安全性 作者:亚历山德罗·基耶萨和贾科莫·芬齐: eprint.iacr.org/2024/724 

本文探讨了在随机预言机模型(ROM)中实现zkSNARKs的通用可组合性(UC)安全性所面临的挑战。作者证明,现有的zkSnark结构,特别是Micali和BCS结构,本质上无需修改即可满足UC安全要求。这一结果确保了这些广泛使用的 zkSNARK 可以安全地用于现实世界的应用程序,即使集成到更大的系统中并受到自适应对手的影响,也能提供强大的安全保障,而以前的方法通常会降低实现 UC-Security 的效率或简单性。

博学家:Groth16 不是极限 作者:Helger Lipmaa: eprint.iacr.org/2024/916 

该论文提出了新的zk-SNARK Polymath,旨在通过专注于位长而不是群组元素来改善Groth16的参数长度。Polymath 用 G1 中的多项式承诺取代了 Groth16 的 G2 元素,从而减少了通信开销。它使用平方算术程序(SAP)约束系统,采用了新颖的公共输入验证和多项式开放方法。尽管 SRS 更长,验证器速度更慢,但 Polymath 通过详尽的参数搜索进行了优化,在 192 位安全级别上显著减小了通信规模并提高了验证效率,使其成为高安全性应用的理想之选。

Sumcheck Prover 的时空权衡 作者:亚历山德罗·基耶萨、伊丽莎白·费德勒、贾科莫·芬齐和安德鲁·齐特克-埃斯特拉达: eprint.iacr.org/2024/524

在《Sumcheck Prover 的时空权衡》中,作者亚历山德罗·基耶萨、伊丽莎白·费德勒、贾科莫·芬齐和安德鲁·齐特克-埃斯特拉达介绍了一系列多线性求和协议的验证器算法。这些算法提供了新的时空权衡,平衡了先前实现的对数空间和超线性时间以及线性空间和时间方法。通过引入参数化算法系列,作者可以进行灵活的调整,从而在时间和空间效率之间实现所需的权衡。结果显示具体效率显著提高,表明这些新的权衡为zkSNARKs和其他依赖sumcheck协议的应用程序带来了实际好处。

圈子星人 作者:乌尔里希·哈伯克、大卫·莱维特和沙哈尔·帕皮尼: eprint.iacr.org/2024/278

本文介绍了 Circle Starks,这是一种利用圆形曲线实现可扩展和透明知识论证 (STARKs) 的新结构 x2+y2=1x^2+y^2=1x2+y2=1 在有限场上,专门针对梅尔森素数进行了优化 p=231−1p=2^ {31} -1p=231−1。Circle Starks 采用快速傅立叶变换 (FFT) 来实现高效的多项式插值和低度测试,从而显著改进了证明组成和验证。这种结构消除了对基于椭圆曲线的设置和复杂的代数几何的需求,使其更简单、更易于使用。基准测试表明,与传统的STARKs相比,速度提高了1.4倍,突显了其在加密应用中的实际效率和可扩展性。

其他杰出的研究文章

探索圈子 StarkS 通过 Vitalik Buterin: vitalik.eth.limo/general/2024/07/23/circlestarks.html

在 “Circle Starks” 报纸发布后,维塔利克·布特林写了一篇博客文章 “探索圈子斯塔克斯”。简而言之,circle STARKs是一种创新方法,通过将zk-SNARK与zk-Starks集成来提高zk-SNARK的效率。核心理念围绕着利用两种协议的独特优势,在零知识证明中实现卓越的性能。

CircleStarks方法利用了zk-SNARK的简洁性和实用效率,同时结合了zk-Starks的可扩展性和透明度。这种组合旨在优化证明生成和验证流程,特别是对于区块链环境中的复杂计算任务。通过使用使用STARKs验证SNARK的循环证明系统,该方法可确保在不影响性能的情况下增强安全性和可扩展性。

小特性场上的求和校验协议 作者:贾斯汀·泰勒: people.cs.georgetown.edu/jthaler/small-sumcheck.pdf

贾斯汀·泰勒与苏亚什·巴加德和尤瓦尔·多姆共同撰写了一篇题为 “小特征场上的求和校验协议” 的论文,他们在论文中提出了一种优化求和校验协议中证明者的实现的新方法。这种方法将大部分乘法保持在基础字段内,从而显著降低了计算成本。这项研究对现代 zk-SNARK 具有重大意义,通过最大限度地减少与扩展场乘法相关的计算开销来提高其效率和可扩展性。这一进步对于需要高性能和低延迟生成的应用程序尤其相关。

了解 zkMIPS 的验证架构 作者:卢卡斯·弗拉加:
zkm.io/blog/开始了解 zkmips-proving-architecture

ZKM高级研究员卢卡斯·弗拉加写了一篇全面的文章,解释了zkMIPS,这是ZKM设计的零知识证明系统,旨在验证MIPS程序的正确执行。本文对zkMIPS架构进行了深入分析,并详细说明了验证过程,包括将程序划分为几个部分,使用STARK和PLONK证明以及潜在的Groth16证明进行链上验证。

zkVM 最新消息

ZKM

ZKM 发布了一篇重要的新论文——《zkMIPS:高级规范》,它全面概述了 zkMips(第一个支持 MIPS 指令集并支持 Golang 的 zkVM)如何将程序编译成简洁的证明。它详细介绍了验证例程的详细细节,包括如何管理通用寄存器、存储器状态和指令,并详细解释了如何将计算步骤转换为多项式形式,这对于创建简洁证明至关重要。这包括将计算轨迹编码为多项式,确保通过算术进行有效验证,以及使用交互式预言机证明(IOP),例如用于有效验证多项式属性的Starks和LogUp: Whitepaper.zkm.io/new_zkmips_White_paper.pdf 

ZKM 还推出了他们期待已久的验证服务,旨在消除使用 zkMIP(目前在测试网中)时的硬件限制。该服务处于开发阶段,必须进行全面测试才能将其完全集成到生产环境中,以确保其符合安全和性能基准。那些有兴趣访问证明服务来开发POC应用程序的人必须通过ZKM的应用程序门户进行申请: zkm.io/申请

RISC Zero

RISC Zero 推出了 zkVM 1.0,这是一款可用于生产的通用型 zkVM,支持链下计算和链上验证,消除了与周期计数和汽油费相关的限制。升级允许利用任何 Rust 箱子来处理复杂的逻辑。zkVM 架构包括延续,允许将大型程序分成较小的段以进行并行证明和固定内存需求,还包括递归证明,后者将多个较小的证明合并为一个全面的证明。它们的设置可以与任何支持 RISC Zero 验证器的区块链兼容: risczero.com/blog/hello-zkvm-1-0 

他们还宣布了性能升级,包括过渡到基于 GPU 的测试,预计这将使性能提高近四倍。此外,还引入了新的加速器电路来优化 RSA 和 Keccak 函数等关键加密操作。Steel框架的实施还旨在简化与区块链状态的交互,从而提高这些操作的效率并降低相关成本: risczero.com/blog/zkvm-performance-upgrades-roadmap---Q3-2024

ZKM 的郭明和 RISC Zero 的 Rami Khalil 在最近的 House of ZK 活动中

简洁

Succinct最近推出了SP1测试网,该测试网引入了STARK递归,通过对兼容EVM的链上验证实现了快速的端到端证明生成。此更新还包括对 Rust 标准库和可自定义预编译的支持,这些预编译器旨在优化常见的加密操作,例如哈希和椭圆曲线计算: blog.succinct.xyz/sp1-testnet/

a16z

的贾斯汀·泰勒 a16z Crypto released an article titled "A New Era in SNARK Design: Releasing Jolt," which details the innovations behind the recently released Jolt zkVM. Jolt introduces a novel design in SNARK construction, featuring enhanced modularity, efficiency, and interoperability with various zkVMs: a16zcrypto.com/posts/article/a-new-era-in-snark-design-releasing-jolt/ 
Justin Thaler later released an article titled "Understanding Jolt: Clarifications and Reflections" which elaborates further on Jolt, highlighting its use of a sum-check-based polynomial interactive oracle proof (PIOP) and the integration of the Binius commitment scheme to enhance efficiency. The article also discusses the use of lookups for operations, modularity improvements, and community contributions: a16zcrypto.com/posts/article/understanding-jolt-clarifications-and-reflections/ 

Nexus

Nexus has announced the release of Nexus 2.0, which introduces several key innovations aimed at enhancing the capabilities and performance of their zkVM. This update includes the integration of Jolt, Hypernova, and a new SDK.

Jolt, a zkVM developed by a16z, has been integrated into Nexus 2.0 to help optimize performance. Jolt employs techniques such as the Lasso lookup argument and sumcheck-based methods, supports the RV32I instruction set and focuses on optimized polynomial commitment schemes, which enhance computational efficiency and support for Rust. 

Hypernova is designed to ensure secure and efficient data handling, enabling faster and more reliable transaction processing across the network, whereas the new SDK provides developers with a comprehensive set of tools and resources to build and deploy applications on the Nexus platform: blog.nexus.xyz/nexus-2-0-jolt-hypernova-and-a-new-sdk/

Lita

Lita has announced the alpha release of Valida zkVM and its C Compiler Toolchain. Valida is designed with a zk-optimized ISA and leverages the LLVM infrastructure, enabling developers to compile, run, prove, and verify C programs. This setup promises substantial improvements in proof generation speed and efficiency. The toolchain supports mainstream programming languages and aims to extend support to Solidity, Rust, and C++ in future updates: lita.foundation/blog/announcing-litas-valida-c-compiler-zkvm-the-first-step-towards-true-universal-zk 

ZK Layer 1 Latest

Mina Protocol

Mina Protocol recently completed the Berkeley upgrade, bringing Mina's technology to a broader range of applications, extending beyond simple payments to more complex real-world programs. With recursive zk-SNARKs at its core, Mina offers a single, reusable, and composable proof system, enabling an open database of verified statements. This infrastructure allows different applications within the Mina ecosystem to interact seamlessly, building upon each other's verified data.

The Berkeley upgrade supports various applications, including zkKYC, zkIdentity, zkVoting, zkGaming, and zkDeSci, by providing a decentralized and privacy-preserving environment. Mina's approach eliminates data redundancy and reduces state bloat, ensuring scalability and efficiency. Developers can build off-chain and verify on-chain, leveraging Mina's proof of everything for enhanced privacy, customizability, and composability: minaprotocol.com/blog/reintroducing-mina

Aleo

Aleo has made significant progress on their road to mainnet, achieving key milestones including the launch of CanaryNet, the deprecation of Devnet in favor of isolated community-run devnets, and the introduction of Testnet Beta. CanaryNet, now publicly available, allows for immediate access to new features, while Testnet Beta serves as a realistic, mainnet-like environment for further testing.

Key updates include the implementation of ARC-0041 for enhanced security, the launch of the ARC-0041 audit contest with a $155,000 reward, and extensive testing of the Coinbase Puzzle and ARC-0020 token standard: aleo.org/post/road-to-mainnet-updates/

Aleph Zero

Aleph Zero have achieved subsecond proving times by leveraging the Halo2 proving framework and implementing various optimizations such as multithreading, adjusting Merkle tree arity, and adopting the Poseidon2 hash function, reducing ZK proof generation times to 1400 ms on typical desktop hardware: alephzero.org/blog/zk-operations-optimized-to-under-one-second/

Horizen

Horizen’s community voted in favor of the Horizen 2.0 upgrade, designed to optimize the blockchain for ZK applications, addressing the limitations of the older technology stacks used by the Horizen Mainchain and EON. The upgrade focuses on improving network performance, security, and utility of $ZEN, with a comprehensive strategic plan outlined in ZenIP 42406: blog.horizen.io/horizen-ecosystem-h1-2024-report/

ZK Bitcoin L2 Latest

Citrea

Citrea unveiled "Clementine," a BitVM-based trust-minimized two-way peg program designed to facilitate secure and efficient interactions between Bitcoin and Citrea. Key components include recursive zero-knowledge proofs (ZKPs) for light client proofs, a multi-signature mechanism for peg-ins and peg-outs, and a Connector Source UTXO system to ensure operators act honestly. Clementine aims to enhance security and reduce trust requirements without necessitating a Bitcoin soft fork: blog.citrea.xyz/unveiling-clementine/ 

Citrea has also launched the Public Devnet, enabling developers and users to test Bitcoin as a data availability layer. This marks the first instance of Bitcoin being utilized in this capacity, facilitating the development and testing of decentralized applications (dApps) on Citrea with Bitcoin providing foundational data availability: blog.citrea.xyz/citrea-public-devnet-live/ 

GOAT Network

GOAT Network was announced to be the first project to fully utilize the ZKM tech stack, specifically leveraging the ZKM Entangled Rollup framework. This initiative introduces a decentralized and secure Bitcoin Layer 2 solution that natively extends Bitcoin’s functionality. Through the integration of ZKM's zkMIPS, a unique Optimistic Challenge Protocol, and decentralized sequencers, GOAT Network aims to enhance the security and scalability of Bitcoin transactions and provide a sustainable yield for Bitcoin holders: goat.network/

GOAT Network released their whitepaper detailing the technical foundations and operational mechanisms of their platform, outlining the Optimistic Challenge Protocol (GOAT-OCP) based on BitVM2, which ensures native Bitcoin-level security for off-chain computations. It also highlights the introduction of the Bitcoin Script-based locking mechanism for decentralized sequencer operations, enhancing both liveness and fairness in transaction processing. The paper further discusses the modular architecture of the GOAT Network, including the roles of the decentralized proof network, relayer, and bridge contracts, aimed at achieving a scalable and secure Bitcoin Layer 2 solution: drive.google.com/file/d/1ytrY_Q3UQbguYGruTSk20zV1QusCojRx/view

ZK Ethereum L2 Latest

Aztec

Aztec Network introduced the Sandbox Alpha Program, offering developers early access to its private-by-default smart contract platform. The program focuses on enabling the creation and testing of privacy-preserving decentralized applications, allowing participants to explore the platform's capabilities, which include programmable privacy and scalable, confidential transactions. The alpha program provides tools and support to ensure seamless development and integration of privacy-centric features within the Ethereum ecosystem: aztec.network/blog/announcing-the-aztec-sandbox-alpha-program

Aztec recently announced the awardees of the inaugural Ethereum Foundation zkGrants, which focus on projects leveraging Noir, an open source Domain Specific Language developed by Aztec for safe and seamless construction of privacy-preserving ZK proofs, and to simplify the development of privacy-focused applications. The awarded projects span numerous categories including DeFi, identity verification, and data privacy: aztec.network/blog/announcing-the-noir-awardees-of-the-inaugural-ef-zk-grants-wave

Taiko

Taiko successfully launched its protocol on the Ethereum mainnet. The mainnet launch includes the deployment of the Based Contestable Rollup, which combines based sequencing and a contestation mechanism with multi-proofs. This architecture supports SGX proofs optimized for ZK proof speeds and plans to add more validity proofs in the future. The launch involves a path to decentralization, starting with full training wheels and moving towards complete DAO control. Initial block proposing and proving are handled by the Taiko team to ensure network stability: taiko.mirror.xyz/Pizjv30FvjsZUwEG-Da7Gs6F8qeDLc4CKKEBqy3pTt8 

Taiko also detailed their approach to multi-proof systems, with the Raiko multi-proof proving system allowing the submission and contestation of various types of proofs, enhancing security by removing single points of failure. The Taiko protocol supports SGX proofs for now, with plans to integrate more validity proofs such as those using Risc0-zkVM and SP1 zkVM.

Scroll

Scroll implemented their Curie upgrade, which focuses on gas compression techniques to enhance the efficiency and performance of their zkEVM Layer 2 solution. This upgrade aims to reduce gas costs significantly and introduces advanced data compression methods, optimizing the storage and processing of transaction data on the blockchain: scroll.io/blog/compressing-the-gas-scrolls-curie-upgrade

Starknet

StarkWare, the main developer firm behind Starknet, announced plans for a new zkEVM named Kakarot, which will enable developers to use Solidity, the common language for Ethereum smart contracts, making Starknet more accessible. Kakarot is currently in a “public whitelist” phase for select developers​: cryptonews.net/news/blockchain/29080786/

Starknet also introduced the Starknet over Bitcoin initiative, aiming to scale Bitcoin using STARK proofs. This development hinges on the adoption of OP_CAT, a Bitcoin Improvement Proposal, and positions Starknet as a potential Layer 2 solution for both Ethereum and Bitcoin: starkware.co/scaling-bitcoin-for-mass-use/

Polygon Miden

Polygon Miden has launched the Alpha Testnet v3, introducing sub-second order updates with transient notes, which enables rapid transaction chaining without the need for immediate on-chain recording. Additionally, transaction IDs are now included in blocks, facilitating easier tracking of transaction inclusion.

The update also features the Miden no-std client, which allows running the Miden client directly in a browser, and the Note aux field for injecting custom metadata into notes. Comprehensive code refactoring has been undertaken to improve stability and readability, alongside an enhanced CLI for better usability and aesthetics. Looking ahead, Polygon Miden plans to introduce a Rust compiler, oracle support, and network transactions to further expand its capabilities and developer tools: polygon.technology/blog/polygon-miden-alpha-testnet-v3-is-live

Jordi Baylina of Polygon alongside ZKM Chief Scientist at the EthDenver edition of House of ZK

nil Foundation

The nil Foundation unveiled their public roadmap, highlighting the upcoming launch of their zkSharding Devnet. This first proof of concept for zkSharding aims to unlock horizontal scaling for Ethereum by enabling developers to deploy contracts, interact with them, and demonstrate sync and async contract calls. Subsequent phases include the Ecosystem Testnet (V1) in November 2024, focusing on hyper-scalable applications and infrastructure improvements, and further refinements with Testnets V2 and V3 in 2025, leading to the Mainnet Alpha in Q4 2025, which will introduce zkEVM+ and various optimizations: nil.foundation/blog/post/public_roadmap

ZK 跨链最新消息

ZKM

ZKM 发布了一份开创性的精简论文,详细介绍了名为 Entangled Rollup 的信任最小化的多链互操作性基础架构,提议通过其最先进的递归 zkVM (zkMIPs) 在标准安全假设下纠缠zkRollUps的底层原语: zkm.io/entangled-rollup-light-paper

Entangled Rollup 协议通过将 Rollups 集成到多个区块链基础设施上,通过递归的零知识证明来同步它们的状态,从而消除了对传统桥梁的需求。这种设计确保了原生安全,减少了流动性分散,并简化了多链环境中的开发人员和用户体验。该架构支持无缝的跨链资产转移和状态同步。

简洁/多边形

Succinct 已与 Polygon 合作,将 SP1 集成到 Polygon 的 AggLayer 中。这种整合旨在通过生成悲观证据来确保跨链互操作性,这些证据对每条链都持怀疑态度,以保护共享桥。悲观证明的逻辑可以用普通的 Rust 代码编写,从而将开发时间从几个月缩短到几周。SP1 以预编译为中心的架构可确保高性能,尤其适用于涉及大量哈希的任务,例如使用 Keccak 哈希函数验证 Merkle 证明: blog.succinct.xyz/polygon-sp1/

zkSync

zkSync 推出了弹性链,该架构旨在克服当前多链系统的局限性。Elastic Chain 旨在创建可扩展的 ZK 链网络,包括汇总、有效和意愿,由多个组件组成:ZK 路由器,用于管理网络状态、链注册和共享流动性;ZK 网关,它促进 ZK 链之间的互操作性并为跨链桥接提供更快的确定性;以及 ZK 链本身,即自主汇总、有效性或 voliums 使用 ZK Stack 框架构建的。这些组件通过ZK Gateway和以太坊智能合约相互连接,允许用户使用单一地址和签名进行跨链交易,提供低成本、安全和快速的交易: zksync.mirror.xyz/bqdsmulluf6alwbgwokoa587eqcfzq20ztfzq20ztf7dyblxsu

联盟

联盟已宣布启动其公共测试网。联盟测试网旨在为开发人员和用户提供一个平台来测试联盟协议的互操作性设计的特性和功能。主要功能包括提高的安全性、可扩展性和用户友好的界面: union.build/blog/union-public-testnet

zkLink

zkLink 推出了 Nova,这是一个聚合的第 3 层汇总网络,旨在增强区块链生态系统的可扩展性、安全性和互操作性。zkLink Nova 旨在将多个第 3 层汇总整合到一个统一的框架中,利用 ZKP 来优化性能并降低交易成本。zkLink Nova 的架构旨在通过将现有第 2 层解决方案的功能集成到更高效、更具可扩展性的第 3 层基础架构中,来解决现有第 2 层解决方案的固有局限性: blog.zk.link/简介 zklink-nova-the-industrys-firs-firstrys-firs-getwork-ad495a91da99

一般行业新闻

问题实验室和商标争议

一个值得注意的事件是 Matter Labs 试图为 “ZK” 注册商标,这在社区内引发了重大争议。此举被认为与该领域的开源精神背道而驰,随后遭到了广泛的反对。Matter Labs放弃了商标申请,重申了社区对ZK技术的集体所有权和管理权。

Optimism 零知识证明项目

Optimism 基金会正在与 O (1) Labs 和 RISC Zero 合作启动一个项目,重点是将零知识证明整合到他们的生态系统中。该计划旨在增强 Optimism 第 2 层解决方案的安全性和可扩展性。

StarkWare 创下新的证明记录

StarkWare最近宣布其验证技术取得重大突破,据称使用该公司最新的加密证明器 “Stwo” 创造了新的世界纪录: starkware.co/starkware-newproving-record/

亮点 行业活动

布鲁塞尔 ZK 之家

2024年7月11日,在布鲁塞尔的ethCC期间,House of ZK成功举办了又一次聚会,邀请了业内一些最聪明的人才,他们发表了教育主题演讲和演讲,例如巴塞尔大学博士候选人马蒂亚斯·纳德勒、ZKM的帕维尔·西内尔尼科夫、zkPass的Aetos Huo和ZKM高级研究员卢卡斯·弗拉加的主题演讲和演讲,以及一些专题小组讨论会像 Polygon 的 Jordi Baylina、zkSync 的 Daniel Lumi、Scroll 的 Emily Lin、ZKM 的郭明、RISC Zero 的拉米·哈利勒、来自 Sarah Choo 这样的杰出人物zkLink、Mina和01Labs的菲尔·凯利、Aleo的扎克·雪雷布、来自Starknet的Gnana Lakshmi等,他们讨论了从证明系统和监管合规性到在区块链互操作性和可扩展性中使用ZK的所有内容。

这一天以热闹的 “欢乐时光” 结束,与会者有机会通过美味的食物和饮料交流和分享想法,并庆祝所有参与者的集体成就。从本期《House of ZK》上透露的事态发展来看,很明显,我们都应该为我们在这个领域取得的成就感到非常自豪,也应该为即将发生的事情感到兴奋。

House of ZK最近宣布了即将在纽约市举行的区块链科学会议(SBC '24)期间的活动,该活动由IC3、斯坦福大学CBR和伯克利RDI共同举办。有关如何参加、发言或赞助的详细信息,请访问 zkm.io/活动/houseof-zk-new-york

zkSummit 11

第 11 届零知识峰会于 2024 年 4 月 10 日在雅典举行,聚焦于 ZKP 技术的最新进展及其不断发展的应用。该活动以一系列主题为导向的讲座和研讨会为特色,由该领域的领先专家主持。与会者包括各种各样的研究人员、密码学家和开发人员,他们就密码学原语、隐私技术和零知识的数学基础进行了深入的讨论。本次峰会由零知识播客赞助,值得注意的是,它强调致力于通过技术促进隐私的专业人士之间的协作学习和交流。

参加即将于24年10月8日在里斯本举行的zkSummit的申请现已开放: zksummit.com/

雅典 zkSummit 11 期间的 ZKM 研究

最后的笔记

我们在本报告中介绍的发展突显了该行业创新的快速步伐。从ZKM的zkMIPs(测试网)和RISC Zero的zkVM 1.0等新zkVM的初始阶段发布,到Aztec和GOAT Network等正在开创增强以太坊和比特币隐私和可扩展性的新方法的项目,zk空间似乎就像一个蚕茧,在突然成为区块链生态系统的核心技术之前,它以相对隐身的方式演变。Optimism 可能整合 zk-proofs,这表明非 zk 原生生态系统认识到其必要性,以跟上新发展的步伐。基于 zk 的第 1 层和第 2 层解决方案以及跨链互操作性协议的集体进展反映了一个成熟的生态系统,该生态系统越来越准备应对现实世界应用程序的需求,并有可能取代以前的一切。

随着我们进入2024年下半年,很明显,zk技术将在塑造基于区块链的系统中发挥越来越重要的作用,我们预计会有进一步的突破,更多的协作努力,以及zk-proofs作为可扩展、可互操作和私有区块链解决方案的基础技术的持续发展。我们鼓励读者继续关注这些发展,探索这些进步带来的机遇,并为零知识社区内正在进行的讨论做出贡献。ZK技术的未来是光明的,我们可以共同推动创新,这将定义区块链技术的下一个时代。

我们希望您发现我们的行业 “Pulse Check” 的第一版很有用,也感谢您参与我们的旅程。我们已经检查了脉搏,可以肯定地宣布 ZK 还活着!

反馈和贡献

您的反馈对于我们报告的发展和相关性至关重要,我们鼓励读者为未来的版本提出主题和项目,或直接发表他们的见解和文章。此信息由 House of ZK 团队整理——如果你发现任何错误或认为缺少重要更新,请发送电子邮件至 contact@zkm.io 附上你的反馈。

最初发表于 https://www.hozk.io