Wormhole Foundation Awards Contributor Grant to Supranational for Wormhole ZK Hardware Acceleration

–News Direct–

Wormhole Foundation, steward of the Wormhole interoperability platform, today announced the awarding of a Contributor Grant to Supranational, a renowned innovator in hardware-accelerated cryptography.

The collaboration between Supranational and Wormhole contributors aims to enhance the Wormhole protocol's efficiency and security through ZKP hardware acceleration. This partnership focuses on reducing time and costs associated with creating 'light-client' proofs, crucial for trustless transfers between blockchains. Supranational will leverage its CPU and GPU acceleration expertise to minimize proof generation latency, enhancing Wormhole ZK's cross-chain interactions.

We're excited to team up with Supranational to continue increasing security and trustlessness in the Wormhole platform, said Dan Reecer, Wormhole Foundation Co-Founder & Chief Operating Officer. By accelerating zero-knowledge proofs through hardware, we're not only boosting efficiency and security but also laying the groundwork for faster scaling to support more blockchain connections for Wormhole.

Supranational designs and develops hardware-accelerated cryptography for verifiable and confidential computing. The team has decades of experience in algorithmic optimization, and their work spans across CPU, GPU, FPGA, and ASIC computing platforms. In particular, the team is focused on developing open source, permissively-licensed, and production-grade cryptographic libraries.

One of the most well-known examples of these libraries is blst, a high-performance and high-assurance implementation of BLS signatures. This library is currently used by blockchain networks, including Ethereum, Optimism, Aptos, Sui, and more. Blockchain protocols leverage this library to help them securely scale their consensus protocols and the library currently helps to secure over $100B of assets.

In addition to their work on the cryptography powering consensus and asset management, Supranational also develops hardware acceleration for emerging cryptographic techniques such as zero-knowledge proofs (ZKPs). For example, their open source library, sppark, is used to accelerate the core primitives of SNARKs and STARKs with high-performance GPU implementations. This library is currently used by the Filecoin protocol and helps to generate over 75% of the ZKPs in the blockchain space. In addition to Filecoin, the library is also used by other leading verifiable and privacy preserving protocols such as Aleo, Risc0, and more.

About Wormhole Foundation

Wormhole Foundation is the steward of Wormhole – the worlds first generalized messaging protocol. Our mission is to empower passionate people in the research and development of blockchain interoperability technologies. Through grants, research, and ecosystem programs, we seek to enable teams to build secure, open-source, and decentralized products within the Wormhole ecosystem. If youre interested in helping achieve our mission, contact us at hello@wormhole.foundation.

About Supranational

Supranational designs and develops hardware accelerated cryptography for verifiable and confidential computing. The team has decades of experience in algorithmic optimization across CPU, GPU, FPGA, and ASIC platforms. Accelerated cryptography developed by Supranational is currently in production in blockchain networks such as Ethereum, Optimism, Filecoin, Aptos, Sui, Chia, and more. For more information, visit https://www.supranational.net/ or e-mail hello@supranational.net.

Contact Details

Wahaj Khan

+1 630-935-7684

wahaj@dittopr.co

Company Website

https://wormhole.com/

View source version on newsdirect.com: https://newsdirect.com/news/wormhole-foundation-awards-contributor-grant-to-supranational-for-wormhole-zk-hardware-acceleration-509186697

Wormhole Foundation

comtex tracking

COMTEX_451033174/2655/2024-04-18T09:59:33

Disclaimer: The views, suggestions, and opinions expressed here are the sole responsibility of the experts. No Times of Chennai journalist was involved in the writing and production of this article.