PRIVACYSMART CONTRACTS

Research Summary

The report discusses the progress and potential of Lasso and Jolt, new technologies for zkVM (zero-knowledge virtual machine) and lookup arguments. It addresses misconceptions and provides insights into key issues such as the relationship between the sum-check protocol and the Binius commitment scheme, the role of sum-check and lookups in Jolt, elliptic curves versus hashing, and precompiles in relation to zkVMs.

Key Takeaways

Understanding the Binius Commitment Scheme and Sum-Check Protocol

  • Importance of the Binius Commitment Scheme: The Binius commitment scheme for multilinear polynomials is a significant advancement in SNARK design. It must be paired with a polynomial interactive oracle proof (PIOP) to validate the prover’s claims. The Binius commitment is compatible with PIOPs that use the sum-check protocol.
  • Jolt and Binius Compatibility: Jolt, a zkVM based exclusively on the sum-check protocol, is highly compatible with the Binius commitment scheme. The integration of the Binius commitment into Jolt is a top priority.

Jolt’s Unique Features and Performance

  • Lookup-Only Approach: Jolt’s uniqueness lies in its exclusive use of sum-check-based polynomial IOPs and its implementation of the lookup singularity. This approach simplifies the implementation and improves performance, especially when working over 256-bit fields.
  • Performance and Simplicity: Jolt’s performance benefits come from its use of lookups and sum-check. Its simplicity benefits over prior zkVMs come from lookups. The Jolt codebase is about 25,000 lines of code, which is 2x to 4x fewer than prior RISC-V zkVMs.

Elliptic Curves and Hashing

  • Benefits of Elliptic Curves: A fast zkVM that works over elliptic curves can avoid non-native field arithmetic that adds significant overheads to proving time. This is particularly beneficial when proving statements about elliptic curve cryptography.
  • Role of Fast Curve-Based SNARKs: Even if the community converges on sum-checkโ€“based PIOPs combined with the FRI-Binius commitment scheme, there will still be a role for fast curve-based SNARKs, unless the world moves away from elliptic curve cryptography entirely.

Precompiles and zkVM Benchmarks

  • Understanding Precompiles: In zkVM design, a precompile refers to a special purpose SNARK targeted at a specific functionality. The distinction between what gets called a zkVM precompile and what gets called a primitive instruction is purely semantic.
  • Role of Precompiles in Benchmarking: Benchmarking various RISC-V zkVMs without precompiles is exactly what it means to benchmark RISC-V zkVMs. Each precompile added to a zkVM erodes the value proposition of the zkVM paradigm.

Actionable Insights

  • Exploring the Potential of Jolt: Given its unique features and performance benefits, Jolt presents a promising avenue for further exploration and development in the field of zkVMs.
  • Understanding the Role of Elliptic Curves: Despite the enthusiasm for hashing-based commitment schemes, the benefits of elliptic curves in zkVMs should not be undervalued. This insight could guide future research and development efforts.
  • Considering the Impact of Precompiles: The role and impact of precompiles in zkVMs and benchmarking should be carefully considered when evaluating the performance and efficiency of different zkVMs.
Categories

Related Research