ZORP

Zero-Knowledge Proof-of-Work (zkPow)

09/10/24

In 2021-2023, the dominant narrative around zero-knowledge proofs (ZKPs) was focused on Layer 2 scaling solutions for Ethereum. Reminiscent of the ICO boom, the Ethereum “rollup” became the hot new way to launch a token.

All rollups process transactions offchain before publishing their results onchain, thereby increasing transaction throughput and reducing costs. But two different approaches emerged: Optimistic rollups (e.g. Optimism, Arbitrum) would work through game-theory and retroactive fraud proofs in the event of disputes, whereas validity rollups (e.g. StarkNet, zkSync) would prove the integrity of their results by posting ZKPs onchain.

A ZKP proves a statement or computation is correct without requiring knowledge of any of the underlying details. ZKPs represent a novel, general-purpose cryptographic technology, but so far they’ve been reduced to an Ethereum scaling solution.

The optimistic projects focused on go-to-market strategy and shipped higher throughput technology faster than validity projects, with a promise of decentralizing in the future. As a result, optimistic rollups have gained drastically more traction than validity rollups. Compare the top optimistic rollup, Arbitrum ($13.4B TVL), to the largest ZK rollup, Scroll ($1.1B).

ZK rollups have not failed for lack of effort. In 2021-2023, venture capital generally believed that mathematics would beat game theory, and invested heavily into the development of zero-knowledge proving technology. But this line of development faced several problems:

  1. Prohibitive research and development costs. Developing novel ZK technology proved to be more expensive than anticipated.
  2. Talent scarcity. The number of ZK developers was too small, leading to churn in proof systems and slow progress.
  3. Centralization. ZK companies were incentivized to develop proprietary provers, which did not appeal to a market that values decentralization and trustlessness.

The entrance of Base (Coinbase) and Blast (Paradigm) is instructive. They quickly took significant marketshare in the commoditized L2 space through vertical integration, marketing, and developer acquisition. ZK rollups tried to differentiate through superior technology, but ultimately brand and distribution are the only differentiators in a commodity market. Base, for instance, did not become the third most used L2 in one year because of differentiated tech (Base is built on the same OP stack as Optimism). The success of Base is due to the popularity of Coinbase, which enjoys 9M monthly users and the biggest consumer-facing brand in the industry. Though it’s not yet widely accepted, the great promise of ZK technology will no longer be developed through the rollup opportunity.

Without a better business model in sight, ZK companies have tried to control the infrastructure for their L2s so that others could not copy their tech and exploit their R&D. But the proprietary approach seems unlikely to succeed given the rise of performant open-source provers, such as Jolt from A16Z. Jolt likely signals the end of ZK companies trying to compete with proprietary prover technology. The smart money knows that ZK-compute is commoditizing, so the best strategy is to make it free, performant, and widely accessible.

Zero knowledge proofs are becoming a new class of computational commodity similar to hashes. Computers compute them, developers build with them, protocols depend on them, and they enable new technologies to be built as a result.

The primary question for any emerging set of computational commodities is which algorithms will become standards.

The fastest way to bootstrap and standardize a new class of computational commodity is through block rewards from a Proof of Work blockchain. After the NIST published the SHA-2 family of hash functions in 2001, the number of SHA-256 hashes generated each month rounds to zero until Bitcoin’s genesis block. Since January 2009, the SHA-256 hash-rate has risen exponentially because Bitcoin’s proof-of-work subsidized it. ZKPs today are analogous to SHA-256 hashes before Bitcoin.

Proof of Work creates strong moats due to the winner-take-all effect in mining algorithms, which pushes the competition into hardware optimization. Any protocol that successfully bootstraps a Proof of Work market around ZKPs creates a permanent Schelling point and an accompanying new standard.

The research ecosystem around ZKPs currently faces a great reckoning. The noise is being silenced and many players are being shaken out. A Zero-Knowledge Proof-of-Work (zkPow) approach is the most promising path forward.

The future of ZKPs as a computational commodity will revolve around open-source collaboration and hardware-based competition.