Quick look at a16z’s new SNARK-based zero-knowledge proof tools Lasso and Jolt

A quick overview of a16z's new SNARK-based zero-knowledge proof tools, Lasso and Jolt.

Compilation: Felix, LianGuaiNews

a16z Crypto has released two SNARK-related technologies: Lasso and Jolt. Lasso is a new lookup parameter that significantly improves the cost of provers, while Jolt (Just One Lookup Table) is a framework designed specifically for Ethereum Virtual Machine-compatible Rollups, a novel approach to building SNARK VM using Lasso. Lasso and Jolt can significantly accelerate scalability and application development in Web3, representing a new SNARK design approach that can improve the performance of widely deployed toolchains by an order of magnitude or more. They also provide a better and more convenient developer experience and make auditing easier. Lasso and Jolt address three key issues: performance, developer experience, and auditability.

Improved Performance

Lasso is a new lookup parameter that reduces the commitment of provers to smaller and fewer values than previous work. The research team at a16z Crypto states that Lasso can significantly improve the overall speed of SNARK provers, with a performance improvement of ten times compared to tools like the Halo2 toolchain, thus contributing to the development of faster ZK-rollups. It is expected that after optimization, the performance will increase by about 40 times. Therefore, the team believes that Lasso’s prover technology will surpass all existing zero-knowledge SNARK prover technologies adopted by major Ethereum L2 scaling solutions.

Jolt realizes the “lookup singularity” vision initially proposed by Barry Whitehat of the Ethereum Foundation, aiming to achieve simpler tools and lightweight, lookup-centric circuits. Compared to the existing zkVM, the team expects Jolt to achieve similar or better performance and, importantly, provide a simplified and accessible developer experience.

Convenient Developer Experience

Compared to existing methods, Lasso provides a more developer-friendly and auditable path to implement zkVM.

In previous SNARK design methods, CPU instructions were formulated as circuits and manually optimized – a low-level and error-prone task that requires expertise in specific domain languages. In contrast, developers from different language ecosystems should be able to use Lasso relatively easily.

This is because in Lasso, an instruction is defined by decomposing its subtables: its “big” lookup table can be composed of smaller “subtables”. Moreover, such decomposition can be described concisely using high-level programming languages. For example, an instruction can be implemented in just 50 lines of Rust. In addition, many instructions in different instruction sets are conceptually the same, allowing for code reuse – for example, WASM, EVM, and RISC-V all specify the same basic arithmetic, bitwise, and comparison operations.

Easier Auditing

The way Lasso simplifies the developer experience also makes it easier to audit than previous methods. The auditability of zkVM is particularly valuable as many SNARKs have gained significant value on the blockchain today. Since Lasso implements instruction logic in Rust and encourages code reuse across instruction sets, it centralizes the areas to be audited into relatively small and readable code libraries.

Currently, in addition to the work required to fully implement Jolt, there are many tasks in progress or waiting for other developers to complete, including:

  • Implementation/integration of different polynomial commitment schemes, such as Multilinear Variants of KZG (PST, Zeromorph, etc.), Dory, Ligero, Brakedown, and Sona
  • Implementation of product parameter optimization described in Section 6 of the Quarks paper
  • More extensive benchmarking and error handling
  • Efficient on-chain proof verification using SNARK recursion

References: The Block, a16z Crypto

Related Reading: Zero Knowledge Proof | What are ZK-STARKs and what are their technical advantages?

We will continue to update Blocking; if you have any questions or suggestions, please contact us!

Share:

Was this article helpful?

93 out of 132 found this helpful

Discover more

Market

Bitcoin's price dropped below $41K as the sentiment to sell due to the news of the Bitcoin ETF prevailed.

Positive developments in the new spot bitcoin ETFs have been partially offset by outflows from various global bitcoin...

Blockchain

Bakkt three-step test, why are bitcoin ETFs all the way?

In less than two weeks, Bakkt, the world's first compliant bitcoin futures exchange, will be officially launched...

Policy

Hong Kong Contemplating Crypto ETFs for Everyday Investors Bloomberg Drops the Mic

Retail Investors Now Able to Purchase Spot Crypto ETFs Following Recent Update in City Financial Regulations

Blockchain

Bitcoin ETF countdown, Yes or No?

The US Securities and Exchange Commission (SEC) proposed a final decision on the Bitcoin ETF to enter the countdown. ...

Market

From Gold to Bitcoin: The Shifting Landscape of Investment

The concept of divergence raises the question of whether there will be a shift from gold to bitcoin.

Bitcoin

Bitcoin ETF Race Heats Up: Grayscale, ARK Invest, and Valkyrie Submit Forms for Approval with SEC

Exciting news Grayscale, ARK Invest, and Valkyrie have taken an important step towards offering a spot Bitcoin ETF se...