It is a domain-specific language designed for fast, private and secure application development (DSL).After years of in-depth research on post-quantum zero-knowledge cryptography, we created Keelung for developers to create secure and trusted post-quantum zero-knowledge proofs without professional cryptography skills. Keelung and its compiler are installed on Haskell. With the protection of Haskell, developers can write advanced zero-knowledge proofs while using Haskell’s mature ecological environment and tool operations.

Compared with other ZK DSLs, Keelung has several notable features: First, it supports the creation of mobile proofs and zero-knowledge proofs, allowing zkApps to run on resource-constrained devices. Second, Keelung has both pre-quantum and post-quantum cryptographic primitives and verification systems, providing developers with long-term security and flexibility. Third, Keelung is designed to be developer-friendly and masterable even by non-experts, thanks to its higher-level abstractions and Haskell’s embedded support. Finally, Keelung will provide tightly coupled hardware acceleration in the near future, which will bring developers a faster and more effective zero-knowledge proof creation experience.

Problems encountered in the development of zero-knowledge programs

Zero-knowledge programs are still in the early stages of development, and the tool ecosystem is not mature enough. The following are some of our observations on the development ecology.

lack of expressiveness

Developers have to overcome the low-level abstraction of most languages, which requires them to have enough experience to avoid common mistakes.In low-level languages, developers need to convert their business logic intolevel logic circuit– It’s not easy. Pushing developers to a new way of thinking makes zero-knowledge program development difficult and out of reach. We want to change that.

pre-quantum verification system

Many teams understand zero-knowledge but few have thought about the long-term security of its verification systems. Most other languages ​​target pre-quantum verified systems, and their zero-knowledge proofs are vulnerable to quantum computers. This is tantamount to removing “zero” from zero knowledge. Zero-knowledge programs should not be ignored in the migration to backward quantum cryptography.

inefficient compiler

Once the business logic is converted from a classical program to a zero-knowledge-friendly model, you need to compile the circuit down to the necessary source language to generate proofs. This process is not trivial but requires a lot of vector calculations.

How Keelung solves these problems?

higher level abstraction

Keelung avoids the game between speed and abstraction by built-in Haskell.With Haskell’s protection, developers can write advanced zero-knowledge proofs, while using Haskell’s mature ecological environment and tool operations.

Flexible zero-knowledge proofs

Keelung’s modular design allows developers to easily upgrade zero-knowledge proofs from pre-quantum to post-quantum. Several proof-of-module systems (pre- and post-quantum) are used simultaneously so that your circuits can be plug-and-play.

Cross-chain compatibility

Keelung gives you the flexibility to change the target environment for proof verification. You can use Keelung to deploy programs that run zero-knowledge proof verification on any blockchain environment.

fast compilation

Keelung can generate zero-knowledge proofs super fast. We leverage Haskell’s abstraction capabilities to speed up compilation of source language for post-quantum cryptography. This is achieved by reducing the number of constraints associated with each circuit, which greatly reduces the amount of computation required at compile time.

#Keelung #Homepage #Documentation #Downloads #Knowledge #Proof #Compiler #News Fast Delivery

Leave a Comment

Your email address will not be published. Required fields are marked *