In the years to come, we envision that zero-knowledge-proof-powered applications will proliferate in the Ethereum ecosystem and more, far beyond their current level of usage. In this future, zero-knowledge proofs from many different circuits, proof systems, generated by different parties, exist together and are composed by users in order to verify more complex statements onchain.

This is what we’re building at NEBRA. NEBRA is a research & development organization working to make the zero-knowledge future a reality. We research and build technologies, infrastructure, and products to facilitate the mass adoption of zero-knowledge proofs.

Introducing NEBRA Labs

March 20th, 2024 • 4 min read

NEBRA Team

Blockchains are a trustless, globally distributed coordination technology, available for anyone to use without permission; zero-knowledge proofs bring privacy and scalable computations to blockchains. Together, we believe blockchains and zero-knowledge proofs enable better coordination technology at scale, for humans and machines.

In the years to come, we envision that zero-knowledge-proof-powered applications will proliferate in the Ethereum ecosystem and more, far beyond their current level of usage. In this future, zero-knowledge proofs from many different circuits, proof systems, generated by different parties, exist together and are composed by users in order to verify more complex statements onchain.

However, today it is still prohibitively expensive to verify zero-knowledge proofs onchain. In fact, people have already spent more than $50 million worth of gas fees verifying proofs on Ethereum and its layer 2s. As the zero-knowledge future proliferates, and Ethereum becomes increasingly used for its security, we believe this number will continue to grow.

This expensive proof verification cost means only a few kinds of applications can be built today (the ones that can justify the high verification cost), and only a subset of users have access to proof verification (the ones that can afford it). We believe a future where onboarding to vote privately on a DAO costs $20 will exclude a majority of the world, a majority who we believe blockchain technology should also serve.

Solving this problem is critical to ushering the zero-knowledge future for all.

One solution is to equip Ethereum validators with specialized hardware for zero-knowledge proof verification. While this would likely provide a significant improvement on the status quo, it would come at the expense of validator decentralization by increasing the barrier to entry for running a validator.

Another solution, which wouldn’t compromise on validator decentralization, is using zero knowledge proofs themselves to scale zero knowledge proof verification. Thanks to advances in highly efficient recursive SNARKs ( IVCs/ PCDs), we can now get a near unlimited amount of recursion. This means we can recursively prove multiple zero-knowledge proofs off chain, and verify only a single aggregated proof onchain. This significantly improves on the status quo, and provides nearly unbounded efficiency*.

This is what we’re building at NEBRA. NEBRA is a research & development organization working to make the zero-knowledge future a reality. We research and build technologies, infrastructure, and products to facilitate the mass adoption of zero-knowledge proofs.

Our first step towards this goal is to scale the proof settlement capabilities of Ethereum in a trustless and censorship resistant manner. To achieve this, we are developing Universal Proof Aggregation technologies, to aggregate proofs generated from different circuits, different proof systems and different parties. Our second step will use this technology to bootstrap a decentralized proving network that can horizontally scale proving power with an increasing number of nodes.

Building NEBRA will be a long, challenging journey in a field advancing at an increasingly rapid pace. In order to fulfill our mission, we believe we will not only need to be on top of the latest research results in the field, but will also need to be able to turn these results into secure and performant engineering solutions. This applied cryptography r&d muscle will be built both internally from the research-driven culture we will foster, and externally from working with a community of talented researchers and engineers in the space, sharing our vision for the future.

As we embark on this journey, we commit to defending ethereum’s values of decentralization, permissionlessness and censorship-resistance. We also commit to working in the open, and making all our code open-source for the community to use and benefit from. We’re excited to share more over the next months, and to usher together the zero-knowledge future for all humans and machines.

We welcome your contributions to NEBRA, and would love to welcome you in our community. Please reach out to community@nebra.one if you’d like to chat! (We appreciate Alex Obadia’s help on forming the article)

* There is a latency/throughput tradeoff.

NEBRA Founding Team

Shumo Chu, Francisco Hernández, Vincent Liew, Todd Norton, Akilesh Tangella, Duncan Tebbs, Afra Wang