back to all posts

Hylé

by Luc de Leyritz


Zero-knowledge proofs (ZKPs) are a rapidly advancing field within cryptography. They are mathematical tools that allow computations of any complexity to be cheaply verified by a third party. Here’s an analogy: if you found a solution to a maze, you could show the maze and the solution to a third party, and they would be able to determine the validity of your solution without having to re-do the work to find the solution themselves. In this case, the computation would be the maze and your corresponding proof would be the solution.

With this technology, we can build ZK apps that combine blockchain security and trustlessness with web2 performance. These apps store critical state like user balances on-chain but run their logic off-chain in a provable environment. When modifying state on-chain, a corresponding receipt, or “proof”, of the execution is sent and verified onchain to create a canonical record.

As an example, ZKP2P is an application that offers users the ability to permissionlessly on-ramp onto crypto. Users send money to a Venmo account (off-chain), and the confirmation email is turned into a cryptographic proof that confirms a) the amount sent, b) the correct account, and c) the destination wallet for on-ramping money. When the proof is verified on the blockchain, the smart contract holding funds unlocks and sends it to the destination wallet.


Tooling for ZK app developers

The issue is that ZK apps are hard to build. There are few ZK-focused developer tools, and those available are difficult to use independently. When developers choose a language, they are often forced to adopt a corresponding proving scheme and specific tooling ecosystem which each have their own trade-offs. Proofs are also costly and/or slow to verify on-chain. Blockchains are not optimized for verifying proofs, forcing developers to compromise on performance and cost, significantly limiting the universe of ZK apps possible up until now.

Hylé simplifies ZK application development with a single purpose blockchain optimized for proof verification and settlement. They provide developers with a standard interface to support any proving scheme, domain specific language, virtual machine, or other ZK-oriented tooling. By specializing on verification, they bring down costs without compromising transaction confirmation time.

Hylé in the ZK proof stack

An example flow using our previous ZK app design: when users make a Venmo transfer, the proof can be verified on Hylé at a fraction of the cost, and much faster. The smart contract holding funds can read the state on Hylé and release funds upon the proof being verified.


Expanding the ZK app design space

Hylé is crucial infrastructure for existing projects like L2s, ZK coprocessors, or applications already relying on proofs in production. These companies use the Ethereum blockchain or Layer 2 solutions and pay high fees for on-chain proof verification. Hylé provides a cheaper and faster alternative without compromising security & trustlessness.

However, even more exciting are the applications not yet built due to existing design constraints. We anticipate many more apps to emerge at this layer in upcoming years as the design space expands. Some of the most immediate examples include:

  • On-chain autonomous AI agents like Giza or Modulus Labs
  • Fintech apps integrated with blockchains in the background
  • Privacy-preserving crypto apps such as Fluidkey
  • Online games with provable fairness

We’re proud to work with Sylve, Lancelot, and the Hylé team because they have been pioneers in ZK: pushing Starknet to its limits in the early days, and building a deep intuition around the challenges faced by emerging ZK app developers. Their enthusiasm is matched only by the many developers who see the potential of building web2-like applications with blockchain security and interoperability. If that’s you, reach out :).

We’re confident Hylé can bring these apps to life and we’re excited to work with them on this journey.