Embarking on a Trustless Journey

John Wei, CEO
Dec. 28, 2023

Hello, world! We are Giro Labs, a pioneering distributed proving infrastructure that provides specialized ZK computing . In this article, we will take a deep dive into what we do and what we believe in.

Evolution of Compute Infrastructure

During the early days of the Internet, hosting providers that offered to serve simple static websites thrived. As technology continued to evolve, however, cloud providers that offered compute services began to dominate as complex applications and workload emerged. The Web 3 ecosystem today is analogous to what the internet looked like 15 years ago, where the foundational infrastructure has been laid but diversity of applications is lacking, and it is ripe for a paradigm shift. Given the limited compute capabilities of blockchains nodes imposed upon them by robust consensus mechanisms, we see specialized ZK compute as the key ingredient to unlocking this next phase of development.

Zero-knowledge Proofs as Backbone for Scaling Computation

Only when trustless computation becomes scalable can various applications move to the blockchain and usher in an era of permissionless composability to drive software innovation and mitigate deplatforming risks. However, trustless computation with ZKP faces numerous challenges, including high computation overhead, complex theoretical underpinnings, incomplete hardware support, and more. Without a mature ZK infrastructure, it is extremely difficult to drive ZK innovation. The good news is that we have seen many pioneering projects tackling this niche area of computation, aiming to lowering cost and latency by orders of magnitude. Collectively, they form a proof supply chain.

proof-supply-chain

Deep Dive into Proof Supply Chain

At the bottom are hardware acceleration firms leveraging GPUs, FPGAs, and ASICs to speed up ZKP generation. Benchmarks have shown that GPU can achieve a 15-50x speedup for MSMs and 10-20x speedup for NTTs (two of the most time consuming operations), and the speedup factor is bound to get even larger with FPGAs and ASICs. Those semiconductor companies help lay a solid foundation upon which the software proving infrastructure will be built, leading us to the ZK proving infrastructure.

ZK proving infrastructure will aggregate hardware resources from upstream partners and/or from decentralized computation providers (which is what we are doing) to provide a suite of proving services to ZK networks with varying emphasis on proving latency, cost, security, privacy, and more. This infrastructure not only furthers the extent of decentralization that ZK networks have always needed (e.g., decentralization of StarkNet) by attracting more provers, it can also drive down proving cost and latency by fully saturating hardware capacity and acquiring economies of scale.

Finally, the last downstream player in the proof supply chain are proof sequencers that specialize in the last mile of proof delivery to consumers by focusing on efficient ZKP verification and fast block finality. We have seen projects tackling proof aggregation and proof composition for such purposes already.

Of course, this space is still in its very early stage, so we are excited to see how the proof supply chain will continue to evolve.

Giro Labs

To supplement the formation of a robust proof supply chain capable of serving thousands or even millions of proof generation requests per second, we position ourselves as a decentralized ZK proving infrastructure that provides scalable and affordable ZKP generation with a supercluster of idle commodity hardware across the world, enabled by proof splitting techniques and intelligent task orchestration.

Proof Splitting and Orchestration

While ZKP generation is traditionally a resource-intensive process that demands powerful hardware, we are leveling the playing field by developing a workload splitting algorithm that divides the process into smaller child tasks (more on this in future posts) to enable individuals with commodity hardware (think PC, laptops, and mobile devices) to join our network and contribute.

We are also creating a sophisticated orchestration algorithm to analyze the computational complexity of child tasks and match tasks with appropriate nodes with sufficient hardware and uptime. It would function as any other AI model and continuously improve over time as more usage data flow in, resulting in more accurate predictions for both task computational complexity and node availability-adjust compute power.

With those techniques, we are able to leverage the vast pool of idle commodity hardware for ZKP generation. Of course, we have to overcome certain technical challenges such as as node hardware heterogeneity and reliability concerns, but this setup also offer our customers a greater degree of decentralization and has the potential to be extremely price competitive. Moreover, features like hardware heterogeneity might even be a blessing in disguise, allowing us to diversify our offerings across the axes of proof latency, reliability, and cost.

More details on proof splitting and orchestration along with benchmarking results will be posted. Please stay tuned.

Specialized Layer 1 Network

To maximize resilience, fairness, and liveness, we deem it critical to not only decentralize proof generation but also proof splitting and orchestration. Towards that end, we envision for there to be a layer 1 network where validators run proof splitting and orchestration algorithms and submit results on chain.

In turn, decentralized prover nodes will constantly monitor the blockchain state and run delegated tasks.

By decoupling the obligations of proof splitting and orchestration from proving, we again significantly lower the hardware requirement for nodes to participate, this time as network validators to earn network rewards.

Uncompromised Performance

Although proof splitting and task orchestration among decentralized nodes introduce additional complexities and network communication overhead, techniques such as aggressive parallelization and hardware acceleration can still be applied to reduce ZKP generating latency, potentially achieving parity with a centralized setup. We at Giro Labs are working hard to deliver uncompromised proving performance for workloads that require it while maintaining low cost and decentralization, and we will document our optimization strategy in future posts.

Who Are Our Customers?

We consider every project that requires ZKP generation our potential customer, including numerous ZK rollups, zkVMs, ZK coprocessors, ZK middleware, and more. Many of those projects are planning to launch their mainnet this year (if not already) and will thus enter a transition phase with greater demand for scaling ZK proving and ensuring network liveness and fairness via decentralization.

If what we’ve described sounds like you, please reach out - we would love to work with you to figure out a path for integration into our ZK proving infrastructure.

customers

The Power of Trustless Compute Backend

By now, you should be really familiar with what we do. We will end on a more philosophical note, talking about why we believe in what we do.

Limited Trustless Compute Backend

In addition to enabling payment without a centralized authority, the trustless compute environment in blockchains gave rise to a new type of applications. Consider Uniswap, a vastly successful decentralized protocol built on top of Ethereum to allow anyone to become a liquidity provider and earn fees with it. This wouldn’t be possible without Ethereum’s trustless compute environment, which allows anyone to inspect the Uniswap protocol contracts and be confident that those contracts will be faithfully executed. Users know that their tokens locked in the liquidity pool are secure and can be redeemed at will, which then kickstarted the flywheel of accumulation of liquidity and traders. And all of this is accomplished in a decentralized fashion - how magical!

Limitless Trustless Compute Backend

Following this train of thoughts, it is natural for us to think about scaling trustless compute beyond the limitation of the current blockchain execution environments, and we quickly realized the promising potential of ZK. Besides scaling blockchains themselves like rollups do, ZK can also infuse trustlessness at the application level to drive verifiable computing for all. We live in a world dominated by algorithms (even more so given the rapid pace of AI development), and once ZK becomes cheap enough, we can ensure the accountability of those potentially life-altering computations.

And if we allow ourselves to dream even bigger - imagine a decentralized computer with a public, shared state capable of supporting the world’s largest applications today with the help of ZKP. It will realize the full potential of permissionless composition and integration, driving innovation at an exponential rate.