Continuing our interview series, we introduce Eric Vreeland – Chief Strategy Officer at Polyhedra Network—a company focused on building next-generation zero-knowledge (ZK) proof infrastructure. Eric’s work centers on improving the accessibility of ZK technology.
Polyhedra Network’s interoperability solution, zkBridge, connects over 25 blockchains. This solution allows developers to build secure, scalable, and interoperable applications without requiring additional trust assumptions.
Prior to joining Polyhedra, Eric was the Head of Marketing at LayerZero Labs. Before crypto, Eric led marketing at several successful B2B SaaS startups. He has been involved in three successful exits (2 IPOs + 1 acquisition), was on the founding team of a seed-stage VC, and continues to invest as an angel.
In this interview, Eric discusses recent developments in the Polyhedra ecosystem, the applications of ZK technology, and his long-term vision for the space.
AI: Not Less Prone to Manipulation, But Less Worth Manipulating
Cryptonews: Polyhedra, together with Berkeley RDI, recently introduced a new compiler that lets AI models use zkML without expertise in zero-knowledge proofs. How could we explain the concept of zkML in simple terms?
Eric Vreeland: Zero-Knowledge Machine Learning (zkML) is a technology that allows AI models to perform computations and provide results without revealing the underlying data or model details. It uses zero-knowledge proofs to ensure the computations are done correctly while keeping the data and model private.
In simple terms, zkML enables a party to prove that they have correctly run a machine learning model on a given input without revealing the model’s parameters or the input data itself. This is particularly useful in scenarios where privacy and security are crucial, such as healthcare or financial services.
The new compiler, zkPyTorch, makes it easier for AI developers to use zkML without needing deep expertise in zero-knowledge proofs. It allows developers to integrate zkML into their applications seamlessly, ensuring privacy and security while maintaining the performance and accuracy of their AI models.
CN: What makes zkML the right choice to help build AI systems that are less prone to manipulation? Are there any ethical implications we should be aware of?
E.V.: It’s not that the AI systems will be less prone to manipulation. It’s that malicious actors will be less incentivized to manipulate models because it will be easily visible to users via proof if things were tampered with or if there is a lack of proof that shows the AI computations were performed without manipulation.
CN: How long does it take to verify a proof? Is it feasible for real-time applications, or are there trade-offs between proof size, generation time, and verification time?
E.V.: It takes less than a couple of seconds to verify a proof using our zkML technology. Verification time is generally not the bottleneck and most of the compute time is spent on proof generation. Smaller proofs are generally quicker to verify. We can use recursive verification to significantly bring down the size of the proof and the verification time at the expense of proof generation time. The goal is to find the right balance between the three to ensure speed without sacrificing security or data integrity.
On Real-World Applications for zkML
CN: What real-world applications does zkML have, and which do you think carry the most potential?
E.V.: Industries where the open-sourcing of models does not make sense commercially. If a company develops an AI model that could outperform the S&P by XX% YoY, it may want to make money by licensing this model to financial institutions. However, they can’t give this model directly to their customers, and they risk companies copying it. Instead, they can use zkML to provide inferences to their customers based on the inputs their customers give them. These inferences come with proof that the expected model was used and executed correctly.
You can apply this same logic to the healthcare industry. A company has built an AI model that improves diagnosis for a particular disease by XX%. They want to license this to healthcare providers, but they don’t want their secret sauce to be public. Instead, they can use zkML to provide guarantees that the correct model was used for their clients, with the added benefit of additional guarantees around data privacy.
CN: What is the current limit of model complexity that zkML can handle efficiently? Are there limitations on model architectures, such as deep neural networks or transformers?
E.V.: Depends on your definition of “efficiently”. Recently, we used zkML on Llama-3, an 8 billion parameter model with 65 tokens. It only took a couple of hours for the proof to be generated, whereas previous attempts with other algorithms took days. So we are making orders of magnitude improvements, and we are confident in the near future, we will be able to get this down to near real-time proving.
CN: Last year, Polyhedra introduced the Bitcoin Messaging Protocol with ZKBridge. What is the core idea behind it, and how does Polyhedra’s approach differ from other cross-chain solutions for Bitcoin?
E.V.: Most alternatives utilize some sort of validator network or middle chain to attest to the state of one chain and share it with another. zkBridge instead uses zero-knowledge proofs of consensus and state of the sender chain and then verifies that proof on the receiver chain. It is impossible to create fraudulent proof that verifies as true so this architecture is more secure and has less trust assumptions than alternatives.
CN: You made a breakthrough in Bitcoin’s ZK-proof research using the FRI (Fast Reed-Solomon Interactive) style. Can you explain the concept of FRI proofs in simple terms, and how it benefits the Bitcoin network?
E.V.: FRI proofs are particularly efficient because they require fewer arithmetic operations compared to other zero-knowledge proof systems like Groth16 or Plonk. This efficiency is crucial for applications where computational resources are limited, such as on the Bitcoin blockchain. By employing FRI proofs on Bitcoin, developers can significantly enhance application performance and expand what is possible on the network.
The Future of Polyhedra’s ZK Research
CN: What are the next steps for Polyhedra’s ZK research? Are there any specific applications or use cases that you are targeting?
E.V.: We will continue to improve our proof system, Expander, to maintain its place as the world’s fastest prover. In parallel, we will continue to develop new use cases that were previously unserved due to ZK performance constraints. zkML is also a top priority for us right now, and getting this technology to real-time proving.
CN: Vitalik Buterin recently said he’d only acknowledge Layer-2 solutions that reached stage 2 maturity. How does Polyhedra’s proof system, especially deVirgo, align with these evolving standards for ZK-rollups?
E.V.: Expander is our latest proof system based on deVirgo, and we will be focusing our resources moving forward. All ZK-rollups benefit from faster proving time since this translates into decreased compute costs. We hope to collaborate with more Layer-2 solutions and help them take advantage of the efficiencies we’re seeing with Expander.
CN: Are there any projects using Polyhedra’s ZK technology that approach stage 2?
E.V.: There is a lot of interest in the Expander proof system. We’re working closely with teams like Nebra and Nexus to help them utilize Expander to significantly improve the performance of their systems.
CN: Can you share a specific case where the implementation of Polyhedra’s ZK-proof technology had the biggest impact on scalability and cost reduction?
E.V.: zkBridge is probably the best example. Almost every other team that attempted to build a zero-knowledge interoperability protocol pivoted because proof generation time and cost were too high.
CN: Can you give us a peek at any upcoming developments at Polyhedra Network?
E.V.: We see verifiable AI as a necessity as AI becomes more and more utilized for critical decision-making. We will be investing heavily in this space and advancing zkML technology.
CN: What is Polyhedra’s long-term vision for the role of ZK-proofs in the blockchain ecosystem?
E.V.: Every computation performed on the blockchain should be verifiable via zk-proofs. Additionally, zk-proofs are the only way that blockchain can realize its true vision of decentralization, transparency, and security.
The post Eric Vreeland, Polyhedra: ‘ZK-Proofs Are the Only Way Blockchain Can Realize Its True Vision’ – Interview appeared first on Cryptonews.