Author: Paul Veradittakit, Pantara Partner; Compiler: 0xjs@黄金财经
Foreword
Zero-knowledge cryptographic projects are generally divided into two categories:
Specialized ZK: These attempt to improve the scalability of blockchains by proving specific calculations. For example, zk-rollup stacks, zkEVM for execution layers, ZK proof aggregation, settlement, etc. These companies include zkSync Era and Starknet.
General ZK: These ZKs attempt to prove any calculation, regardless of the programming language used, and they are called zkVM. They aim to allow developers to deliver ZK projects in days (not months), allowing them to focus on writing ordinary code, not circuits.
The latter relies on building a completely new system from the ground up, requiring industry leaders to expand the frontiers of ZK research. These companies include RISC Zero, Succinct, and Nexus.
Building verifiable computation is hard, so these companies focus on building specific parts of the stack, such as zkVM, prover networks, or customizable circuits. Nexus approaches this problem from a completely different perspective. Building a secure internet requires reinventing how zero-knowledge machines are designed and used. We believe Nexus has the talent and ingenuity to build a completely new verifiable computer from the ground up to optimize each layer of the zkVM to build the fastest, most efficient verifiable computer possible.
What is Verifiable Computation?
In modern society, truth is difficult to verify. AI, deepfakes, VPNs, remote hacking, and phishing have made it easier than ever to obscure the truth behind computation. Currently, in our computers, the CPU runs code and outputs a solution. With Nexus 0.0, a code input outputs a solution and a corresponding zero-knowledge proof that the solution was created correctly, which allows us to be certain that the output is valid. In this way, any information can be proven to be true without revealing any information about the underlying information.
Progress and Milestones
Nexus builds on decades of research in zero-knowledge proofs, which, in a nutshell, allow users to prove that a computation was completed correctly without revealing any information about the underlying inputs. Medical records, military secrets, identities, and browsing activity; these are all industries that have failed to remain secure in the past. Verifiable computation is the panacea, but faces huge obstacles. Current ZK applications are slow, can’t run arbitrary computations, and provide a poor experience for developers.
Nexus 1.0 builds a machine that can prove arbitrary Rust code, and designs a technology stack optimized for innovation and scalability. The ultimate goal is to scale proofs to fit any application, even as big as the Internet. Nexus 0.0 runs at 1Hz (1 CPU cycle per second) and is available in September 2023. At EthDenver in February 2024, the new version, Nexus 1.0, runs at ~100Hz, which is a ~100x improvement in just 5 months. The team hopes to increase the speed of the Nexus zkVM exponentially.
This exponential growth stems from the modular design of Nexus 1.0, allowing each part, from the prover to proof compression, to be optimized individually to use the latest and greatest research results in the field of zero-knowledge proofs. This also makes it very easy for Nexus to apply its technology to blockchains.
Encryption Application
Nexus The modularity of Nexus means it can be used for monolithic applications, or individual parts can be used to support other modular applications. For example, the compression layer combines many large proofs into a single concise proof. This technology relies on Nova, a folding scheme that was not invented until 2022 through a research paper. Nexus built the world's only production-grade folding implementation, allowing efficient recursion and proof aggregation. This layer can be used independently to support other zkVMs.
This design also easily integrates with current blockchain consensus and security standards. For example, in NVM, or the Nexus Virtual Machine, "precompiles" allow developers to extend the machine with custom instructions to precompile common schemes like Keccak-256 (used to create and verify transactions on Ethereum). This means that Nexus can integrate and verify computations done on the EVM (and many other) chains.
Today, ZK applications spend millions of dollars on L1 The Nexus network of proving, compression, and compiler nodes will significantly improve the performance of existing ZK applications while capturing a significant market share of the existing ZK chain industry, potentially worth billions of dollars. The ZK industry is growing rapidly, and Nexus is dominating the market with best-in-class design across the entire technology stack, from proving to compression.
Key Team Members
The Nexus team brings together the best minds in cryptography and computer science.
The management team includes:
Daniel Marin, CEO: a recent graduate of Stanford University, mentored by renowned cryptographer Dan Boneh.
Jens Groth, Chief Scientist: former DFINITY Research Director, Professor at University College London, inventor of the most widely used zk-SNARK Groth16.
Alex Fowler, Chief Strategy Officer: Co-founder and former Senior Vice President of Blockstream, Chief Privacy Officer of Mozilla.
Don Beaver, Vice President of Cryptography: Former Chief Cryptographer of Jump Crypto, and Senior Researcher and Scientist at Meta, Uber, Apple, and Google.
Core team cryptography experts include:
Michel Abdalla: Senior Cryptography Scientist, President of the International Association for Cryptography Research (IACR), former Professor of the Ecole Normale Supérieure in France, and DFINITY Researcher.
Samuel Judson: Cryptography Engineer, holds a PhD in Cryptography from Yale University, studied under Ruzica Piskac, and was a security engineer at Auth0. He has written more than 7 papers in the fields of ZKP, formal methods, and AI.
Kristian Sosnin: Cryptography Engineer, formerly Rust Engineer at Matter Labs and Parity.
Vamsi Policharla: Cryptography Engineer, currently pursuing a PhD in Cryptography at Berkeley under the guidance of Sanjam Garg. He is a core Rust engineer in the Berkeley Cryptography Group and has authored 4+ ZKP papers.
Yinuo Zhang: Cryptography Scientist, currently pursuing a PhD in Cryptography at Berkeley under the guidance of Sanjam Garg. He previously interned at a16z Crypto '23, worked on zkVM research, and has authored 5+ ZKP papers.
We believe that if any team can create verifiable computation at internet scale, it is the Nexus team.
Pantera and Lightspeed Venture Partners announced on June 10, 2024 that they jointly led Nexus' $25 million Series A financing round.
Nexus 1.0 It’s now publicly available, which means anyone can prove any Rust program with just a few lines of code. Follow the steps here to try it out for yourself.
Conclusion
Nexus is conquering the brave new world of scalable verifiable computation with a star-studded team and sophisticated technical design. We believe Nexus is an important step forward in humanity’s future of creating a secure internet. Zero-knowledge proofs have historically been slow, non-universal, and have had a poor developer experience.
Nexus solves all three of these problems by combining decades of innovation with a highly parallelized and modular system.
We believe Nexus will become the go-to place for efficient verifiable computation, and ensure that the next teraflops of computation are secure, verifiable, and efficient.