X

Marlin’s Hardware Acceleration for Proofs Requiring Zero Knowledge

  • MSMs and FFTs results in the slowing down of ZKPs.
  • Marlin’s ZKP optimizes proof generation.

Zero-knowledge cryptography is one of the most noteworthy developments in computer science during the last fifty years. Zero Knowledge Proofs (ZKPs) have special qualities that make them indispensable parts of several blockchain scaling and privacy solutions, including Layer 1 chains like Mina, Filecoin, and Aleo, private ZK rollups like Aztec, and ZK rollups like StarkNet.

What makes Zero Knowledge Proof Slow

It is necessary to convert a calculation from a classical program to a ZK-friendly format before you can prove it. You may do this by manually modifying your code to utilize a low-level library like Arkworks or by utilizing a domain-specific language that compiles down to the fundamental building blocks required to construct the proof, such as Cairo or Circom.

Longer proof creation times are the consequence of more costly and sophisticated activities. Furthermore, it is often the case that some operations (such as the bitwise operations employed in SHA or Keccak) are not ZK-friendly, leading to lengthy proof generation times for what would ordinarily be a quick process on a conventional computer.

However, producing ZK proofs necessitates computationally demanding procedures, with Fast Fourier Transforms (FFTs) and multi-scalar multiplications (MSMs) serving as common bottlenecks. Even though research has produced more effective algorithms, it might still take 10 to 20 minutes to generate a ZK rollup block’s proof. A privacy-preserving transaction, however, can take more than a minute to complete since the evidence must be generated in a local wallet or browser.

The Hardware Acceleration

By using hardware acceleration and tools made specifically for ZK calculations, such as GPUs, FPGAs, and ASICs, Marlin’s ZK Provers enhance proof creation. Although less versatile and more costly to create, FPGAs provide a more affordable and energy-efficient alternative to GPUs, while ASICs have the potential to give even larger performance gains.

The Marlin network comprises of nodes with FPGAs that may be used to outsource ZK-proof generating operations. The network’s Oyster scheduler provides the created proofs back to the clients after delegating client requests to registered nodes. Enclaves, another characteristic of Marlin nodes, enable the safe sharing of network-wide secrets with outside nodes that cannot be disclosed via ZK calculations.

Applications of ZK Proof

User-friendly apps might considerably benefit from outsourcing ZK-proof production to specialist hardware by lessening the computing load on users’ devices. Among the most common use, cases are:

Mobile wallets: Mobile wallets can reduce device overload and provide a smooth user experience by outsourcing ZK-proof creation.

Sequencers in ZK rollups may reduce the time and expense of proof creation by using shared, outsourced infrastructure rather than depending on their own hardware.

Zero Knowledge Proofs may wind up serving as the web’s de facto standard for computational integrity and privacy. If so, the market for Proof of Work mining might be comparable in scale to the potential for ZK miners and provers.

ZKPs are sluggish. Thus, hardware acceleration will be needed to make them practical for use in complicated calculations.

 Marlin’s ZK Provers provide a state-of-the-art response to the difficulties associated with ZK proof creation. Marlin allows privacy-preserving applications to gain quicker, more effective evidence creation while retaining security and privacy by using the capabilities of hardware acceleration and secure enclaves. From mobile wallets to ZK rollups, this novel technique has the potential to greatly enhance the user experience for a variety of blockchain applications.

Categories: News
Antonio K Smith: Antonio is a travel photographer by profession and came across the Crypto world during his profession. Since then his love, knowledge and interest towards the technology have increased. He brings his passion to create in his articles.