Accelerating the world computer: Implementing Jolt, a new state-of-the-art zkVM

a16z crypto editorial

Today, we’re releasing the most performant zkVM to date: an open source implementation of Jolt. Jolt is up to 2x faster than the current state of the art, and poised to get much faster still with further optimization. But beyond just the improvement in speed, because Jolt is based on a new design paradigm, it is easier for developers to extend, and is also much easier to audit, leading to greater security

While the ideas behind Jolt, and its theoretical foundation, Lasso, have been around for years, the a16z crypto team of three has been working on this implementation only since the release of the initial academic papers in the fall of 2023. Despite the relatively few developer hours, Jolt is already proving to be a leap forward in SNARK design. While other brilliant teams – notably those behind RISC0 and SP1 – have made great strides, we believe that Jolt has the chance to be a new way of thinking about, implementing, and improving zkVMs. Significant optimizations are already in development, and we invite the community to help us build Jolt.  

Why zkVMs matter

If blockchains can be considered a “world computer” – a machine anyone in the world can help operate and secure – then SNARKs allow that world computer to offload almost all the work. SNARKs compress arbitrary computations so that anyone can quickly verify that they were done correctly. The S in SNARKs stands for succinct, which means that the proofs are concise and quick to verify – significantly faster than running the computation itself. For web3, they move expensive computations offchain while the verification happens onchain, speeding up scaling and building applications. They’re cryptographic magic

zkVMs are SNARKs that let the prover prove that it correctly ran a specified computer program, where the program is written in the low-level assembly language of some simple CPU. The trivial way of proving the computation would be simply to send the data to the verifier, which can then run the computation on the data (“re-execution”); or to send an entire transcript of the computation to the verifier (a record of what happened at each and every step). But SNARKS speed up the verification. Many SNARKs already have very low verification costs – proofs as small as a few hundred bytes, and verified in milliseconds. 

The bottleneck

While verification is fast, the cost to the prover has been the key performance bottleneck for SNARKs today. For many SNARKs in use today, proving a computation is many millions of times more resource-intensive than simply running the computation (without generating a proof). So, a computation that costs $1 to run could cost millions of dollars just to generate a valid SNARK proof that said computation ran correctly. 

Without more performant SNARKs, each operation done by the world computer will be millions of times more expensive than any other computing environment. In this case, “performant” means faster, which means more throughput – without more hardware – leading to lower cost, which in turn means a more useful computing environment. 

Introducing Jolt

For the blockchain world computer to succeed, we need much more efficient proof generation methods. And that’s where Lasso and Jolt come into play. Lasso, a new SNARK paradigm created by Justin Thaler, Srinath Setty, and Riad Wahby, is the foundation for Jolt. The key techniques have been available since at least 2019, but significant misconceptions about SNARK performance have held builders back from realizing their power. Lasso and Jolt unlock this power, and will change how people build scalable SNARKs.

Building Jolt has been a close collaboration between the a16z crypto research and engineering teams – which promote the deep synthesis of research and engineering, and of theory and practice – and is part of our effort to help further the ecosystem for all builders and users. The result is the most performant zkVM to date, with major optimizations still to come.

To understand Jolt, read:

We’ll be releasing more material on Jolt’s design and performance in the future, as well as new improvements. Jolt is only going to get even more performant, so stay tuned and sign up <link to newsletter> Or feel free to reach out to us with questions, ideas, and feedback: @samrags_ @moodlezoup @SuccinctJT

***

The views expressed here are those of the individual AH Capital Management, L.L.C. (“a16z”) personnel quoted and are not the views of a16z or its affiliates. Certain information contained in here has been obtained from third-party sources, including from portfolio companies of funds managed by a16z. While taken from sources believed to be reliable, a16z has not independently verified such information and makes no representations about the current or enduring accuracy of the information or its appropriateness for a given situation. In addition, this content may include third-party advertisements; a16z has not reviewed such advertisements and does not endorse any advertising content contained therein.

 This content is provided for informational purposes only, and should not be relied upon as legal, business, investment, or tax advice. You should consult your own advisers as to those matters. References to any securities or digital assets are for illustrative purposes only, and do not constitute an investment recommendation or offer to provide investment advisory services. Furthermore, this content is not directed at nor intended for use by any investors or prospective investors, and may not under any circumstances be relied upon when making a decision to invest in any fund managed by a16z. (An offering to invest in an a16z fund will be made only by the private placement memorandum, subscription agreement, and other relevant documentation of any such fund and should be read in their entirety.) Any investments or portfolio companies mentioned, referred to, or described are not representative of all investments in vehicles managed by a16z, and there can be no assurance that the investments will be profitable or that other investments made in the future will have similar characteristics or results. A list of investments made by funds managed by Andreessen Horowitz (excluding investments for which the issuer has not provided permission for a16z to disclose publicly as well as unannounced investments in publicly traded digital assets) is available at https://a16z.com/investment-list/.

Past performance is not indicative of future results. The content speaks only as of the date indicated. Any projections, estimates, forecasts, targets, prospects, and/or opinions expressed in these materials are subject to change without notice and may differ or be contrary to opinions expressed by others. Please see https://a16z.com/disclosures/ for additional important information.