Ingonyama Profile picture
Nov 3 14 tweets 7 min read
1/ We've been working on Exactly that, for some time now. While the general idea is nice and correct...

Leveraging existing GPU mining infra to do ZK is in fact FAR from straight forward.

Time for a thread!🧵👇
2/ GPU mining was dominated by #Ethereum mining which is now, post merge, no longer possible.

So we came up with the idea of helping the community repurpose their GPUs for ZK compute a few weeks ago...

3/ ...and we got CRAZY demand.

Which took us completely by surprise! (surely, we thought, miners with tens of thousands of GPUs had a plan B for after the merge, right? well no.. but that's another story to tell)
4/ This motivated us to develop a #GPU based solution for running ZK.

We teamed up with @zksync, currently with the best ZK GPU implementation in the market

5/ BTW, another important library is the #filecoin GPU library.

github.com/filecoin-proje…
6/ We quickly realized that miner setup, while optimal for mining, is FAR from optimal for ZK compute.

Basically, the only option for significant speed-up is...
7/ ...moving as much as possible of the computation from running on #CPU to running on #GPU.

Otherwise, data transfers AND/OR a weak CPU simply kill the performance of the GPU.
8/ Miners are using different kinds of GPUs. A popular chip is the @nvidia CMP series, which is very good for mining, but...

nvidia.com/en-us/cmp/
9/ A) CMPs are VERY far from the latest in heavy duty gaming chips, like the 4090 / 3090 series...

...or other advanced GPU chips by @nvidia that we demonstrated can handle the #ZKP workload extremely well

10/ B) @nvidia actively made the CMP chips sub-optimal for usage that isn't mining 🤷‍♂️
11/ We focused on @AleoHQ prover for Testnet3.

Main reason: it's the most simple yet practical ZK computation that exist today.

See this image for a breakdown of the different computational steps 👇 Image
12/ Even for this simple design, which is far more basic than @Scroll_ZKP, or other zkRUs...

We identified challenges in how memory is being used, communication with the host, new primitives to be implemented like Blake Hash, and in tasks management for multiple GPUs
13/ Another challenge:

We worked on both @nvidia and @AMD GPUs.

The GPU miners are fragmented between these manufacturers, and there's a requirement of writing and maintaining new code for each
14/ Finally, if you are a miner with access to GPUs, or if you outside of #crypto but have access to a data center with GPUs...

We would love to help onboard you to the wonderful world of ZK compute.

DMs are open 💌

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Ingonyama

Ingonyama Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @Ingo_zk

Sep 5
1/ Introducing Cloud-ZK: A Toolkit for Developing Zero Knowledge Proof Acceleration in the Cloud 🥳

TL;DR

Today we #opensource a new way to accelerate ZK. Using #FPGA. In #AWS cloud. Easy. Accessible. Cheap.

Read on, or check out the blog
Thread 🧵👇

github.com/ingonyama-zk/c… Image
2/
Zero Knowledge (ZK) technology is a fundamental building block for decentralized computing.

Its two main applications are privacy-preserving computation and verifiable computation.

Blogpost: medium.com/@ingonyama/clo…
3/
For specific types of ZK such as SNARK and STARK-based systems, additional properties include public verifiability, smaller proof sizes, and fast verification.

This makes these kinds of ZK perfect for use in blockchains for scalability and privacy purposes.
Read 17 tweets
Jul 21
Yesterday, @0xPolygon announced their Polygon #zkEVM , an EVM-equivalent ZK L2.

With the news, we see an opportunity to share some interesting data points on zkEVM.

Here are a few data points you might find interesting…🧵⬇️

Polygon’s zkEVM has a few modules:

- Proof of Efficiency Consensus Mechanism
- zkNode Software
- zkProver
- LX-to-LY Bridge
- Sequencers
- Aggregators
zkEVM Prover is the most complex part of the code.

zkEVM is mostly written in Go (Prover in C++) with some utilities in Javascript / Typescript
Read 8 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(