The Latest Release Of The ZkVM Solution Jolt By a16z Crypto Will Bring About What Changes?

IntermediateApr 23, 2024
a16z Crypto has released a zkEVM solution called Jolt, aimed at enhancing the speed and simplicity of blockchain scaling operations. Jolt utilizes SNARK zero-knowledge proofs to provide a framework for EVM-compatible Rollups, allowing developers to create SNARK-based L2 solutions. Jolt significantly improves performance by converting computations into specialized polynomials and efficiently generating proofs using the sumcheck protocol, making it twice as fast as existing zkVM solutions. Technical advantages of Jolt include more compact circuit designs, efficient pipelining, and ample parallelization, optimizing the usability and availability of zkVM and aiding in shortening development cycles and improving user experience.
The Latest Release Of The ZkVM Solution Jolt By a16z Crypto Will Bring About What Changes?

On April 10th, a16z Crypto released a zkEVM solution named Jolt, aimed at accelerating and simplifying blockchain scaling operations. Jolt integrates SNARK zero-knowledge proofs to provide a framework for EVM-compatible Rollups, assisting developers in creating SNARK-based L2 solutions. The team stated that Jolt’s speed is “twice as fast” compared to existing zkVM solutions.

As Jolt’s technical principles are relatively complex, here’s a simple explanation of several technical terms that may be involved:

zkSNARK is a powerful zero-knowledge proof primitive and forms the basis for constructing zkVM and zkEVM.

zkVM is a general concept of a zero-knowledge virtual machine that supports any instruction set.

zkEVM is a specific instance of zkVM designed specifically for compatibility with EVM.

ZK Rollup employs zkVM or zkEVM to enhance Ethereum’s scalability while maintaining privacy.

What is Jolt?

Jolt is a novel SNARK solution that provides a more concise and efficient approach to building zkVM (zero-knowledge virtual machine). In fact, as early as August 2023, a16z Crypto proposed concepts named Lasso and Jolt. These technologies were introduced against the backdrop of the slow and costly nature of SNARK technology.

Lasso, one of these concepts, is a novel parameter lookup method that significantly reduces the cost for verifiers. Jolt, on the other hand, utilizes Lasso to provide a new framework for designing SNARKs for zkVM and broader front-end applications. Together, they enhance the performance, developer experience, and auditability of SNARK designs, thereby improving the construction of web3 applications. This, in turn, enhances the use of zero-knowledge proofs in the blockchain domain.

Before delving into Jolt, it may be helpful to understand zkVM and zkEVM.

zkVM is a generic concept referring to a zero-knowledge virtual machine. Similar to zkEVM, zkVM allows programs to be written in high-level languages such as C++ or Rust, which are then compiled by the virtual machine into some form of intermediate representation (such as circuits or arithmetic constraints). This intermediate representation is then proven to execute correctly using proof systems like zkSNARK. Unlike zkEVM, zkVM is not limited to EVM compatibility but supports any instruction set. Jolt is a high-performance zkVM implementation designed for the RISC-V instruction set.

We can think of zkVM as a special “black box” that can prove to the outside world, while preserving privacy, that it has indeed executed a computation according to a predefined program. However, traditional zkVMs require extensive and cumbersome calculations to generate this proof, resulting in very poor performance.

The core innovation of Jolt lies in finding a more efficient mathematical approach to generate this proof:

First, Jolt cleverly transforms the computation to be proved into a special type of polynomial, which we’ll call the “computation polynomial.” The characteristic of this polynomial is that its value is zero only when the black box correctly executes the computation.

To prove that the value of the “computation polynomial” is zero, Jolt employs an interactive protocol called “sumcheck.” This protocol allows verifiers to be convinced in a shorter time that the polynomial’s value is zero without needing to compute the entire polynomial. This is akin to a teacher checking only a few questions on a student’s test paper to determine if the entire paper is correct.

Jolt’s Technical Advantages

Jolt’s technical principles are quite complex, but to put it simply, zkVM is a key technology in enhancing the scalability of blockchain networks, capable of providing efficient proofs while preserving privacy. Vitalik discussed zkSNARK technology in detail during his recent keynote speech at the Hong Kong Web3 Carnival. Vitalik stated, “Finding ZKSNARKS is very useful for privacy and scalability.”

However, the speed of proof generation and computational overhead have always been major challenges for the practical application of zkSNARK technology, and have been a focus of academic and industrial research in recent years. Traditional zkSNARK schemes, such as Pinocchio and Groth16, may take several hours or even days to generate proofs for complex computations and require significant memory and storage resources. This performance bottleneck severely limits the application of zkSNARK in many practical scenarios.

To enable large-scale applications on blockchain networks and achieve real-time verification, improving the performance of zkSNARK is a crucial step.

Specifically, the proof generation process of zkSNARK involves complex cryptographic algorithms such as elliptic curve pairings and polynomial interpolation, which consume significant computational resources. Especially when the size of the computed circuit is large, the computational complexity of proof generation increases exponentially.

According to a16z Crypto, the initial implementation of Jolt is approximately 6 times faster than RISC Zero and 2 times faster than the recently released SP1 on CPU. Additionally, they plan to further improve Jolt’s speed by approximately 1.5 times in the coming weeks.

Currently, Jolt’s speed is already more than 2 times faster than existing zkVM, but there is still considerable room for optimization. Jolt also cleverly utilizes certain algebraic properties of polynomials to achieve a more efficient polynomial commitment scheme, further reducing the size of proofs and verification time.

Possible Changes Jolt Will Bring

From an engineering perspective, Jolt employs a series of optimization techniques, such as more compact circuit designs, more efficient pipelines, and greater parallelization, to maximize the utilization of hardware computing power.

Suppose you are a Web3 developer and want to deploy a decentralized poker game on Ethereum. This game requires on-chain shuffling, dealing, and comparing card ranks, with each operation needing to be implemented through zkVM circuits for privacy and verifiability.

If you were to use existing zkVM solutions like ZoKrates or Bellman to build such a circuit, it might take several hours or even days. This is because the current performance of zkVM is relatively low, and generating zero-knowledge proofs for complex circuits requires significant computational resources and time. This would result in long development and testing cycles.

However, if you were to use Jolt to build the same circuit, the situation would change significantly. According to tests conducted by the Jolt team, the current implementation of Jolt can generate proofs 2-5 times faster than mainstream zkVM solutions. This means that if it originally took 10 hours to generate a proof, it might now only take 2-5 hours.

Overall, the 2-5x performance improvement brought by Jolt signifies a significant enhancement in the usability and accessibility of zkVM technology. This will considerably lower the barrier for Web3 developers, shorten application development cycles, and provide a better user experience for end-users. Looking ahead, Jolt has the potential to accelerate the widespread adoption of zkVM technology, allowing more users to benefit from enhanced privacy protection and verifiable computing capabilities in the Web3 ecosystem.

Of course, Jolt is still in its early stages of development, and the 2-5x performance improvement is just the beginning. With continuous iteration and optimization of Jolt technology, further breakthroughs in zkVM performance can be expected, ultimately paving the way for the realization of large-scale Web3 applications.

Statement:

  1. This article is reproduced from [panews], the copyright belongs to the original author [Frank], if you have any objection to the reprint, please contact Gate Learn Team, the team will handle it as soon as possible according to relevant procedures.

  2. Disclaimer: The views and opinions expressed in this article represent only the author’s personal views and do not constitute any investment advice.

  3. Other language versions of the article are translated by the Gate Learn team and are not mentioned in Gate.io, the translated article may not be reproduced, distributed or plagiarized.

Start Now
Sign up and get a
$100
Voucher!
Create Account