ETH 3.0 Performance Breakthrough: ZK Tech Advances
Beam Chain: “Ethereum 3.0”
The recently concluded 2024 Devcon conference in Bangkok was a lively event, bringing together the Ethereum ecosystem. During this period, Ethereum and related ecosystem projects made significant announcements about their latest developments and trends, igniting the global web3 community with new ideas, trends, and plans.
One of the most impressive announcements came from Justin Drake, a researcher at the Ethereum Foundation, who introduced a proposal for an upgrade to the consensus layer, dubbed "Ethereum 3.0" by the community — the Beam Chain. The core idea of this proposal is to use zero-knowledge proofs (ZKPs) to reduce the computational and communication burden on validators, lowering the barriers to become a validator. This would allow more validators to join the network, increasing security, reducing redundant computation, and improving overall network efficiency. Additionally, Justin aims to address technical debt left in the Beacon Chain due to epoch limitations and prepare for future quantum-resistant security needs by leveraging this opportunity to "SNARKify" the consensus layer.
In Vitalik Buterin's The Verge roadmap, SNARKification of Ethereum has always been a key task, involving the application of zero-knowledge proofs to both the consensus layer and execution layer. In Vitalik's latest interpretation, he acknowledges that transforming the consensus layer is a challenge that will require continuous consideration and optimization in future work. The Beam Chain proposal can be seen as a response to how Vitalik envisions SNARKifying the consensus layer.
The Beam Chain proposal focuses solely on the consensus layer. However, SNARKifying the consensus layer does not mean overhauling all parts of Ethereum. The core of blockchain technology lies in its STFs (state transition functions), so only these functions need to be SNARKified — an area where ZKPs excel at. For the consensus layer, state transition functions mainly include three parts: per-slot transition function, per-block transition function, and per-epoch transition function. These functions encompass tasks such as executing consensus algorithms and staking logic, proposing blocks, verifying execution layer results, validating Merkle tree roots, verifying/aggregating consensus signatures, computing hash functions, and handling staking and withdrawal operations that involve accessing account storage states. SNARKifying the consensus layer essentially means applying SNARKs to these operations. Notably, Ethereum will still prioritize decentralization and diversity in this process by not mandating specific ZK algorithms or protocols; instead, proposers can choose their preferred methods.
Core Challenge: Real-time Proving
The key challenge in realizing Beam Chain's vision lies in improving proof efficiency — specifically reducing proof generation times from tens or even hundreds of seconds down to just a few seconds. At the ZK Workshop II, held on September 24th by AntChain OpenLabs, ZAN, and Pharos, Justin presented a report titled Real-time Proving, which echoed his vision for "Ethereum 3.0" by proposing solutions to performance bottlenecks. He encouraged the community to use ASIC acceleration methods to complete the entire zero-knowledge proof process — from witness generation to proof generation— on specialized chips. Over the next few years, this approach could increase proof generation speed by more than tenfold, making real-time proving a reality.
Supporting Zero-Knowledge Proof Performance and Applications: A Continuous Journey
AntChain OpenLabs has been committed to accelerating ZK proofs using hardware platforms such as GPUs, FPGAs, and ASICs. They have accelerated various ZK systems like Polygon zkEVM Prover, Stone/Stwo Prover, Halo2, and Plonky2/Plonky3 through FPGA IPs and GPU acceleration solutions — achieving over 100x speedups for some kernels.
For example:
AntChain OpenLabs' CUDA-based acceleration has achieved significant speedups compared to CPU (Table 1).
Table 1
A performance comparison between AntChain OpenLabs' GPU-accelerated MSM and open-source ICICLE (both using 4090 GPUs) shows notable improvements (Table 2).
Table 2
The performance comparison between AntChain OpenLabs' GPU-accelerated Circle FFT and the open-source Stwo Prover running on a 16-core CPU is shown in Table 3.
Table 3
AntChain OpenLabs continues optimizing verifiable computation performance and usability for large models based on their GPU expertise while focusing on areas such as commitment scheme improvements and multi-instance folding. Their goal is to build an efficient and user-friendly verifiable computation service that bridges web3 with AI applications.
Facing threats from quantum computing, AntChain OpenLabs has also explored post-quantum cryptography by modifying OpenSSL into a post-quantum cryptographic library that supports multiple NIST-standard post-quantum algorithms. To address issues like post-quantum signatures’ storage bloat (over 40x compared to ECDSA), they optimized consensus processes and low-latency memory access techniques — enabling quantum-resistant blockchain TPS to reach approximately 50% of the original chain's performance.
Notably, these technological advancements have been implemented in ZAN's integrated hardware-software acceleration solution, Power Zebra. This solution accelerates and optimizes commonly used operators in zero-knowledge proofs, including Multi-Scalar Multiplication (MSM), Number Theoretic Transform (NTT), H polynomial solving, and polynomial opening proofs. By fully leveraging the computational resources, memory bandwidth, and PCIe bandwidth of GPUs, it significantly enhances operational efficiency. Previously, the open-source community Delphinus Lab saw a GPU performance improvement of over 20% after integrating ZAN's Power Zebra solution, setting a new record for the highest performance in similar services within the community.
Outlook
For a long time, the Ethereum community has primarily focused on optimizing the execution layer through strategies like increasing BlockGasLimit or Layer 2 solutions (L2s). Most of the work on SNARKifying the execution layer has already been accomplished through L2s under Ethereum’s “Rollup Centric” roadmap. The Beam Chain proposal opens up new possibilities for SNARKifying the consensus layer.
As Beam Chain progresses, it is expected that it will guide and inspire more focus on transforming Ethereum’s consensus layer within the community — leading to exciting new ideas. Ultimately, SNARKification of both the consensus layer and execution layer will complete Ethereum’s transition into a fully SNARKified system. This will significantly contribute to Ethereum’s scalability and decentralization goals.
About ZAN
As a technology brand of Ant Digital Technologies for Web3 products and services, ZAN provides rich and reliable services for business innovations and a development platform for Web3 endeavors.
The ZAN product family includes ZAN Node Service, ZAN PowerZebra (zk acceleration), ZAN Identity (Know your customers and clients), ZAN Smart Contract Review, with more products in the pipeline.