ZPrize

ZPrize Retrospective

Alex Pruden
Jan 17, 2023

ZPrize Retrospective

Introduction

Zero-knowledge cryptography is a much-talked-about new technology in Web 3. During the growth of Web 1 & 2, one key element that helped adoption and development was the integration of key algorithms directly into hardware. As a relevant example, Apple’s new silicon (the M-series of chipsets) is primarily built around the most common web use-cases. Similarly, several years ago, Intel’s inclusion of specialized CPU instructions for encryption helped make HTTPS the global standard by significantly reducing the real-world time to compute these algorithms.

Last year, a group of companies from Web 3.0 (including Polygon, Mina Protocol, Manta Network, Anoma, and Aleo), along with traditional technology companies (such as AMD, Samsung, and CoreWeave) recognized the potential of zero-knowledge cryptography to transform the web. They joined forces to create a competition to enable talented individuals to compete for over $7M of total prize winnings over the last six months. Nearly two dozen competitors worldwide completed submissions for both the open and team-division categories to push the boundaries forward on what is possible using zero-knowledge cryptography.

Results

We’re proud to say we succeeded on both counts and that this represents a leap forward for zero-knowledge cryptography. The results of the ZPrize were far better than expected. As you can see by the chart below, the average improvement from baseline was over 5x for prizes that we received submissions for (which was the majority). In some cases (in particular for the prizes involving FPGAs), no public benchmark existed. These submissions represent the first open-source example of these algorithm implementations.

ZPrize 2022 Results

Here are a few more highlights:

•      Multiscalar multiplication on a GPU for a large problem instance (2^26 elements) improved from 5.8 seconds to 2.5 seconds, which makes more complicated use cases for zkSNARKs possible

•      An implementation of the Poseidon zero-knowledge friendly hash function that reduces constraint count by half, greatly reducing the cost of generating Merkle trees inside a SNARK.

•      Multiscalar multiplication on an Android mobile device for a small problem instance improved from 2.4 seconds to around half a second, facilitating mobile payments in ZK.

Most importantly, ALL of the submissions (not just the winners) will be open-sourced under MIT/Apache 2.0 open-source licenses. That way, we can ensure that these works do not end up in a siloed, closed, centralized ecosystem, but instead in a cohesive, open ecosystem that can form the foundation of zero-knowledge technology for the coming generations of the Web.  

What’s Next

Over the next few months, we’ll be continuing to highlight the work of all the teams that submitted contributions to this effort. Please follow us on Twitter (@z_prize) to get the latest content. We’ll also be doing an event at ETHDenver on March 1st, where we’ll be celebrating these results and exploring the ways that they can be applied in real-world applications. Hope to see the community there!

Of course, there is even more work to be done. As zero-knowledge cryptography matures, there will be new techniques and new challenges. We hope to continue running the ZPrize competition on a recurring basis to ensure that we can continue to advance this technology while keeping it accessible through a body of open-source work. If you have any suggestions on future problems to consider, please send us an email at interest@zprize.io!

Finally, we want to thank the contributions of all of the sponsors, architects, and competitors in the ZPrize competition. But most importantly of all, we want to thank all the competitors who contributed time and effort to participate. More than anything else, the results of this competition speak to the quality of the competitors. The collaborative nature of this effort embodies the open-source ethos, and we hope that the community can immediately apply this work throughout the industry to improve existing products and enable new ones that leverage zero-knowledge cryptography.

Hopefully, the talent, energy, and interest displayed during this competition gave you a taste of what’s in store for zero-knowledge cryptography. We’re excited to see how the work developed as part of this competition forms the foundation for the next generation of the zero-knowledge ecosystem. 

Type your email here
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Prize winners will be determined in good faith and in the sole discretion of prize sponsors
© 2023 ZPrize. All Rights Reserved.