Bitget App
Trade smarter
Buy cryptoMarketsTradeFuturesCopyBotsEarn

Lumoz: Leading ZK-PoW algorithm, ZK computing efficiency increased by 50%

OdailyOdaily2024/09/30 12:56
By:Odaily

The modular computing layer RaaS platform Lumoz has achieved phased results in the just-concluded third round of incentive testnet. On the market level, the testnet activities have received attention and support from over 1 million users and more than 30 leading ecological project parties, and the market popularity, discussion, and community scale have reached new highs; on the technical level, the Lumoz team has also made deeper optimizations to the ZK-POW algorithm, and has also made effective breakthroughs. Currently, it can effectively improve the proof efficiency of ZKP by about 50%.

As the leading ZK AI modular computing layer, Lumoz can use the PoW mining mechanism to effectively provide computing power for Rollup, ZK-ML and ZKP verification, and its core technical team has been working tirelessly for this. This technical move not only effectively helps it stand out in todays fiercely competitive Web3 ZK computing field, but also may lay the groundwork for the upcoming Lumoz ZK-POW mainnet.

The following is the specific content of the Lumoz ZK-PoW algorithm optimization:

Improvement of existing verification process

First of all, the two-step submission algorithm and optimized ZKP generation scheme proposed by Lumoz not only ensure the decentralization of the ZK-PoW mechanism, but also significantly improve the generation and verification efficiency of ZK proofs. This has been well verified during the Alpha testnet.

Now, after a period of hard work, the Lumoz team has optimized the original two-step submission model, using a simpler verification process to reduce the consumption of on-chain resources during verification, and shortening the overall verification process. In the current process, the overall Proof verification scheme still retains the original submission window and incentive mechanism, but uses a simplified contract call instead of the original two-step verification process. In the simplified process, workers will no longer need to authenticate their identity and task information through proof hash, but will aggregate the proof id containing their own information and task information into the generated zk proof, and complete the verification in the contract at one time.

In this way, the computing power provider only needs to make a single contract call to complete the original two-step verification process, reducing the on-chain overhead by 50% to 60%; at the same time, the on-chain verification step of the proof is also advanced from after the original window period to the beginning of the window period, and the time spent on reaching the trust state is reduced by about 30%.

Recursion and Aggregation of Proof

Inspired by the Plonky series of algorithms, Lumoz optimized the proof generation scheme of ZK-PoW and tried to introduce a recursive form to improve the efficiency of the overall proof generation. In the new scheme, the generation steps of multiple proof tasks can be executed in parallel, and finally gradually aggregated into a single proof through recursion, so as to complete the ZK verification of the entire system with a more streamlined proof and lower verification overhead. On the other hand, through the recursive form, the optimized scheme can also divide a single task into a finer granularity, providing a basis for more reasonable and efficient allocation of computing power.

More reasonable computing power distribution

Under the incentive mechanism of ZK-PoW, Lumoz is able to stably maintain a large number of ZK computing nodes. Therefore, designing a more reasonable computing power allocation mechanism will greatly improve the overall proof computing efficiency of the network. The Lumoz team has also conducted research and improvements in this direction:

Reuse of calculation results

In previous versions, the calculation process of each proof task was relatively independent and only depended on some current state parameters of the system. In this process, a large number of calculation processes were repeated and redundant. The new solution uses recursion to divide a single proof task into a finer-grained division, so that similar modules can be found between relatively independent proof tasks. For these modules, the new solution will cache some of the calculation results and reuse them directly in subsequent processes, avoiding these large amounts of repeated calculations and greatly improving the utilization of computing power.

On the other hand, at a fine granularity, nodes can better save the intermediate values of the calculation process, so that calculations can be quickly resumed from breakpoints in abnormal scenarios.

Precomputation

Due to the decentralized nature, in ZK-PoW the computing power is not always exactly the same as the supply. In order to avoid wasting excess computing power, computing nodes do not always need to wait for the proof task to be generated before starting the calculation. In the optimized solution, even if the new proof task is not released for the time being, the node will determine whether the new task can execute some pre-calculation processes at a finer granularity based on the current state of the system, and use idle resources for calculation. After the proof task is released, the node will use minimal overhead to verify whether the pre-calculation result is valid, and then proceed with the normal calculation process. By utilizing this idle computing power, the proof generation speed has increased by 25%

Summarize

The Lumoz team optimized the ZK-PoW solution from three aspects. The improvement of the upper-level verification process reduced the on-chain verification overhead and the time required to reach the trusted state. The optimization of the underlying proof and computing power utilization method greatly reduced the time required for proof generation. The new optimization solution retains the original decentralized and market-oriented ZK computing power pricing mechanism, while significantly reducing miner expenses and further improving the generation efficiency of ZKP.

0

Disclaimer: The content of this article solely reflects the author's opinion and does not represent the platform in any capacity. This article is not intended to serve as a reference for making investment decisions.

PoolX: Locked for new tokens.
APR up to 10%. Always on, always get airdrop.
Lock now!