BitcoinWorld

Exclusive Article

An Interview With Polyhedra Network

Polyhedra Network

In an exclusive interview with BitcoinWorld, We got a chance to interact with Eric Vreeland, Chief Strategy Officer of Polyhedra Network, In this interview, We discuss what is Polyhedra Network, is all about & what are their future plans, 

 

Can you explain to our audience what zero-knowledge (ZK) proofs are and why they are important in the blockchain and AI/ML space?

Zero-knowledge proofs are a cryptographic technique to prove the validity of a statement without revealing any information other than whether the statement is true or false. Another way of thinking about zero-knowledge proofs is with the example of proving membership to a club utilizing a locked safe. Members of your club know the combination to the safe, but you don’t want members repeating the secret combination every time they prove their membership. Instead, you verify membership by writing a message on a piece of paper and placing it in the safe. You then ask the supposed member to tell you what the message says. As the prover they will only be able to correctly share the message contents if they are a member and have the combination to the safe. One real-world application of zero-knowledge proofs is verifiable anonymous voting. Voters can prove their right to cast a vote without having to reveal their identity, just like members of the club didn’t have to reveal the combination of the safe. For AI/ML there are two primary use cases for zero-knowledge proofs.

  • Verifiable computation – It is important for AI users to verify that models were trained on an expected data set that has not been tampered with. Users must also verify that inference has been executed on the correct model. Both of these assertions can be proven using zero-knowledge proofs,
  • Data privacy – For industries like health care, finance, and government models often need to be trained on sensitive data. ZK allows for AI modes to be trained on data without revealing the underlying data itself.
Polyhedra Network’s ZK proof system is nearly twice as fast as its competitors. What key innovations or technologies have enabled this performance boost?

Our proof system combines the extremely efficient interactive proof system of Goldwasser-Kalai-Rothblum (GKR) with a cutting edge polynomial commitment scheme utilized in Orion & Brakedown and novel algorithms described in our paper on Libra. The combination of these innovations in ZK contribute to substantial performance improvements.

Libra improvements on existing zk proof systems  include:

Exceptional Efficiency: Libra can generate proofs in linear time relative to the size of the circuit, regardless of the circuit’s complexity. This makes it extremely efficient, even for large-scale computations.

Compact Proofs and Verification: The proof size and verification time in Libra are both logarithmically related to the circuit’s depth and size, making the process highly scalable. This allows for quick verification of even complex proofs with minimal computational overhead.

Setup Time Proportional to Input Size: Libra features a one-time trusted setup that is dependent only on the input size, not the specific circuit logic. This significantly reduces the complexity and overhead associated with deploying the system across various applications.

How has the collaboration with Google Cloud enhanced your ability to integrate ZK proofs into AI/ML models, and what are the primary benefits for users?

Maintaining privacy and verifiability of data is paramount. zkML allows users to post their processed data on-chain without revealing sensitive data, making it invaluable for sectors like finance and healthcare.

Imagine a user can perform KYC (know your customer) without actually leaking their private information. This capability can be used for private criminal detection, private face recognition, and private ID card verification. Such a mechanism allows financial institutions to perform automatic user authentication without leaking any user’s sensitive data. Also, verifiability ensures users can post their KYC result on-chain, which can be further used for on-chain applications.

Advantages of zkML
  • Enhanced privacy: zkML ensures the user or model’s data remains confidential.
  • On-chain verification: zkML enables users to perform verifiable machine learning on-chain.

​​We enable zkML by implementing a compiler from leading ML frameworks like pytorch, Google Jax. The zkML compiler paired with our circuit compiler named Expander Compiler Collection (ECC) will produce a circuit that is executable by our prover Expander. Our zkML compiler will enable universal zkML where ML models can directly get compiled to ZK circuits. Developers don’t need any cryptography knowledge, and can easily port existing ML models to zkML models. Our prover provides orders of magnitude faster efficiency than other proof systems, enabling zkML with GPU support. We can prove 20000 Keccak/s on server grade x86 CPU, where other proof systems can only prove 1000 Keccak/s. zkML represents a significant leap forward in the realm of verifiable and private machine learning. By combining our fastest prover with our advanced zkML compiler, zkML is set to revolutionize how we handle sensitive data.

Can you tell us more about D-Expander and how it reduces proof generation costs? What impact do you expect this to have on the accessibility and adoption of ZK technology?

The ZK endgame imagines a future where overhead to verify data is so low that essentially all computations are verified and we no longer have to trust centralized systems.

Expander is getting us closer to this future as the world’s fastest ZK proof system to date. Expander can prove 4500 Keccak-f permutations per second on an Apple M3 Max Machine, and more than 20000 Keccak-f permutations per second on x86. Having demonstrated its efficiency on our zkBridge, Expander will also revolutionize zkVM and zkML. For ZK, increases in speed result in decreases in cost since compute costs are typically calculated on a per hour basis. We have open-sourced Expander so that developers can build on this powerful ZK proof system to develop cutting-edge ZK applications in both web2 and web3.

Polyhedra recently closed a $20M funding round, valuing the company at $1B. How will this funding be utilized to develop your technology further and expand your market presence?

We will continue to invest heavily in R&D allowing us to maintain our position as leaders in the development of cutting edge ZK proof technologies. We will also utilize the funding to expand our go-to-market teams with plans to double the size of our existing team across marketing, BD, DevRel, and Community. We want to make sure we aren’t just building the best ZK proofs, we’re also integrating these proofs with leading partnerships and collaborations.

Could you explain the advantages of trustless cross-chain bridges and how they contribute to the scalability and security of blockchain systems?

Blockchain networks often operate in isolation, with limited ability to communicate. A blockchain bridge enables the transfer of data or assets between these isolated blockchains. There are many specialized public, consortium, and private blockchains that all have unique attributes and functions. With bridges, individuals and organizations can seamlessly move assets to utilize the best blockchain for their needs.

Bridges are becoming a vital tool for navigating an expanding blockchain ecosystem. Arguably, the most important aspect of these bridges is security and integrity. A compromised bridge can lead to huge losses because assets may be collected from the receiver chain without properly being secured on the sending chain.

zkBridge uses zero-knowledge proof constructions to efficiently guarantee the receiver chain that a certain state transition happened on the sender chain. With zero-knowledge proofs, zkBridge offers strong security without relying on external assumptions, like an optimism bridge, and a significant reduction in on-chain verification costs.

How does combining ZK proofs with blockchain technology enhance the integrity and reliability of AI models? Can you provide any specific use cases or examples?

Zero-knowledge proofs are tamper-proof meaning that a proof cannot be generated that is verified as true unless the statement is in fact true (no false positives).

ZK can be utilized to ensure that models are trained on expected and unmanipulated data. ZK can also be used to verify that inferences are correctly calculated utilizing the correct model. This verification is especially important for use cases where AI generated outputs can have substantial monetary outcomes.

What recent developments at Polyhedra Network are you most excited about, and what can we expect to see in the near future?

We recently launched Proof Cloud and Proof Arena and are currently in the process of onboarding our first cohort of users. I am excited to continue to make Proof Cloud more robust and efficient.

We have also seen a significant need for fair and transparent benchmarking in the ZK space. Proof Arena provides an excellent solution to this problem by evaluating prover performance using scientific and unbiased methodology. We hope it becomes the default destination for people who want to choose the best prover for their needs.

Lastly, we are working hard on building ZKJ Chain, the world’s largest supercomputer that will enable cost-efficient and accessible computation for compute heavy use cases like zkML. We look forward to sharing more about ZKJ Chain in the near future.

Stay tuned for more thought-provoking content and engaging interviews on Bitcoinworld.co.in, World of Cryptocurrency & Blockchain News.

Disclaimer: The information provided is not trading advice, Bitcoinworld.co.in holds no liability for any investments made based on the information provided on this page. We strongly recommend independent research and/or consultation with a qualified professional before making any investment decisions.