zk-ComparisonStudy

Project Name:

zk-ComparisonStudy

Background:

We’re looking to make ZKPs easily accessible to anyone, without requiring any advanced knowledge in applied cryptography or abstract mathematics. This ultimately serves as one of the primitives in giving privacy back to the people and making the internet more decentralised.

Project Overview:

We will write and peer-review a paper comparing the listed ZK schemes on their qualities from a quantitative point of view, and sharing some musings on their future in our current market trend and legal atmosphere. We will provide this research as a tool to use to study the state of the cryptographic ecosystem and its future.

It will be conducted akin to a benchmark study, comparing the below projects against each other in a comparable tabular format, with discussion comparing their respective traits.

We hope that this will serve the NEAR community and privacy advocates at large by providing a peer reviewed reference overlooking the state of the ecosystem. We hope that this will be a point of comparison for years to come, with projects seeking to outperform our defined benchmark in their testing, serving as the gold standard. We also hope that this will serve as a launchpad for addressing NEAR’s scaling concerns when and if they arise.

Scope:

We will develop standardised benchmarks for testing and comparing the performance of various schemes with the goal of making them applicable to any protocol. The comparison study will be published in a paper with a supplementary focus on crypto agility and future privacy outlooks on the NEAR protocol with respect to scaling. Additionally a Github repository will be provided (similar to but more rigorous than GitHub - matter-labs/awesome-zero-knowledge-proofs: A curated list of awesome things related to learning Zero-Knowledge Proofs (ZKP).), where anyone can add and update future contributions relating to this field.

Possible indicators for the comparison study will include: algorithmic complexity, cryptographic assumptions, proof sizes (estimated GAS costs on NEAR) and proof generation and verification time (succinctness), trusted setups, quantum security etc.

We will look at the following ZK schemes:

Budget and Milestones:

We estimate that altogether this project will take towards 1500 hours of cumulative time. We’re seeking overall 10500 NEAR tokens, with 1,312.50 made available on a monthly basis to execute on the following estimated roadmap:

That being said, we believe that the literature review will take a 2 month period - executable with 2625 NEAR. This could serve as the basis for the rest of the project.

Team:

Alex Baigent is based in Adelaide with a history of working with diverse blockchain technologies and startups as a full stack programmer, sysadmin and devops engineer. He most recently developed the message passing infrastructure and ops stack for blockchain technologies company Mycelium, designed the systems architecture for fintech Spool and developed the backend decision making language and toolchain for proptech ValAi.

Erik Brauer is a Berlin-based engineering physics student with a specialisation in solid mechanics and a background in programming. He’s interested in applied cryptography with an emphasis on Zero Knowledge Proofs. He currently assists research on hybrid prototyping at the Technical University of Berlin. Currently sits at rank 3 in the global ranking for COVID vaccine reverse engineering.

Austin (Dai Huynh) is a data science masters student based in Adelaide with 10 years of programming experience as the director of engineering at a software company. He has executed multiple client projects and has recently coauthored a bioinformatics research paper titled “A novel group-based causal inference method for identifying cooperative microRNA-mRNA relationships in Epithelial-Mesenchymal Transition” for The University of South Australia.

We expect to manage extra requirements in rigorous software testing using our (Iomete Labs) network of contractors and advisors. We can pull developers from our other projects where necessary.

Risks:

The main risk is a potential time and cost blowout. There’s the possibility of the members becoming unable to fulfil their duties. We expect to manage this risk using regular progress updates with the council and managing our deliverables on a month by month basis. We also estimate that a great risk could be a potential massive drop in NEAR’s price, which we can’t factor into payments for our staff easily. To partly mitigate this risk we’ll be converting money that doesn’t become free cash into AUD where possible.

We expect that some of the libraries will present challenges with the testing due to the lack of standardisation and the variety of runtimes involved and addressing the warmups/etc. We expect to manage this using the people in our networks and their exposure to these technologies on a contractual basis where necessary.

Community and Supporting Materials:

Erik has previously written a blogpost and cheatsheet with the goal of giving a simple overview of zk-SNARKs . It has received praise from numerous readers, including the creator of Zokrates, Jacob Eberhardt.

Austin (Dai Huynh) with his data science background has a paper pending publish in bioinformatics.

We plan to share regular updates via the Cypherpunk Guild Matrix channel and regularly inform interested parties including the council via detailed updates.

Open Source:

Everything will be open source to encourage peer reviewing of the study. We plan to license the whole project under the MIT license.

Matrix:

Yes. alexiomete, erikiomete

Edited to include Zeropool’s Fawkes Crypto as a study.

6 Likes

Thanks for your proposal! The CPG decided not to go with it, for reasons of large scope and cost, team experience, and conflict with Iomete’s other grant. But with the Sekura grant you should have enough to keep you busy!

1 Like