Internal Annoucement - NovaNet
Apr 16, 2024

Modular ZKPs: Bringing the Benefits of Modularity to Zero Knowledge Proofs

The modular approach to blockchain architecture continues to grow.

A primary benefit of the modular approach is enabling developers to focus on the functionality they do best and use other components for what they don’t specialize in. This is similar to how advanced economies benefit from many different forms of specialization. You have doctors, lawyers, builders, service providers, homecare, teachers, and many many more specialized occupations. 

The blockchain modular stack is the same thing but in the context of web3. You have data availability, restaking, DeFi layer, DePin layer, and now with NovaNet you have a fully decentralized and extremely composable ZKP layer. 

NovaNet is the world’s first modular zero knowledge proof layer. It is the only completely decentralized option which allows for ZKPs to run anywhere. You can use it for privacy, verifiable computation, or even scaling blockchain. You as the developer can leave the heavy math work to NovaNet and focus on your core product: whatever that may be.

Just as other modular projects specialize in functionalities such as consensus and data storage, NovaNet specializes in providing ZKPs.

NovaNet provides fully functional modular ZKPs. Privacy, verifiable compute, and scaling are all supported across numerous verticals, whether it be for gaming, decentralized physical infrastructure networks (DePIN), decentralized AI (zkML), or any one of numerous infrastructure improvements that promote security and cross-chain interoperability. This is in stark contrast to the narrative that ZKP are just useful for scaling blockchains.

Modularity is about flexibility. When using NovaNet you can utilize state of the art proving and verification nearly anywhere that you want. You can choose where the output proof data is sent and verified. You can also choose which types of provers and how many you want to use. 

By using zkWasm as its base, NovaNet enables developers to use any one of the 30+ programming languages that compile to Wasm to build proofs. No need to compile to a specialized proving language or DSL. As long as your program can work as Wasm it can work in NovaNet. Moreover, by using our zkFrameWork you can get nearly any Rust or Golang program to work out-of-the box in NovaNet. 

By using folding schemes and lookup arguments, NovaNet enables proofs to be run in a wide variety of constrained environments including consumer laptops and the cloud. Folding schemes are extremely useful for their trait of being memory efficient. This means that you, as the developer, can choose the step size to match the traits of the machines you want to support, and the problems you want to solve.  For example, privacy can only be achieved if ZKP are run locally, in often constrained end-user devices. Most privacy use-case benefits from using NovaNet as an aggregation, incentive, and coordination layer.

Lookup arguments are useful for their easy auditability, ease of reasoning about, and exceptional speed for many use cases. For very large problems that you may want split up and parallelized, NovaNet is a particularly attractive framework. 

And because NovaNet is not a new Layer 1 blockchain, it is also modular in the sense that proof verifications can be hosted on any blockchain (or in the cloud). Proofs and verifications are not tied to any particular chain. Projects in the past have attempted to tie developers down into one ecosystem or proving framework which vastly limited ZKP development. 

Thanks to NovaNet, the modular revolution has come to ZKPs. Click here to join the network and learn more.

Gradient Shape - NovaNet
Gradient Shape - NovaNet