Ingonyama Profile picture
Jul 21, 2022 8 tweets 3 min read Read on X
Yesterday, @0xPolygon announced their Polygon #zkEVM , an EVM-equivalent ZK L2.

With the news, we see an opportunity to share some interesting data points on zkEVM.

Here are a few data points you might find interesting…🧵⬇️

Polygon’s zkEVM has a few modules:

- Proof of Efficiency Consensus Mechanism
- zkNode Software
- zkProver
- LX-to-LY Bridge
- Sequencers
- Aggregators
zkEVM Prover is the most complex part of the code.

zkEVM is mostly written in Go (Prover in C++) with some utilities in Javascript / Typescript
The Prover uses both SNARK and STARK proofs in the following way:

SNARK proof is used to prove correctness of STARK proofs (recursive STARKS!!)

So we get: STARKs are used for speed, while SNARK is used for proof size!
Goldilocks are used as the base field. 256 bit operations are highly efficient.

Keccek circuits are computed in parallel.

A Poseidon-hash Merkle tree is used to store the entire system
According to Commit History, Polygon’s project has been in the works since at least November ‘21.

The merge with Plonky2 tech is more recent ~ circa 2 months ago
500k gas proof takes 5 min to generate on a beefy machine. Since many transactions go into one proof, the amortized cost for tx is very cheap.

Throughput, e.g. the number of transactions per second, is the main bottleneck to improve
Did you find this interesting?

Ingonyama develops hardware accelerators for Zero Knowledge functionality - follow for more ZK related content, or reach out and say hello!

#zkEVM #zeroknowledge

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Ingonyama

Ingonyama Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @Ingo_zk

Feb 13, 2023
How #Zeroknowledge will Change Gaming Forever

New blogpost by @godstar28

TL;DR:

#ZKP can be implemented in #gaming in two key ways:

1. Multiplayer gaming architecture
2. Gameplay

1/12 🧵👇
2/12
Incorporating ZKP to gaming results in:

- Lowered costs
- Increased privacy protection
- Effective anti-cheat methods
- Enhanced scalability

How?
3/12
There are 4 ways online games are hosted today:

- Dedicated Game Server (Client-Server)
- Host-based #P2P
- P2P Hybrid
- #blockchain
Read 12 tweets
Nov 3, 2022
1/ We've been working on Exactly that, for some time now. While the general idea is nice and correct...

Leveraging existing GPU mining infra to do ZK is in fact FAR from straight forward.

Time for a thread!🧵👇
2/ GPU mining was dominated by #Ethereum mining which is now, post merge, no longer possible.

So we came up with the idea of helping the community repurpose their GPUs for ZK compute a few weeks ago...

3/ ...and we got CRAZY demand.

Which took us completely by surprise! (surely, we thought, miners with tens of thousands of GPUs had a plan B for after the merge, right? well no.. but that's another story to tell)
Read 14 tweets
Sep 5, 2022
1/ Introducing Cloud-ZK: A Toolkit for Developing Zero Knowledge Proof Acceleration in the Cloud 🥳

TL;DR

Today we #opensource a new way to accelerate ZK. Using #FPGA. In #AWS cloud. Easy. Accessible. Cheap.

Read on, or check out the blog
Thread 🧵👇

github.com/ingonyama-zk/c… Image
2/
Zero Knowledge (ZK) technology is a fundamental building block for decentralized computing.

Its two main applications are privacy-preserving computation and verifiable computation.

Blogpost: medium.com/@ingonyama/clo…
3/
For specific types of ZK such as SNARK and STARK-based systems, additional properties include public verifiability, smaller proof sizes, and fast verification.

This makes these kinds of ZK perfect for use in blockchains for scalability and privacy purposes.
Read 17 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(