ZPrize

Announcing the Inaugural ZPrize Competition Results

Alex Pruden
Dec 6, 2022

Announcing the Winners of the Inaugural ZPrize Competition

Why ZPrize is Important

Zero knowledge cryptography has the potential to revolutionize the way we interact with the world. Imagine secure, cookie-free private browsing across the internet where you and you alone decide who gets your data and when. Or swift and secure digital payments via your mobile phone that don’t leave a trail of breadcrumbs back to you for advertisements you don’t want. This is a future where your important information is never stored on a server, shared with advertisers, or most importantly hacked for someone else’s benefit; in this reality, you choose what to share and what not to share, not the other way around.

Over the past few years zero-knowledge cryptography has emerged from academia into the private sector as a solution to the very real problems of privacy and scalability mentioned above. From zk-rollups for Ethereum, to mobile-first clients and infrastructure for private applications, zero-knowledge has broad application in web3 today. But the reality is that this is still a new technology with a long way to go until global adoption. And like every new technology, it takes hard work and most importantly, time, to realize the path forward.

ZPrize is supercharging this cycle. An industry wide effort to catapult zero-knowledge cryptography into the future, this competition emulates the structure and impact of the DARPA Grand Challenge - a competition that brought about what is now the commonplace technology of self-driving cars.

ZPrize Overview

While in terms of software and algorithms zero-knowledge cryptography has come quite a ways in the last few years, hardware acceleration has been a direction that only a few have explored. But many people forget that the modern encryption techniques of the modern web only became practical after they were implemented natively in CPUs. This hardware acceleration doesn't necessarily mean ASICs, it also means new ways of optimizing (alone or in combination) GPUs, CPUs, FPGAs, and mobile devices for generating zero-knowledge proofs faster.

The idea of a hardware-based ZK competition was first conceived at ETHDenver in 2022 by a group of expert technologists and cryptographers led by Aleo’s Alex Pruden. This was a veritable who’s who of web3 builders: Aztec Protocol, Mina Protocol, Risc0, Supranational, Espresso Labs, zkGarage, Polygon (Hermez/Miden/Zero), Bain Capital, ZKValidator, DZK Foundation, and many more. After this initial meeting, the ZPrize quickly gained momentum throughout the weeks and months that followed.

The goals of the ZPrize competition were defined as follows:

  1. Improve Baseline Performance of Key General Algorithms
  2. Increase Diversity and Availability of Low-Level Libraries for Cryptographic Proofs
  3. Increase Awareness of the Groundbreaking Potential of Zero-Knowledge Crypto

The competition was further split into two categories, or divisions. The Open division consisted of seven prizes and focused on low-level optimizations and general "public-goods" with wide applicability and benefit to multiple protocols/proof systems. The Team category would consist of five categories defined by the individual teams specific to a given protocol/proof-system. All submissions regardless of category would be open-sourced at the end of the competition, pushing forward the industry and technology as a whole. 

The competition was organized around three main objective functions, corresponding to different use cases for zero-knowledge. These were:

  • Latency - Fastest time to generate/verify a single proof 
  • Throughput - The total number of proofs generated/verified in a given timespan
  • Efficiency - The lowest cost of generating/verifying a single proof

The competition focused on three distinct hardware platforms:

  • Phone (mobile or low-power device)
  • Browser (non-mobile, with applications assumed to be running in WASM)
  • Server (equipped with specialized hardware such as a GPU or FPGA)

Results At a Glance:

Here’s a quick rundown of what happened during the 2022 ZPrize competition. 

Average Improvement Across Categories: 2.3x - 11.3x

Range of Improvement Across Categories: 5.3x

Total Competition Timeline: 7 months, from April to November 2022

Submissions: 32 submissions from competitors based in Europe, Asia and North America

Total Prize Money Awarded: $4,415,000

2022 ZPrize Winners:

Without further ado, the moment you’ve been waiting for…. the winners of the annual 2022 ZPrize. Each table represents the entire winning team, rank ordered by score.

Open Division

Prize 1a: Accelerating MSM Operations on GPU

Prize Sponsor(s): Aleo, Trapdoor Tech, ZKValidator, Jump Crypto

Prize Architect: Aleo

Prize Amount: $650,000

Position
Team Name
Score
% improvement
Repository
1 Yrrid Software 2.52 s 131.85%
1 Matter Labs 2.52 s 131.85%
2 Alex Kolganov (Keldysh Institute, RAS) and Mike Voronov (Fluence Labs) 3.24 s 80.86%
3 Tao Lu 3.4 s 72.35%
4 Storswift 4.63 s 26.57%
5 Trapdoor Tech 5.07 s 15.58%
6 Lei Hu 5.96 s 0.00%
7 ZPrize (Baseline) 5.86 s 0.00%

Prize 1b: Accelerating MSM Operations on FPGA

Prize Sponsor(s): Aleo, Trapdoor Tech, ZKValidator, Jump Crypto

Prize Architect: DZK

Prize Amount: $600,000

Position
Team Name
Score
% improvement
Repository
1 Hardcaml 5.08 s 15.35%
2 Jump Crypto 5.58 s 5.02%
3 ZPrize (Baseline) 5.86 s 0.00%

Prize 2: Accelerating NTT Operations on an FPGA

Prize Sponsor(s): Polygon, Aleo, Jump Crypto

Prize Architect: DZK

Prize Amount: $725,000

Position
Team Name
Score
% improvement
Repository
1 Supranational 5.01 N/A
2 Hardcaml 81.48 N/A
3 KU Leuven (COSIC) 175.42 N/A
4 Jump Crypto 555.13 N/A
5 Ramtin Mohammadizand 30061 N/A
6 ZPrize (Baseline) N/A N/A

*Note, lower score is better

Prize 3: Plonk-DIZK GPU Acceleration

Prize Sponsor(s): Aleo, Espresso Systems

Prize Architect: Espresso Systems

Prize Amount: $550,000

Position
Team Name
Score
% improvement
Repository
1 PolyU and HKU 48 min ~40%
2 ZPrize (Baseline) 80 min 0.00%


Prize 4: Accelerating Elliptic Curve Operations and Finite Field Arithmetic (WASM)

Prize Sponsor(s): Polkadot, Aleo, Findora, Aztec, Mina Protocol

Prize Architect: Manta Network

Prize Amount: $390,000 and 23,650 DOT tokens

Position
Team Name
Score
% improvement
Repository
1 Yrrid Software 5.41 441.28%
2 Gregor Mitscha-Baude 4.98 398.23%
3 Manta Network + Jump Crypto 2.78 177.81%
4 ConsenSys Gnark 2.16 115.72%
5 Snarkify 1.94 93.82%
6 Euler's Smile 1.78 77.85%
7 ZPrize (Baseline) 1 0.00%

Prize 5: Accelerating PLONKUP

Prize Sponsor(s): Anoma, Aleo

Prize Architect: Polychain Capital, Anoma

Prize Amount: $410,000

(no submissions)

Prize 6: Accelerating the Poseidon Hash Function

Prize Sponsor(s): Aleo, 0xPARC, Manta Network

Prize Architect: Polychain Capital, Panther Protocol

Prize Amount: $155,000

Position
Team Name
Score
% improvement
Repository
1 Zhenfei Zhang 196 constraints 124.49%
2 ZPrize (Baseline) 440 constraints 0.00%

Prize 7: Accelerating MSM on Mobile

Prize Sponsor(s): Ocelot, Aleo, 0xPARC

Prize Architect: c-Labs

Prize Amount: $375,000

Position
Team Name
Score
% improvement
Repository
1 ConsenSys Gnark 569 ms 317.05%
2 YY Team 1.1 s 114.95%
3 Trapdoor Tech 1.7 s 39.59%
3 Nickolas Stathas 1.7 s 39.59%
4 ZPrize (Baseline) 2.4 s 0.00%

Team Division

Prize 1: Fast Verifier for Marlin Proof System

Prize Sponsor(s): Aleo

Prize Architect: Aleo

Prize Amount: 2M Aleo Credits

Position
Team Name
Score
% improvement
Repository
1 先河ARS 11.29 1028.60%
2 Supranational 5.92 492.00%
3 ANONYMOUS 2.33 133.33%
4 ZPrize (Baseline) 1 0.00%

Prize 2: Proof-of-Succinct-Work Acceleration (GPU)

Prize Sponsor(s): Aleo

Prize Architect: Aleo

Prize Amount: 3M Aleo Credits

Position
Team Name
Score
% improvement
Repository
1 Supranational 17.51 570.72%
2 Trapdoor Tech 12.45 376.95%
3 先河ARS 3.91 49.72%
4 Storswift 3.29 25.95%
5 ZPrize (Baseline) 2.61 0.00%

Prize 3: Proof-of-Succinct-Work Acceleration (FPGA)

Prize Sponsor(s): Aleo

Prize Architect: Aleo

Prize Amount: 3M Aleo Credits

(no submissions)

Prize 4: Fastest MASP Circuit Groth16 Prover (WASM)

Prize Sponsor(s): Anoma

Prize Architect: Anoma

Prize Amount: $375,000

(no submissions)

Prize 5: Halo2 Acceleration

Prize Sponsor(s): Mina Protocol

Prize Architect: Mina Protocol

Prize Amount: $125,000

(no submissions)

If you check some of the entries, you'll see not all have been open-sourced yet. We'll add those to their respective repos in the ZPrize organization on Github in the coming days!

To all participants - thank you so much for being a part of the inaugural competition. Your hard work and collaborative spirit has truly pushed forward the world of ZK technology. For newcomers checking in on results and ZPrize updates - welcome! Stay tuned in the coming weeks for more news from ZPrize, including a breakdown of each of the categories, why these improvements are set to change the world, and how you can stay involved in future competitions.

Type your email here
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Prize winners will be determined in good faith and in the sole discretion of prize sponsors
© 2023 ZPrize. All Rights Reserved.