Polyhedra Network, the team building the next generation of secure and scalable zero-knowledge (ZK) proof infrastructure, today announced the rollout of D-Expander. This is the latest step by Polyhedra Network in its mission to make ZK-technology easily accessible to all.
With distributed computing, D-Expander significantly decreases the memory requirements for executing a ZK proof, reducing cost and allowing machines of any size to participate in the proof generation process, while also creating over a 500% increase in overall memory performance.
Traditionally, running ZK provers is computationally expensive and often time-consuming even on powerful machines, with most provers being run within a single data center where it can cost over $100k. This makes it difficult for average developers to properly leverage the secure and scalable proving process and has placed limits on the ability for blockchains to integrate decentralized proof generation into their
consensus mechanisms. D-Expander solves the problems of cost and computational power by enhancing memory performance, allowing for less memory use per proof execution, which in turn makes processes cheaper and easier for networks to execute.
“With D-Expander, barriers to entry for spinning up a prover are drastically decreased and we have made decentralization actually achievable without forcing builders to sacrifice performance as they scale,” Zhenfei Zhang, Chief Cryptographer of Polyhedra Network, said in a statement.
“With D-Expander allowing for decentralized proof generation, computationally intensive applications built on blockchain technology will be able to properly take advantage of this technology and deliver a superior experience for their users,” Zhang added.
By reducing the communication load between machines executing distributed proof generation from 8GB to 100KB, D-Expander allows processors of any size (cell phone, laptop, Raspberry Pi) to efficiently participate in the proof generation process across distant regions.
Polyhedra’s algorithm suite integrates well with distributed computing as the process for generating a proof can be naturally divided into small independent groups, with each machine contributing to the master node.
Polyhedra leverages a polynomial commitment scheme that meets all requirements: on-chain verifiability, GKR-friendliness, and compatibility with distributed computing—Bi-Variate KZG. The continued development of Expander, with D-Expander, demonstrates Polyhedra’s commitment to consistent innovation in ZK research as well as producing a suite of groundbreaking developer tooling and ZK-proof systems that will make developing with ZK accessible for all.
“As Polyhedra grows its suite of open-source ZK systems, barriers to entry for creating a prover will be drastically decreased, decentralization will be achievable, and costs for proof generation will significantly reduce, all through D-Expander,” said Tiancheng Xie, Co-Founder and Chief Technology Officer of Polyhedra Network.
“Through D-Expander, we have created a means for users to use ZK technology on hardware as basic as a Raspberry Pi, which opens up new use cases and allows people to integrate ZK into more complex systems, such as decentralized provers. The D-Expander is the latest addition to our Expander platform, which is able to generate proofs nearly twice as fast as fastest alternatives, and we’re looking forward to seeing people leveraging it for new use cases across both web2 and web3,” Tiancheng added.
Read Also: Horizen Labs introduces zkVerify, A New Modular Blockchain to Reduce Proof of Costs by 91% for L2s