Succinct: Perfecting the Infrastructure for ZK Proof Supply Chains

AdvancedApr 02, 2024
Succinct is building the infrastructure that allows all developers to easily utilize ZK-proof technology. The release of their SP1 has been hailed as the "GPT moment" for ZK proofs; currently, the team is developing an open network for the proof market.
Succinct: Perfecting the Infrastructure for ZK Proof Supply Chains

What is Succinct?

Succinct is developing an infrastructure that enables all developers to utilize zero-knowledge proof (ZK proof) technology efficiently. Currently, Succinct has launched an open-source, modular zkVM SP1, and is now developing a decentralized prover network, the Succinct Prover Network. In the future, this network will be capable of running ZK-proof Rollups, Coprocessors, and other infrastructures, serving as a more advanced “infrastructure for ZK infrastructure services.”

Why is ZK Proof Technology Important?

ZK proofs can effectively protect privacy while completing the proof process. For instance, suppose a person wants to provide a company with proof of a health examination report without wanting to spread or retain those sensitive medical data. By generating a ZK proof, the user can prove their health status meets the company’s requirements without needing to provide the actual medical data report, thereby avoiding the risk of privacy leakage.

In the roadmap for the mass adoption of blockchain, ZK proofs are considered a key technology crucial for the future of blockchain. They allow blockchain developers to irreversibly prove any statement, such as the state transition function of the blockchain or consensus proof.

Moreover, ZK proofs are permissionless, not relying on external capital or operators for security, capable of proving the validity of any statement; ZK proofs are also efficient, requiring only one party to generate and allowing anyone to verify.

Team Development and Funding Situation

Succinct was founded in 2022, with a lean team size and an office in San Francisco. The founder had previously written and published research on ZK bridges, interoperability, and shared ordering. The team also has years of experience working in the fields of model training platforms, data platforms, and AI.

Many of Succinct’s clients are top teams in the industry. Currently, Wormhole, Lido, Near, Celestia (Blobstream X), Avail (Vector bridge), and Gnosis (native bridge) are already using the early versions of the Prover Network developed by Succinct, creating ZK-proof DApps that meet the Succinct protocol standards.

On March 22, 2024, Succinct announced that it had received a Series A funding of $43M led by Paradigm. To date, the total funding of the team (seed round and Series A) amounts to $55M, with participants including Robot Ventures, Bankless Ventures, Geometry, ZK Validator, and angel investors such as Eigenlayer’s founder Sreeram Kannan, co-founder of Polygon Sandeep Nailwal, co-founder of Polygon Zero Daniel Lubarov, and co-founder of Bitwise Elad Gil.

Source: Project Team’s Twitter

Background of the Development Team

Uma Roy

Uma Roy is the co-founder and CEO of Succinct. In her teens, she participated in the qualifiers for the United States of America Junior Mathematical Olympiad (USAJMO), which is considered one of the most prestigious competitions for high school students in the United States. The USAJMO typically selects its participants based on the AMC 10 index, with only 230-240 students qualifying for the preliminary round each year.

Uma obtained both her bachelor’s and master’s degrees from MIT, where she continued her high school interest in representation theory (a branch of abstract algebra) and quantum algebra. After 2019, she shifted her focus toward data platforms and AI, starting a one-year residency program at Google Brain AI in August. In 2021, she became the first engineer at Gantry startup, known for its high-profile clients like Duolingo, helping them develop a machine learning model monitoring platform.

John Guibas

John Guibas is the co-founder of Succinct, and according to Google Scholar, he has been publishing papers since 2017, with a current citation count of 447. In 2017, while still in high school, John received an AI grant from renowned investors Nat Friedman and Daniel Gross (who had previously invested in Figma and Stripe). Initially, this project provided research grants to support promising AI research without conditions; later, it evolved into an accelerator supporting early-stage AI startups. At that time, the topic John and two others were working on was already related to privacy: they researched how to use GANs to generate usable and privacy-protecting training data.

In 2019, he enrolled at Stanford to study computer science, spending most of his college years at the Stanford DAWN lab and the NVIDIA research center, focusing on database systems and machine learning. In 2022, he received the Paradigm Fellowship and dropped out of Stanford University during his junior year. That same year, he also participated in a residency program at the 0xPARC Foundation (a foundation supporting the Ethereum ecosystem), where he researched ZK-proof technology.

In 2022, he began collaborating with professors and research partners to develop the prototype of Succinct. They found that zkSNARKs were very suitable for verifying ML models, leading to establishing a trustless interoperability layer on the Ethereum ecosystem that utilizes zkSNARKs. Key contributors included Daniel Kang, Tatsu Hashimoto, Yi Sun, and Matei Zaharia.

In 2023, due to founding Succinct, John received the prestigious Thiel Fellowship. This scholarship is available to individuals under 22 years old and provides $100,000 to freely explore for two years. Notable recipients include Ethereum founder Vitalik Buterin and the founder of Blur/Blast, Tieshun Roquerre.

What Problem Does Succinct Solve?

Issue 1: Trust Has Faced Many Challenges in the Blockchain Space

Cross-chain Bridge Security: Cross-chain bridges have been consistently vulnerable to hacker attacks. This security issue remains unresolved, leading to frequent breaches and loss of funds across different blockchain networks.

Multisig Fraud Proofs: The release of Blast brought to light the issue with multisig (multiple signatures) when users pointed out the absence of fraud proofs in many Layer 2 solutions that people commonly use. This revelation showed that most Layer 2 platforms lack mechanisms to prove or disprove fraudulent activities in their multisig operations.

Centralized Validation Nodes: In 2022, allegations surfaced regarding the BNB Chain, which was accused of being controlled by a committee selected by Binance. This committee, which takes turns producing blocks, consists of 21 validation nodes controlling billions of dollars. These nodes are selected from 11 members controlled by Binance, raising concerns about centralization and the potential for manipulation.

Scalability versus Trust: Trust often becomes a casualty in the quest for scalability. The current staking mechanisms are inefficient, and recruiting stakers or node operators is complex and time-consuming. These factors contribute to the high costs that hinder scalability.

In response to these issues, Succinct champions the slogan “Programmable Truth.” The current blockchain architecture is built on trust, which is exceedingly fragile when faced with human nature. As Uma, the founder, states, “These structures rely on cryptographic truth, not trust” (secured by cryptographic truth, not trust). The widespread adoption of Zero-Knowledge (ZK) proofs is seen as the only way to achieve a new generation of blockchain architecture that is more secure, scalable, and innovative.

Issue 2: ZK Proofs are Important but Too Complex

Currently, the implementation of ZK proofs requires a significant amount of customization. Succinct has worked on numerous ZK Bridge projects before and realized that each project demands complex customization and needs to be deployed repeatedly. Most importantly, no one enjoys writing ZK circuits (circuits are representations of logical functions in the context of zero-knowledge proofs), which requires extensive mathematical background knowledge.

During this process, Succinct recognized that the answer lies in zkVM (Zero-Knowledge Virtual Machine), leading to the development of SP1. Developers can deploy Rust code to production, monitor it, and request proofs, making API configuration much easier. Succinct also offers a built-in proof browser that allows developers to view all proofs and track everything.

Issue 3: The Current ZK Proof Domain is Fragmented

This point addresses the future. They believe that although ZK technology is advancing at a rapid pace, the supply chain for ZK proofs is fragmented and cannot keep up with the advancements in ZK technology.

Therefore, current DApps based on ZK proofs require developers to deploy for specific needs, often resulting in one-time use and too much reliance on centralized provers, which slows down development speed and increases costs. Integrating a standardized deployment design into every part of the stack, including L2, co-processors, Bridges, etc., requires more complex ZK infrastructure. This is what the currently in-development Succinct Prover Network aims to achieve.

Succinct’s Product and Operational Mechanism

The Open Source zkVM, SP1

Source: Official Blog

On February 14, 2024, Succinct announced the release of SP1 on Twitter. The development of SP1 shares some similarities with the evolution of AI. Before GPT-4, engaging in AI development required a series of complex tasks: data collection, data cleaning, model training, model fine-tuning, etc., along with relevant expertise. With the advent of GPT-4, anyone could utilize AI by calling the OpenAI API.

In a similar vein, SP1, or any advanced open-source zkVM, is akin to the GPT-4 of the Zero-Knowledge Proof (ZKP) world. In the future, all zkRollups, zk Oracles, or zkBridges will be able to prove their ZKP code written in standard Rust or WASM languages through zkVM, eliminating the need to compose intricate circuits.

Previously, it was believed that ZK projects had to custom-write circuits to achieve usable performance. However, SP1 has brought the performance of a general-purpose zkVM close to that of customized ZK circuits, echoing the founder Uma’s sentiment of having “left all the hellish circuit stuff behind.”

SP1 provides numerous packages and libraries for developers to reuse, with its complete openness being the most significant aspect. Past zkVMs had closed-source constraint logic that couldn’t be modified. SP1, on the other hand, adopts a modular architecture that is customizable from the start. This customizability allows developers to add “precompiles” to the core zkVM logic, significantly enhancing performance.

The importance of being open-source cannot be overstated. RISC Zero, a key competitor in this field, has closed-source core logic; while their compiled version is open-source, it cannot be modified by external teams. Succinct’s inability to modify RISC Zero motivated the team to create a truly open-source zkVM, aiming for a product that is customizable, community-modifiable, and free of vendor or platform risks.

Another reason for the emphasis on open-source is that SP1 itself was developed using Plonky3 from Polygon Zero. For instance, Succinct’s constraint logic is expressed using Plonky3’s Air Builder. Plonky is a modular component library/toolkit that developers can use to build new proof systems and zkVMs, boasting a strong open-source community. Succinct has utilized Plonky2 in many past projects, with Plonky3 being a higher-quality version of Plonky2 that is still being improved. Succinct has even merged some PRs into Plonky3’s upstream, contributing to the Plonky open-source community.

Decentralized Proof Network: Succinct Prover Network

The Succinct Prover Network is currently under development. It is a hosted infrastructure layer network, enabling decentralized applications (DApps) to outsource their proof generation processes to a proof marketplace. By utilizing SP1 or other zkVMs, developers can easily deploy their DApps that utilize zero-knowledge (ZK) proofs onto the network. Additionally, this network functions as an open-proof marketplace: developers only need to submit proof requests to the network, and an auction mechanism will match these requests with provers operating on the latest hardware; provers can also earn fees by generating cost-effective, reliable proofs within this open network.

The Future of Proof Supply Chain

When a proof is generated, it involves a variety of participants and steps, which can be referred to as the proof supply chain. The generation of proofs operates as follows: developers request a proof, expressing their logic using a certain proof system, whether it be through circuits or a zkVM; then, the proof is generated and may be aggregated before reaching the DApp’s chain. In November 2023, Succinct launched the first “frontend” of the Succinct Prover Network: alpha.succinct.xyz. DApps can now be deployed through it. This represents a simplified version of the proof supply chain, with the Succinct platform itself currently serving as a complete proof supply chain. However, this is not a sustainable state due to two main reasons: difficulty in pricing, as the complexity of the proof supply chain increases, so does the difficulty of pricing; and hardware can introduce complexity into pricing, with the potential for various hardware suppliers, raising the question of whether a DApp would want to negotiate with 20 different hardware suppliers to find the best price or capacity.

What Succinct aims to do is to provide a space for everyone in the proof supply chain to coordinate with one another, making an open proof network market an essential component of the entire proof supply chain. In the future proof supply chain ecosystem, since all DApps and infrastructure seamlessly inherit the latest ZK proof systems and customized hardware technologies within the Succinct Prover Network, this decentralized proof network market will achieve economies of scale. This allows developers to access efficient and inexpensive ZK proofs (a competitive free market mechanism ensures DApps can obtain the lowest possible costs); in the future, decentralized proofs can be generated on various hardware, reducing proof costs by 10-100 times, ultimately making ZK proofs applicable to all infrastructure.

Competitive Analysis

Many open-source projects share similar objectives with SP1:

  • Andreessen’s team, including Justin Thaler and Sam Ragsdale, has been researching Lasso and Jolt. Succinct believes that the development of these technologies might become part of SP1 in the future, and vice versa.
  • Projects based on the folding method
  • Other projects similar to the ZK-Stark-FRI method

The team indicates that, if possible, the future Succinct Prover Network will support not only SP1 but also Lasso, Jolt, or the open-source RISC Zero, as they aim for complete modularity and flexibility. This approach alone can ensure the rapid development of ZK technology in the most sustainable manner.

Many open-source projects share similar objectives with SP1. Andreessen’s team, including Justin Thaler and Sam Ragsdale, has been researching Lasso and Jolt. Succinct believes that the development of these technologies might become part of SP1 in the future, and vice versa.

The team indicates that, if possible, the future Succinct Prover Network will support not only SP1 but also Lasso, Jolt, or the open-source RISC Zero, as they aim for complete modularity and flexibility. This approach alone can ensure the rapid development of ZK technology in the most sustainable manner.

Conclusion

Security

Currently, the roadmap for Succinct is merely an infrastructure and does not take responsibility for security. Fundamentally, it is just a method for storing circuit binaries and APIs, which can be used to request proofs, carry out large-scale distributed proving, and so on. The circuits themselves need to be audited, and the developers writing these circuits must ensure the integrity of what is being proven, not the platform. The difficulty of writing and auditing circuits might still pose an obstacle to the mainstream adoption of ZK (Zero-Knowledge) proofs.

High Barrier for Nodes

The actual node software running on the Succinct Prover Network might be very limited, given the high threshold for provers, who must:

  • Participate in proof auctions, offering to generate proof at a certain price
  • Be able to download circuit binaries and artifacts
  • Be able to actually run them and generate proofs

Therefore, in the future, Succinct might need to consider what network incentives or activities could promote the participation of provers.

Author: Morris
Translator: Piper
Reviewer(s): Edward、KOWEI、Elisa、Ashley、Joyce
* The information is not intended to be and does not constitute financial advice or any other recommendation of any sort offered or endorsed by Gate.io.
* This article may not be reproduced, transmitted or copied without referencing Gate.io. Contravention is an infringement of Copyright Act and may be subject to legal action.
Start Now
Sign up and get a
$100
Voucher!
Create Account