Announcing EZKL and Optimism Partnership

EZKL X Sunny

EZKL x OP mascots. Artwork credits due to the amazing and illustrious Secret Pikachu.

Optimism and EZKL have announced a partnership to generate zero-knowledge proofs of the Retroactive Public Goods Funding (RetroPGF) initative.

What’s the RetroPGF?

RetroPGF allocates funding to reward contributors to the development and adoption of Optimism. The initial round of RetroPGF took place in Q4 2021, distributing $1MM. Subsequent rounds took place last year in Q1 and Q4, distributing 10MM OP and 30MM OP respectively.

This represents a novel model for rewarding public goods and open-source contributors —communities of developers and researchers who create substantial value, but cannot easily capture it.

Modern SaaS is built on the shoulders of free software and programming frameworks. It’s challenging to make those profits flow back to the underlying contributors, but the team at Optimism has put in substantial effort to make it possible.

What’s ZK got to do with public goods?

A core component of this model is trust. It relies on the value-capturing entity to create fair categories and unbiased measurements of contribution. As a consequence, the allocation is optimally driven by algorithmic decisions rather than human ones. As public goods funding grows in magnitude, it becomes increasingly important that we guarantee these rewards have been allocated according to the publicly-stated contribution standards.

The Optimism team’s process aggregates votes by ordained badgeholders and feeds these through an allocation algorithm to determine a project or individual’s share of rewards. To mitigate bribery, and protect the integrity of badgeholders’ voting choices, free from external pressures or influence, these votes are kept hidden from the broader public. In other words, a badgeholder cannot prove they voted with a specific ballot in order to receive a kickback.

Making the process transparent requires both a proof that votes were legitimate and that the allocation algorithm was run as intended, whilst keeping the votes themselves private. This is exactly the sort of proof zero-knowledge (ZK) cryptography was designed to enable — and why we’re so excited to showcase this project as a hallmark use of the technology.

Beyond public goods

This project has broader implications on asset allocation, portfolio management, and various examples of financial promises.

  • For funds with LPs or compliance requirements, it is possible to prove adherence to certain portfolio qualities and compliance satisfaction without revealing alpha.
  • For entities with active treasuries, it is possible to prove adherence to particular asset baskets and the health of algorithmic management models.
  • For software platforms with substantial capital flows, it is possible to prove the health of algorithmic parameter adjustments and circuit breakers.

These are just a few examples of provable financial guarantees — that don’t leak any sensitive information. We believe this project is a springboard for ZK’s deployment in financial operations.

What’s next

Optimism’s allocation algorithm was written in Python. The EZKL library supports in-program conversion of any Python data science calculations into zero-knowledge proofs — this makes the EZKL stack a natural fit to generate proofs that OP’s RetroPGF was conducted in a fair and legitimate manner.

We’ll be following up in the next few weeks with a RetroPGF verifier web platform, which allows for anyone to verify that RetroPGF 3 allocations were conducted fairly both globally and on a project by project basis. This application will be accompanied with a detailed technical report outlining how the proofs and application were constructed, with all code being fully open source!