Exploring the ZK Applications Frontier

0xPARC (https://0xparc.org/about) presents Exploring the ZK Applications Frontier, aka “ZK Frontiers”, a four week program starting on May 30. If the Zero Knowledge Proof cryptography ecosystem were likened to a recently discovered continent, one that is actively being explored as we speak, Exploring the ZK Applications Frontier strives to be a white glove guided tour and exploration. This program is designed and run by experts who have reached the current frontier, and in fact have contributed substantially to pushing the boundaries of that frontier. Our goal for participants is to develop a strong grasp of the state of applied cryptography, why it matters to the rest of the world, and its trajectory into the future. The target audience for this program is “experienced technologists” — people with software engineering backgrounds, experience designing systems and/or products, and (optionally but ideally) experience leading teams. This is a virtual program — everything will be over Zoom. Each week (for four total weeks), Core Curriculum programming will consist of:

  • Two required sessions, lasting one hour each (except the very first session, which will be 90 minutes). Presentations by Brian Gu, co-founder of 0xPARC, will comprise most of the sessions. In these sessions, we will:
    • Build a mental model of modern applied Zero-Knowledge cryptography’s primitives. In particular, what are zk-SNARKs, and how do developers and programs interact with them?
    • Unpack the “system design” of (at least) six simple ZK applications, in order to build intuition for where and why ZK is useful at the application level, and how to use it. These include:
      • A ZK-enabled encrypted data marketplace, a portable identity protocol using ZK, a permissionless ZK-powered messaging service, and a hidden information strategy game that is only able to be decentralized due to its use of ZK.
    • Give an overview of the major components of today’s most commonly used ZK infrastructure and tooling stacks.
    • Discuss the end-to-end performance characteristics of various ZK applications and/or systems, with a focus on their bottlenecks, and what applications new performance milestones may unlock.
  • One optional session, lasting one hour.
    • These sessions will consist of office hours and/or “deeper dives” that go further into some of the topics covered by the required sessions.
  • Exercises will also be provided for participants to work on outside of sessions, in order to supplement and reinforce their learning.
  • There will also be at least two guest speakers from the ZK ecosystem. These sessions are also optional, but highly recommended.

On top of the Core Curriculum, participants may elect into the “Hands On” track of the program. Those who choose the Hands On track will design and implement (or at least prototype) a ZK application by the end of the program, and receive hands-on guidance from 0xPARC team members along the way.

  • The Hands On track is modeled after everything 0xPARC has learned to date about training ZK application developers, often “from scratch”. We think it will be a uniquely valuable and efficient way to get your feet wet as a ZK application developer, because it’s the program 0xPARC team members wish existed when getting started.

Core Curriculum participation will require 2-3 hours per week. The Hands On track will require at least 6 hours per week, and likely closer to 10 for the final two weeks of the program.

If you have a bit more time, see the following note for 0xPARC co-founder Brian Gu’s thoughts on:

  • Why ZK is interesting and important
  • What has happened in the ZK space over the past two years
  • Why he decided to design and run this program.
Why now for ZK Frontiers?