The Evolution of Zero Knowledge Proofs. An Interview with Hridam B., Cryptographic Engineer @ Bolt Labs

Author :
Daniel Goodluck
May 12, 2024

Web3 Leader Spotlight: Hridam Basu

This week, we had the pleasure of chatting with Hridam Basu, Cryptographic Engineer Bolt Labs, builders of secure digital asset management systems and privacy-enhancing technology in Web3.

Hridam boasts a rich background, having worked as a Cryptography Research Engineer at several prominent blockchain companies, including Polygon, Aztec, Findora, and Circularise. His expertise extends to using proof systems to design different applications like crowdsourcing on Ethereum and cryptocurrencies like Monero.

Feel free to follow him on X @hridambasu

What motivated you to work in the Web3 space, particularly for industry leaders like Polygon and Aztec?

I started to work on blockchains way back in 2017 and I had a masters degree focusing on Cryptography and Theoretical Computer Science from Northeastern University. So initially, I was doing this work from academia. I worked on permissioned blockchains like Hyperledger Fabric for about a year. Then I found my peace with permissionless blockchains like Ethereum and Monero. Since I already had a background of working on zero-knowledge proofs at NTT Labs Tokyo, when I started to look at cryptography problems in the Web3 space, it was really exciting for me.

Eventually I made the move from academia to industry. And what better place to start from, other than Polygon. They were called Matic Network at the time. But they were one of the few prominent Ethereum L2s out there wanting to delve into this world of ZK. So it was a win-win situation for both parties since I wanted to apply my ZK skills into the Ethereum Ecosystem and they wanted to switch from their plasma rollup framework into different kinds of rollup frameworks like validity proofs and fraud proofs. Polygon was a really great team with a bunch of energetic and dynamic people. And I was working very closely with their CPO, Anurag Arjun.

I was also particularly motivated by what Aztec had done with the PLONK proof system. At the time, they had already released TurboPlonk and Plookup. So naturally, it was another exciting opportunity for me to be at the forefront of the research and development of the universal SNARKs ecosystem. Aztec was a much smaller team but a very smart one too. I was working very closely with their CTO Zac Williamson. Another big motivation for me to work at Aztec was that they were working on this problem of private payments which is a problem very close to my heart.

How do you see the field of Zero-knowledge proofs evolving in the next few years? Are there any emerging trends or research directions that particularly excite you?

There has been a tremendous evolution in the field of Zero-Knowledge proofs in the last 5 years. And I believe that this field can only grow at an even faster pace in the next 5 years. Initially, there was work to make the verifiers efficient. Then we made the proof size efficient. Now the current trend is to optimise the prover time. There has also been a recent trend of decentralised and distributed provers. We also saw a splurge of different DSLs and that is still continuing.

The intermingling of ZK with different AI techniques has already started. And I believe this space will further grow in the near future. Research-wise, I am particularly excited about the different folding schemes like Nova, SuperNova and so on. This whole domain of recursive proofs will also grow further in the next few years.

In your experience, what are the key benefits you see in utilizing proof systems to design privacy-focused applications?

For achieving privacy applications, Zero-Knowledge proof systems have been at the forefront. Recently, we see some interest in other cryptographic primitives also like Secure MPC (Multiparty Computation) and FHE (Fully Homomorphic Encryption). This is primarily because ZK proof systems are very practical in many aspects already like verification time, proof size, even proving time.

The adoption of other technologies are hindered because of their impracticability in real-world applications. Also the computational assumptions on which these ZK proof systems are based are very well battle-tested compared to things like FHE where we recently saw a near-miss attack on the LWE problem which is at the core of these so-called post-quantum schemes. Besides, there is already a very wide community of researchers and engineers working on ZK both in industry and academia.

What advice would you offer to aspiring Cryptographic Engineers looking to enter the space?

I see a trend of many engineers looking to enter the Cryptographic Engineering space. I would advise them to complete their formal education like getting a Masters degree in related fields like Computer Science or Cryptography. If they really don't want to do that, then they should try to get up to speed on the Cryptographic Theory of all 3 primitives: ZK, MPC and FHE, in that order. Then they should be adept in some of the leading programming languages that are being used in this space like Rust, Typescript, Golang, Solidity, etc.

Finally, they should try to contribute to different top open source projects in the space like Ethereum Foundation and others. The most important thing is to keep your eyes and years open in terms of different applications scenarios and keeping yourself up to date with the recent developments in the field.