[RFP Submission]: OP Stack Zero Knowledge Proof - zkMIPS

S4 Intent: Technical Decentralization

Proposed Mission: Revolutionize Optimism technology by implementing a powerful zero-knowledge proof (ZKP) capability, leveraging MIPS architecture and a purpose-built virtual machine adhering to Cannon’s architecture, to enhance scalability and privacy.

Proposal Tier: Fledgling

Baseline grant amount: 250k OP

Alliance Lead: Kevin Liu

Contact info:

Telegram: @KevinMetisLab

Email: kevin.l@zkmips.io

L2 recipient address: 0x0D0d383d77D56954b0E584e9451Bb741108f5CC7

Please list the members of your Alliance and link to any previous work:

Kevin Liu - He is a serial entrepreneur, co-founded a Web2 mobile live streaming business between 2010-2015, also co-founded Metis, the Optimistic Rollup scaling solution of Ethereum. He has many years of hands-on experience regarding Product Development and Go-To-Market Strategy.

Ming Guo - He is a serial entrepreneur, prior to crypto and blockchain he was a software architect in several hardware/networking companies. After he all-in’ed the crypto and blockchain space, he co-founded Soteria, a DAG based privacy-preserving consensus protocol (to scale up Nakamoto blockchains); later he became one of the earliest participants of the Metis project and became its chief scientist.

Filip Dimitrijevic - He holds a Master’s degree in economy and has been an enthusiast of the blockchain industry since 2014. He transitioned his career fully into the blockchain space in 2017, demonstrating unwavering dedication to the field. With certifications in both Ethereum and Bitcoin, he has garnered valuable experience working with industry-leading cryptocurrency laboratories such as Polkadot (Parity) and Cardano (IOG), both ranked among the top 20 in the field. While his engineering background defines his skill set, his true passion lies in product and project management. Since September 2022 Filip has focused solely on Zero-Knowledge (ZK) technologies through his work in Matter Labs (zkSync) until March 2023.

Jeroen de Graaf - Jeroen van de Graaf has been a researcher in cryptography for four decades. He holds a Masters in mathematics from the University of Amsterdam, supervised by Hendrik Lenstra Jr. Soon after he became interested in cryptography and started working with David Chaum, with whom he witnessed the dawn of zero knowledge and published several papers, including the first zk protocol for proving knowledge of a discrete logarithm. In 1993 he started a PhD in quantum cryptography at the Université de Montréal, with Gilles Brassard and Claude Crépeau. In 1998 he moved to Brazil, where he became a professor in cryptography at the Universidade Federal de Minas Gerais. For over a decade his focus was voting protocols, but since 2018 he has been teaching crypto-coins, consensus etc.

Peyman Momeni - Possessing an M.Sc. in Cryptography and Blockchain, he has accumulated substantial work experience in the field of blockchain. His involvement in projects such as FairBlock showcases his expertise and contributions.

Ryan Ramz - He holds a PhD in blockchain and possesses a portfolio of publications and patents in the domains of blockchain and ZKP. He has extensive expertise in research, development, and project management and has showcased exceptional leadership in blockchain-based projects over the past decade.

Bohdan Vanieiev - An accomplished professional, he holds an esteemed M.Sc. in computer science, specializing in cryptography, and boasts a wealth of hands-on software development expertise across diverse blockchain projects. His impressive portfolio includes contributions to renowned platforms such as Hyperledger Iroha, Soramitsu Kagome, libp2p, and VeriBlock.

Semar Augusto - Endowed with a bachelor’s degree in computer science, he possesses a wealth of programming encompassing a diverse range of languages such as Python, Rust, Solidity, TypeScript, and Circom.

Lucas Fraga - He holds an M.Sc. in computer science with a focus on cryptography. He has extensive experience and a proven track record in ZK and multiparty computation experience.

Please note that the zkMIPS team is currently in the process of expanding by hiring additional resources, including developers and researchers. Currently, several developers are in the onboarding stage, and we expect to have a team size of 20 people by the end of this year.

What makes your Alliance best-suited to execute this Mission?

Our team comprises renowned, experienced, and ecosystem-aware researchers and developers who have authored a whitepaper outlining the zkMIPS approach. Based on our project’s mission, we have been working on an Optimism-based ZKP solution since last year. Our proposed approach has the potential to significantly impact Optimism’s broader ecosystem, promoting scalability, robustness, and privacy, ultimately enhancing the overall trustworthiness of the architecture.

Furthermore, we align perfectly with Optimism’s values and are committed to maintaining a completely open-source codebase. This approach allows experienced contributors to continuously add value, both throughout the development phase and in the future.

Please describe your proposed solution based on the above Solution Criteria (if applicable):

The zkMIPS project has dedicated significant efforts to integrating its zero-knowledge (ZK) solution with Optimism technology since last year. The comprehensive zkMIPS whitepaper is accessible at:

The whitepaper contains 6 sections providing valuable insights about the zkMIPS technology, covering various aspects of its implementation. Section 1 provides an introduction to the project. Section 2 describes a comprehensive review of the applied MIPS architecture within zkMIPS. Section 3 delves into the software system architecture necessary for seamless integration, while also highlighting the integration of Optimism technology for Layer 2 (L2) rollup purposes. The document proceeds to explore ZK protocols in Section 4, explaining how they provide succinct proof through the conversion of computations into high-degree polynomials over a finite field, enabling efficient verification by the Verifier. This section further elaborates on the ZKP approach employed by zkMIPS. Finally, in Section 5, the document examines various zkMIPS applications, such as zkRollup, decentralized cloud computing, and their suitability for IoT devices. Section 6 concludes the document.

Performance — The generated proof is currently around 200KB in size for a typical program, and through the application of recursion techniques, our aim is to reduce it to less than 10KB. Additionally, the proof generation process is highly efficient, and will take only a few milliseconds on a typical computer equipped with CPU i7-12700H, RAM 16GB, ensuring fast and responsive performance.

Latency — As previously mentioned, the proof generation process is fast, taking only a few milliseconds for a program on a typical computer mentioned above. This ensures generation of proofs in a timely manner, verification of proofs in a few seconds which results in enabling efficient and real-time operations within the system.

Complexity - zkMIPS is based on advanced ZKP methods that contain sophisticated cryptographic protocols to enable the verification of computations without revealing any information about the underlying data. The proof generation and verification of ZKPs typically involve complex mathematical operations. However, zkMIPS applies advanced ZK recursive methods and optimization techniques to address these complexities and improve the efficiency of the system. More details on the complexity have been provided in the performance section.

Robustness — zkMIPS is compatible with Optimism technology and also, is based on MIPS architecture which is a best match for Cannon and Optimism project. The design of the system guarantees that the code can be easily integrated with the existing Optimis code and enable ZKP functionalities for the Optimism network. Also, the released ZK verification code is based on Solidity language which provides an easy and robust deployment for the system on Ethereum blockchain.

Security — The ZKP (Zero-Knowledge Proof) component of the system is based on the STARK method, which eliminates the need for a third-party trusted entity. The generation of proofs within the system does not rely on external parties for verification, thereby enhancing the security and trustworthiness of the system. Moreover, following the deployment of the system on a testnet, an external auditor company will conduct a thorough audit to assess the project’s security and reliability adhering best practices.

OP Stack Compatibility — zkMIPS is designed to add ZK functionality to Optimism. It connects to existing Optimism and L1 programs for input data, and does not require any changes in Optimism stack. We have compiled the full details of our solution in our whitepaper - including the details, references, constraints, and diagrams. Our researchers have worked diligently on providing the theoretical data showcased - we firmly believe that it can be realized in its full extent.

Please outline your step-by-step plan to execute this Mission, including expected deadlines to complete each piece of work:

Our plan consists of several steps along the way:

  • Step 1: Official release of the whitepaper on July 16th 2023
  • Step 2: Baseline product by October 2023
  • Step 3: QA - test suite coverage (preliminary) November 2023
  • Step 4: Release on testnet by January 2024
  • Step 5: Fully functioning VM by March 2024
  • Step 6: Entirely complete proof system by May 2024
  • Step 7: Audit of the VM in June 2024
  • Step 8: Audit of the proof system and the smart contract in June 2024 (in parallel with the previous step)
  • Step 9: Release on mainnet in June 2024

Please define the critical milestone(s) that should be used to determine whether you’ve executed on this proposal:

The critical milestones we have identified:

  • Release of the baseline product in our lab environment with the features to showcase the functionalities of the architecture

  • Release on testnet: We would split this milestone into two parts: alpha and beta.

  • In the alpha part, we would allow selected (invited) major players that can test our codebase.

  • In the beta part, we would invite the entire community to participate in the testnet.

  • Audit reports: We wish to have the two separate audits: internal and external.

  • The internal audit will be performed by the experts in our lab.

  • The external audit will be performed by an external auditor of good-standing reputation. The audit reports can be shared with the Optimism’s team and potentially any other inquiries.

  • Release on mainnet: The final milestone includes having our product on the mainnet for the greater value of the entire Optimism technology.

Please list any additional support your team would require to execute this mission (financial, technical, etc.):

We do not require any additional financial support.

For technical support, we highly value the establishment of a dedicated channel with Optimism’s development team. This dedicated channel would enable us to inquire, collaborate, and seek guidance from the Optimism team regarding their tech stack. We believe that having direct access to the Optimism development team would be immensely beneficial in addressing any potential core changes, validating the viability of our proposed ideas, improvements, solutions, and ensuring the validity of our testing. This collaborative approach would facilitate effective communication, foster innovation, and ensure a streamlined development process.

Grants are awarded in OP, locked for one year. Please let us know if access to upfront capital is a barrier to completing your Mission and you would like to be considered for a small upfront cash grant: (Note: there is no guarantee that approved Missions will receive up-front cash grants.)

We do not require any upfront capital. OP locked for one year works in our case.

Please check the following to make sure you understand the terms of the Optimism Foundation RFP program:

I understand my grant for completing this RFP will be locked for one year from the date of proposal acceptance.
I understand that I will be required to provide additional KYC information to the Optimism Foundation to receive this grant
I understand my locked grant may be clawed back for failure to execute on critical milestones, as outlined in the Operating Manual.
I confirm that I have read and understand the grant policies.
I understand that I will be expected to following the public grant reporting requirements outlined here

1 Like

hey @zkMIPS_DevRel , thank you for submitting this proposal!

I’ve cross-posted this proposal to the relevant RFP issue on GitHub. We’ll track and review RFP submissions on the GitHub issue, so follow along there for updates.

1 Like