Blockchain Capital Why do we lead the $40 million financing round for ZK infrastructure company RISC Zero?

Author: Bart Stephens, Ryan Sproule, Yuan Han Li, Translation: Zen, LianGuaiNews

On July 19th, RISC Zero, an infrastructure company aiming to help developers develop zero-knowledge proof software, announced the completion of a $40 million Series A funding round. Blockchain Capital led the investment, with participation from Galaxy Digital, IOSG, and others. As the lead investor, Blockchain Capital analyzed the development of zero-knowledge computation, the characteristics and advantages of RISC Zero.

Imagine a world where data privacy, security, and trust are no longer concerns, where software supply chains are transparent and verifiable, and where the power of zero-knowledge computation can be leveraged by the next generation of applications to address some of the most pressing challenges of the digital age. This is the promise of zero-knowledge (ZK) computation, and it is the reason we invested in RISC Zero, a pioneering company that seeks to democratize ZK access through its Bonsai network.

Zero-knowledge computation is a revolutionary primitive that allows applications and protocols to leverage three key attributes: succinctness, correctness, and zero-knowledge. This means that by verifying ZK proofs (correctness), verifiers can almost certainly guarantee that the computation has been correctly executed.

In addition, the verified proof is much more succinct than the original computation and can also utilize the zero-knowledge property of the proof to ensure that verifiers know nothing about the computation itself. This unique combination of attributes has profound implications and offers a new way to verify information. These attributes collectively balance the needs for privacy, security, and trust, and provide potential for a more secure and private digital world. However, there are still some obstacles to be overcome before ZK can fully realize its potential.

Firstly, computations in ZK are too time-consuming and costly. Proof time and cost need to decrease significantly in order to achieve complex computations in ZK. The good news is that these are rapidly decreasing: the trajectory of ZK proof time and cost follows familiar trends in technological history, whether it’s Moore’s Law (halving computing costs every two years), the Flately Law (human genome sequencing costs decreasing at an even more significant rate), or the Clyde Law (disk density doubling approximately every 13 months). The latest architectural advancements of proof systems (Plonky2, Hyperplonk, STARK) and progress in underlying cryptography (Poseidon) have reduced the costs required to create ZK proofs for any computation. And these advancements in the field will continue to occur at a similar pace (especially with recent talent flooding into ZK), and proof management costs will also benefit from advancements in hardware acceleration (MSM, NTT), which is something that has not yet been fully exploited.

Another major obstacle to the widespread adoption of ZK is the inherently highly complex mathematics and cryptography of ZK systems. The level of depth and expertise required to drive ZK innovation is only within the reach of a small fraction of highly skilled technical developers.

In an ideal scenario, developers can freely write programs in their favorite language while still being able to perform zero-knowledge proof calculations without having to use low-level, ZK-specific programming languages to manually write inputs and design circuits. This is where RISC Zero’s Bonsai platform becomes a game-changer for developers worldwide, and it is the reason why we invest in RISC Zero.

By creating a zero-knowledge virtual machine (zkVM) that simulates the RISC-V Instruction Set Architecture (ISA), RISC Zero has built a system that can prove the execution of low-level code. As the ISA serves as a bridge between human-readable code and machine-interpretable instructions, this achievement means that the Bonsai network can prove that any high-level program can be compiled into this architecture. Since most modern programming languages are compatible with RISC-V, RISC Zero’s Bonsai can perform zero-knowledge execution of almost any arbitrary computer program.

In a future where zero-knowledge (ZK) computing becomes widespread, many previously impossible applications will become possible. This includes not only Ethereum-based applications that utilize RISC Zero’s Bonsai network as a co-processor to perform resource-intensive off-chain work before validating on-chain results, but also extends to applications beyond cryptocurrencies. For example, Bonsai can enable white-hat hackers to prove the existence of security vulnerabilities and errors without directly disclosing them. It can also prevent future supply chain attacks on software by allowing users to download and verify ZK proofs that audit the code they are running in Bonsai. The most exciting part is that the widespread adoption of Bonsai may bring about entirely new use cases that have not been imagined yet.

Aside from impressive technological breakthroughs, RISC Zero is backed by a strong and unique team. The three co-founders, Brian Retford, Jeremy Bruestle, and Frank Laub, have known each other for over 20 years. Their shared experiences include co-founding multiple companies, with the most recent one venturing into AI optimization and compilation, eventually acquired by Intel.

Each member of the trio brings rich experience to RISC Zero: Brian has worked on pricing and metering systems at Google Cloud Platform; Jeremy is a lifelong mathematics enthusiast, dedicated to GPU acceleration in genomics sequencing and has a background in cryptography, high-performance computing (HPC), and security; Frank has a deep background in compilers and has built numerous code libraries. With their shared history and diverse skills, the RISC Zero team possesses a unique advantage as they bring zero-knowledge computing to the masses and have the potential to reshape the digital landscape in the process.

As we look towards a future where zero-knowledge computing becomes widely adopted, the possibilities for innovation are endless. RISC Zero’s Bonsai network, with its ability to support a wide range of programming languages, will democratize ZK computing and empower developers to create secure, private, and trustless applications in various fields. From strengthening network security measures to enhancing trust in software supply chains, and greatly improving the computational capabilities available to on-chain applications, the potential impact of zero-knowledge computing is enormous. The rapidly decreasing ZK proof time and cost, the dedicated team behind RISC Zero, and the emergence of Bonsai as a versatile computing platform all signify a new era of computation – one where privacy, security, and trust are built into the fabric of our digital world.

Like what you're reading? Subscribe to our top stories.

We will continue to update Gambling Chain; if you have any questions or suggestions, please contact us!

Follow us on Twitter, Facebook, YouTube, and TikTok.

Share:

Was this article helpful?

93 out of 132 found this helpful

Gambling Chain Logo
Industry
Digital Asset Investment
Location
Real world, Metaverse and Network.
Goals
Build Daos that bring Decentralized finance to more and more persons Who love Web3.
Type
Website and other Media Daos

Products used

GC Wallet

Send targeted currencies to the right people at the right time.