Home

Verifiable Compute: The Next Evolution of Blockchain Utility

Lincoln Murr

Summary: Blockchains have been revolutionary tools for ensuring trustlessness, decentralization, and efficiency in primarily financial applications. However, the rapid development of zero-knowledge technology opens a new, and perhaps even larger, use case: verifiable compute. Let’s explore what verifiable compute is, how it works, the major players, and potential applications.  In modern computing, computational tasks are typically ...

Blockchains have been revolutionary tools for ensuring trustlessness, decentralization, and efficiency in primarily financial applications. However, the rapid development of zero-knowledge technology opens a new, and perhaps even larger, use case: verifiable compute. Let’s explore what verifiable compute is, how it works, the major players, and potential applications. 

In modern computing, computational tasks are typically performed by a trusted party, such as a cloud provider or local machine. The correctness and integrity of these computations rely on the trustworthiness and security of the entity performing them. With the rise of AI training and the potential for model bias or misinformation, knowing exactly how a computation was executed is more important now than ever and will become increasingly critical as computation permeates every aspect of our lives.

Verifiable compute introduces a paradigm shift by enabling users to verify the correctness and integrity of computations without needing to trust the entity before them. This is made possible thanks to zero-knowledge proofs, a novel cryptographic scheme that makes it possible to succinctly verify that a statement is true without revealing any information about the statement. Though this sounds like a privacy-oriented technology, computer scientists realized that if a statement does not need to be known to be verified, large computations could be done by a massive server and then efficiently and succinctly verified by smaller devices. 

For example, imagine you have a smartphone application that requires intensive data analysis, like predicting stock market trends or training a large language model. Performing these computations directly on your phone would be impractical due to its limited processing power. Instead, your phone can send the data to a powerful remote server to perform the computations. The server can then generate a succinct proof that the computation was done correctly using ZK proofs. Your smartphone can easily verify this proof without redoing the entire computation, ensuring the results are accurate without needing to trust the server. This method not only ensures the correctness of the computation but also preserves the privacy of the data being processed, as the server does not need to reveal any intermediate steps. 

For the past few years, zero-knowledge proofs have been built for specific applications, like verifying hash functions. However, recent innovations in the mathematical field have enabled the concept of taking an entire virtual machine, or computer execution environment and adding zero-knowledge properties to it. As a result, any software or application can be run in this environment and made verifiable.

1718815114558360.png

A few companies are leading the creation of these zkVMs. Succinct, RiscZero, and Nexus are all creating similar products that prove Rust programs.

There are two important roles blockchain plays in verifiable compute. First, since zero-knowledge proofs are recursive, meaning you can make proof that multiple proofs are valid, the computation can be distributed across various computers and “folded” together into one large proof. A blockchain-based system can spread computing out and ensure that the different actors have an economic stake in executing transactions promptly and get rewarded for their efforts. Second, these proofs must be verified in a place users can trust. If a centralized, closed system was used to take the proof and prove it is correct, then the intermediary becomes a point of unnecessary trust. By publishing the proofs to a blockchain and using an on-chain verification system built into a smart contract, proofs can be verified once and have a permanent record of their accuracy. If an entity acted maliciously and attempted to prove an inaccurate proof, the smart contract would catch this behavior and penalize the prover appropriately. 

1718815369202091.png

One major application of verifiable compute is making blockchains more decentralized and trustless. For example, if the Ethereum mainnet and its EVM (Ethereum Virtual Machine) were ported to a zkEVM, it would have the best of both worlds: massive, efficient validators could quickly build blocks, while nodes on devices like smartwatches could verify their accuracy. AI models could be trained and verified on distributed networks, ensuring the training process and results are trustworthy and free from bias. AI agents or complex transactions could be calculated offchain and executed onchain, guaranteeing users that the transactions are done exactly as stated. An early example of this tech, Leela vs the World, created an AI chessbot that plays chess on Ethereum and whose code is guaranteed to run as intended, allowing users to bet on the outcome and knowing that no shady business is going on behind the scenes.

1718815238479906.png

Verifiable compute is the next major computing paradigm. Once thought to be decades away, rapid innovation in the industry has led to the release of the first iterations of zkVMs. Though they are still relatively slow, further optimizations will make them more usable, leading to mass adoption of this technology across various fields.

By Lincoln Murr

Follow Bitpush News on X! 

Last Update:

Tags: ,,,,,
Link: Verifiable Compute: The Next Evolution of Blockchain Utility   [Copy]
  • iChainfo launches the world's first AI-based Web3 search engine, iChainfo Search 4 days ago
  • Airdrop Farming July 2024, Part 1: Restaking 6 days ago
  • NFTs: The Infrastructure of Digital Interaction and Value 7 days ago
  • Commoditization and Consolidation: The Future of Ethereum Layer 2 Solutions 8 days ago
  • Verifiable Compute: The Next Evolution of Blockchain Utility 9 days ago
  • You need to login to comment.