IQ.wiki

Read

Edit

History

Notify

Share

ZKM

ZKM, or Zero-Knowledge MIPS, is an advanced architecture that combines MIPS (Microprocessor without Interlocked Pipeline Stages), a type of Reduced Instruction Set Computer (RISC) CPU architecture, with to meet its goals of addressing fragmentation in the space by enhancing interoperability and unifying decentralized systems. [1][2]

Overview

ZKM is an open-source project utilizing the MIPS instruction set. It is focused on research-driven methods to improve verifiable computing for a more integrated experience. The project seeks to address fragmentation in the space by enhancing interoperability and unifying decentralized systems. ZKM is developing a general-purpose zkVM designed to integrate with various infrastructures and, eventually, non- systems. This integration aims to enable secure and decentralized communication of state changes between chains, which is critical for the broader adoption of technology. [1][3]

The project aims to overcome several challenges: removing the 7-day Withdrawal Window, achieving Unified Security for all solutions and alternative Layer 1 (Alt L1) networks, and enabling tamper-proof Internet of Things (IoT) and cloud computing. The goal is to facilitate faster and more convenient fund withdrawals, create a standardized security framework across various and Alt L1 platforms, and improve the security and integrity of IoT devices and cloud computing systems. [1][3]

Architecture

zkVM

ZKM is developing the Virtual Machine (zkVM), designed to facilitate across different computational tasks to enable verifiable computation for interoperability between , IoT devices, and other Web2 solutions. This involves integrating technology with the MIPS architecture to create a verifiable computing system that ensures trust in computation results from untrusted computers. The generated may be stored on , aligning with ZKM’s vision of using as a foundational settlement layer for and non- technologies utilizing the zkVM. [4][5]

It executes computations and generates a to verify their validity and results. Unlike zkEVM, zkVM integrates with many computations, allowing developers to create and execute applications regardless of the network. This versatility extends its use beyond financial and privacy-focused applications to areas like supply chain management, healthcare, and entertainment, where data integrity is crucial. [4][5]

ZK-MIPS

MIPS (Microprocessor without Interlocked Pipeline Stages) is a microprocessor architecture designed for simplicity, with a minimal set of instructions that allows for easier refinement. -MIPS combines MIPS with technology. Due to MIPS's minimalistic nature, converting MIPS code into -MIPS is relatively straightforward, resulting in fewer bugs and issues. This converted code is placed inside a specialized Virtual Machine (VM) that uses architecture, creating what is known as -MIPS. [3][6][7]

verifies computations or information without revealing the underlying data. In -MIPS, this means proving that a computation was performed correctly inside the VM while potentially hiding the inputs. The computation is transformed into a different format suitable for processing with using mathematical polynomials and various types of commitments. [3][6][7]

Features

-MIPS provides universal security by securing the CPU/MIPS beneath all software layers, allowing users to benefit from security without needing to perform proofing themselves. ZKM is compatible with various virtual machines (VMs), such as MoveVM, WASM, and RustVM, and integrates seamlessly with different engines. Developers can adopt ZKM without altering their codebase, enjoying zero- or low-cost integration and support for multiple and programming languages. ZKM’s stable MIPS instruction set offers a consistent development environment, avoiding the instability of frequently changing instruction sets. [7]

It leverages decentralized security base to validate transactions, ensuring robust security for and non- applications. The ZKM-enabled Hybrid enhances the user experience by providing instant confirmation and finality without the 7-day withdrawal wait, improving security through verification, and an extended fraud-proof challenge window for safe large transfers. ZKM also extends beyond solutions and , offering benefits to alternative Layer 1 , enabling tamper-proof IoT devices and enhancing security for cloud computing environments. [7]
wiki

Quantum Entangled Network

ZKM is developing the Quantum Network with Entangled to enable Universal Settlement. In this network, a "particle" represents a message, its "characteristics" are properties, and its "space" is . It ensures that a message on one is directly and immediately correlated with equivalent properties on other . are used to verify computation—retrieving data from a source chain and posting a to a destination chain—ensuring correct transaction execution and settlement. This method allows messages to correlate properties across previously incompatible within the Quantum Network. [8]

Universal Settlement

Universal Settlement refers to the ability for computations executed on one to have their results used on any other . Achieving this in a fully decentralized manner has been challenging. Current solutions often involve creating an intermediary between the source and destination chains to facilitate Universal Settlement, typically for token transfers. However, this approach reduces security, as there is no way to ensure that the intermediary system is decentralized enough to guarantee the secure transfer of assets. [8]

Entangled Rollups

The Entangled structure enables trustless communication between two , allowing transactions to be executed, proved, and executed again on a destination while utilizing the security and cost-effectiveness of a . This structure facilitates interaction between incompatible blockchains through , supporting additional use cases and optimizations such as the Universal Extension. The Universal addresses fragmented across ecosystems by allowing users to and native assets to any that implements this structure, using a proof-of-burn mechanism and the native function. [8][9]
wiki

Ecosystem

Contributor Points System

The Contributor POINTS System enables active participation in the ZKM ecosystem by earning points through various bounties and tasks. These non-transferable points track contributions on-chain, providing a way to quantify and recognize achievements within the ZKM community, including general promotion, protocol development, and educational advancements. Earning POINTS involves selecting a campaign from ZKM’s Contributor Board that matches one’s interests. Each campaign features a range of bounties covering various tasks and contributions. Completing these bounties results in accumulating POINTS. Accumulating more POINTS leads to unlocking exclusive rewards within the ZKM ecosystem. [10]

ZKM will offer various rewards for contributors, with additional opportunities to be added over time. Reward redemptions will begin four weeks after the initial launch of the Contributor Board and POINTS System. Available rewards will include early access to community initiatives, exclusive event invitations, level-based badges, project introductions, course completion certificates, and branded merchandise, among other items. [10]

ZKM Education Hub

The Education Hub is designed to guide users through the space, catering to beginners and experienced developers. Curated by Jeroen van de Graaf, Ph.D., a Senior Cryptographer at ZKM and Assistant Professor at the Federal University of Minas Gerais, the hub offers courses to advance education in technology. Users can receive personalized support from the ZKM team and collaborate with other community members. [11][12]

The Education Hub provides curated content, including courses, video lectures, presentations, programming assignments, tutorials, and workshops. It also offers active community support, opportunities for direct interaction with the ZKM team through community calls and AMAs, and access to a content library with recommended resources to aid in learning. [11][12]

Participants can earn ZKM POINTS by completing assignments and creating content which can be accumulated through various activities: [11][12]

  • Watching video lectures and completing related mini-quizzes
  • Completing programming assignments with GitHub links shared on Discord
  • Writing blog articles or tweets expanding on concepts from “A High-Level Introduction To And ” or the ZKM Content Library
  • Engaging in discussions on Discord
  • Participating in community calls and AMAs
  • Actively contributing to the Education Hub Discord channels
  • Submitting contributions through the Contributor Board

Accumulating more points can unlock rewards such as early access to community initiatives, exclusive event invitations, and level-based badges. [11][12]

Proving Service

Proving Service offers developers access to high-performance servers designed to handle the computational demands of generating , specifically optimized for -MIPS, ZKM’s specialized zkVM software for integrating capabilities into various applications. Zk-MIPS supports Golang, allowing proof generation within existing Golang environments without complex modifications. Developers can compile Golang code into MIPS instructions using the standard Golang compiler and verify execution with ZKM’s proof service. Support for additional high-level languages will be introduced later. [13]

Delphi

Delphi, developed by Jeroen van de Graaf and Arjen K. Lenstra, is an advanced research initiative to share assessments of cryptographic assumptions. Most practical cryptographic protocols rely on computational or ad hoc assumptions, and evaluating these assumptions is crucial for understanding system risks. Discussions on these assumptions are often limited to informal settings or small groups. Delphi seeks to make these discussions explicit and public by collecting and sharing researchers' opinions on the strengths of key assumptions through an online questionnaire. [14]

The current Delphi paper focuses on classical cryptographic assumptions, while Delphi 2, a separate questionnaire, is being developed to address , , -friendly hash functions, and similar primitives. This effort aims to provide valuable comparisons of these newer primitives for the community. [14] wiki

GOAT Network

On July 8th, 2024, ZKM co-founder revealed a solution called GOAT Network, which is planned for a Q3 launch. The project aims to make GOAT Network the first decentralized with shared network ownership, introducing a decentralized sequencer model where node operators secure the network and earn yields on their , as well as fees from block production, transaction ordering, and maximal extractable value (MEV) opportunities. [16]

GOAT Network will use ZKM’s proving service for its prover component. The progress of this service will influence the decentralization of the Proof Network. In   networks, a sequencer orders and batches off-chain transactions before submitting them to the main , while a prover generates cryptographic proofs to validate transactions, avoiding processing on the main chain. These roles currently represent single points of failure and potential censorship risks. Unlike existing state channel solution, the , the GOAT Network is -compatible and supports functionality. [16]

“GOAT Network’s launch of a is a powerful first step in ZKM’s quest to unite the fragmented universe. We believe strongly in decentralization, and we’re excited to enable a shared-ownership model from day one.” - , ZKM CEO and Co-founder.

Team

  • : CEO
  • Jeroen Van De Graaf: Researcher
  • Ming Guo: Chief Scientist
  • : People & Team Culture Lead
  • Lucas Peixoto Fraga: Researcher
  • Pavel Sinelnikov: Dev Rel Lead
  • Alice Liu: Education Lead
  • Ben Wynn: Community Lead
  • Berry Huang: Developer
  • Angell Li: Developer

Partnerships

Investors

On May 7th, 2024, ZKM announced a successful Pre-A funding round in November 2023. The project raised $5M in a round led by and joined by backers including Amber Group, P2 Ventures, , Leland Ventures, Pacific WaterDrip Digital Asset Fund, JSquare, Contribution Capital, and . [15]

See something wrong? Report to us.

ZKM

Commit Info

Edited By

Edited On

August 12, 2024

Feedback

Average Rating

Based on over 1 ratings

How was your experience?

Give this wiki a quick rating to let us know!

Twitter Timeline

Loading...

Loading

Media

REFERENCES

Join the IQ Brainlist

Sign up for the IQ Brainlist to get access to editing on the IQ.wiki site!

Join Now

Subscribe to our newsletter

The IQ Ecosystem Report will keep you updated on everything IQ.

Subscribe

IQ.wiki

IQ.wiki's vision is to bring blockchain knowledge to the world and knowledge onto the blockchain. A part of Brainfund group

https://twitter.com/IQWIKIhttps://www.reddit.com/r/Everipedia/https://t.me/everipediahttps://www.instagram.com/iqwiki_/https://github.com/EveripediaNetworkhttps://discord.gg/x9EWvTcPXthttps://www.facebook.com/iqdotwiki

IQ

What's IQ?StakingBonds

Company

About usCareersWe're hiringBrandingIQ GPTIQ Dashboard

© 2024 IQ.wiki Powered By BrainDAO & IQ