Andrometa
  • Welcome to Andrometa
  • 🛑Problems to Solve
  • ⭐The Andrometa Solution
  • 🌐Andrometa's Onchain Platform
    • 🏢Nintendo Publisher
    • 🎮SWRMS Mobile
    • ▶️AniMee: Vtuber Platform
      • Variants Scaling & Licensing
    • 🏙️NuMeta City: The Future of Community and Brand Interaction
    • The Andrometa Marketplace
    • 📕Mangas/Comics/Manwha
    • 🎴Andrometa TCG
    • ⚛️MalayaZK
  • Proprietary Technology
    • A.I. Enabled Motion Capture
    • Avatar Interoperability - Traverse Virtual Worlds
    • Asset Interoperability - Moving Assets Between Games
    • Web 2.5 Simplifies User Experience
    • Hybrid Infrastructure
    • Open Design Standards: Fostering a Creator-Driven Ecosystem
  • 💲Tokenomics
    • The Andrometa Economy: Powered by $SHRD
      • Fragment Rewards
      • Win-To-Earn Burn Mechanic
    • Variable Bonding Curve
  • 🗺️Roadmap and Product Development Timeline
  • 🤝Notable Partners
  • 💹Go-to-Market Strategies
    • Regional Community Expansion
    • Scalable Expansion
  • 🏢Team
    • Advisory Board
  • 🌠TLDR
  • 🔺Disclaimer
Powered by GitBook
On this page
  • MalayaZK Overview
  • The Fundamentals of MalayaZK
  • Zero-Knowledge Rollup Value Proposition
  • Complete Versus Incomplete Information Games
  • ZK STARKS
  • The Importance of Hashing Functions
  • Reinforced Concrete Hash Function
  1. Andrometa's Onchain Platform

MalayaZK

TEST NET LAUNCHING 2025

PreviousAndrometa TCGNextProprietary Technology

Last updated 5 months ago

MalayaZK Overview

MalayaZK, inspired by the Tagalog word for "freedom," is Andrometa's future-ready Layer 2 zero-knowledge rollup being built on Ethereum. Once launched, MalayaZK will provide the Andrometa ecosystem with gas-free, private, and secure interactions, elevating experiences for both users and developers. Created to support a new era of social interactions, decentralized economies, immersive gaming, and innovative financial tools, MalayaZK draws from blockchain’s past while pioneering fresh possibilities. Developed internally, this blockchain platform will unite a broad community in a cohesive, decentralized landscape, setting the stage for the next evolution of onchain engagement and creativity.

The Fundamentals of MalayaZK

The MalayaZK process simplifies and secures transactions via a five-step method, integrating speed, cost-efficiency, and privacy:

1. Off-Chain Computations: Transactions are processed off the Ethereum mainchain, enhancing speed and reducing costs.

2. Zero-Knowledge Proofs: Each transaction generates a zero-knowledge proof, certifying its validity without disclosing any sensitive information.

3. Merkle Tree Construction: Transactions are organized into a Merkle tree, enabling the verification of transaction batches without exposing individual details.

4. Mainchain Verification: The zero-knowledge proof and Merkle tree data are submitted to Ethereum's blockchain. A dedicated smart contract verifies the proof's authenticity, updating the mainchain with the batched transactions.

5. Ensured Security: The Ethereum blockchain's validation of proofs assures transaction security, equating the safety level to that of direct Ethereum network transactions.

This process underscores MalayaZK's commitment to blending scalability with the inherent security and trust of the Ethereum ecosystem.

Zero-Knowledge Rollup Value Proposition

In the words of Vitalik Buterin, the creator of Ethereum, “Rollups… are poised to be the key scalability solution for Ethereum for the foreseeable future.”[1] In cryptography, a zero-knowledge proof or zero-knowledge protocol is a method by which one party (the prover) can prove to another party (the verifier) that a given statement is true while the prover avoids conveying any additional information apart from the fact that the statement is indeed true.[2]

For example, a zero-knowledge proof used in a chess-like game might prove something like: “I’m moving my knight from secret location A to secret location B. I’m not going to tell you where locations A and B actually are, but this proof proves that the move from A to B is indeed a valid L-shape.”

In order to understand the implications zero knowledge proofs may have upon the metaverse and blockchain games, it’s important to understand the distinction between two types of games.

Complete Versus Incomplete Information Games

  1. Complete information games are games where all players know the full state of the game universe. For example, checkers and chess are complete information games, since all players always know where all pieces are on the board.

  2. Incomplete information games are games where players may not know the full state of the world. For example, poker is an incomplete information game, since you don’t know the cards your opponent has in their hand. Strategy games also fall into this category as well as all MMO games.

Incomplete information games allow players to explore a robust and more complex list of strategies. Information asymmetry enables things like deception, conditional coordination, complex social dynamics, and large-scale emergent player behavior.

Prior to the emergence of zero knowledge proofs, it has been nearly impossible to build incomplete information settings on decentralized systems. This is because the data layers of most decentralized systems are, by design, completely open and transparent (Note: think blockchains public ledgers). If the full game state is stored in a transparent data layer which anyone can inspect, there can be no notion of private information.[1]

Zero-knowledge cryptography solves this. With zero knowledge proofs, players can keep private status while publicly submitting verifiably-valid actions. This allows MNNT and other developers to build true Massive Multiplayer Online Games (MMOs) and strategy games on a decentralized backend.

Zero knowledge proofs simultaneously protect the prover from the disclosure of the witness, and the verifier from a forged proof. The following figure depicts the security notions necessary to define a ZKSnark[2]:

ZK STARKS

MalayaZK is built using an evolution of the zk-Snark technology, called zk-Starks. Starks have all the benefits illustrated above to keep transactions between users private and allow for incomplete information games to be played. But the newer STARK codebase has major improvements that will add to usability of MalayaZK.

ZK-SNARKs require a trusted party or parties to initially set up the ZK proof system, a system of two parties exchanging keys to allow future transactions. If there is an error or bad actor that infects the initial set up, the entire system is put at risk. ZK-STARKs however, improve upon this technology by removing the need for a trusted setup. ZK-STARKs are more scalable as they can be generated faster than Snarks with a Stark transaction verification taking just 16 milliseconds.[1]

By using this cutting-edge privacy protocol technology, MNNT has taken the necessary steps to future proof MalayaZK. The quantum resistant nature of these transactions is due to how STARK rollups verify transactions. Each paired set of transactions is hashed and then hashed again creating multiple layers to make up a batch of STARK transactions. Theoretically, a quantum computer can break one hash, however, this layered system magnifies the difficulty far beyond what even a quantum computer can calculate. Most Layer 2 chains cannot boast this type of future proof security that MNNT took the time to develop to ensure the security of the hundreds of millions to billions worth of assets that will be traded and exist on-chain.

The Importance of Hashing Functions

Generating a zero-knowledge proof can be a complex and time-consuming process, often requiring a significant number of computational resources. To overcome this challenge, the design of new hash functions has been driven by a goal to minimize multiplicative complexity and streamline the generation of zero-knowledge proofs. By reducing the number of multiplication gates needed, these novel hash functions aim to simplify and optimize the proof generation process.

Numerous hash functions have been devised with the aim of reducing the number of circuit gates or low-degree polynomial constraints. Prominent among these are the Feistel MiMC[1][2], Poseidon[3], Rescue, Rescue Prime[4], Griffin[5], Grendel[6], and Neptune[7] hash functions, all of which share a common characteristic of a non-linear layer instantiated via a power map. The Poseidon hash function, in particular, is predicated on the Hades design strategy[8], which deploys an uneven distribution of S-boxes across external and internal rounds. The external rounds are designed to resist statistical attacks, while the internal rounds are intended to augment the degree of permutation. A more recent entrant to this class of hash functions is Sinsemilla, an optimized instance of the Pedersen hash function optimized for table lookups in custom gates. Despite having undergone extensive public scrutiny, these hash functions continue to suffer from suboptimal performance due to the inherent computational overhead associated with finite field multiplications in each round, compared to the simpler bit operations utilized in traditional hash functions.

Reinforced Concrete Hash Function

MalayaZK utilizes the “Reinforced Concrete” hash function, a new and innovative solution for cryptographic hashing that offers high performance and versatility. It is designed to be both fast in zero-knowledge proofs and in native x86 computations, making it a suitable choice for a wide range of applications that require privacy, verifiability, and efficiency. The Reinforced Concrete hash function has up to 15 times better performance than industry leader, Poseidon, while maintaining a high level of security through its use of traditional, time-tested schemes such as AES[9]. This new hash function is capable of serving as a drop-in replacement for a number of prime-field hashes, including variants of MiMC, Poseidon, Pedersen hash, and others, in applications such as privacy-preserving cryptocurrencies, verifiable encryption, state membership proofs, and verifiable computation.

Reinforced Concrete (RC) is a cutting-edge sponge hash function that leverages the benefits of lookup-based proof systems. This function is suitable for a wide range of applications, including set membership proofs and verifiable computations. The permutation that makes up RC consists of two elements - outer components to protect against statistical attacks and inner components to defend against algebraic attacks. The inner component provides a sturdy foundation to the overall structure, much like how steel bars reinforce concrete, hence the name of the function and its components.

For the inner component, RC utilizes a complex algebraic structure referred to as "Bars." Unlike its predecessor, the Poseidon hash function, RC does not use simple power maps. The Bars function is a non-linear layer that comprises of independent, high-degree, and dense S-boxes. This structure combines the layer of S-boxes seen in AES with a field element decomposition through a small number of operations or table gates in the circuit. The representation of the Bars function using look-up tables is simple and similar to that of AES and AES-like ciphers. This makes the security argument for defending against algebraic attacks, such as interpolation and Grobner[10] basis attacks, comparable to the argument used in the literature for AES and AES-like ciphers. The algebraic attacks in this case can only target a tiny fraction of the rounds compared to the potential statistical attacks[11].


[1] Martin R. Albrecht, Lorenzo Grassi, Léo Perrin, Sebastian Ramacher, Christian Rechberger, Dragos Rotaru, Arnab Roy, and Markus Schofnegger. 2019. Feistel Structures for MPC, and More. In ESORICS (LNCS, Vol. 11736). Springer, 151–171.

[2] Martin R. Albrecht, Lorenzo Grassi, Christian Rechberger, Arnab Roy, and Tyge Tiessen. 2016. MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity. In ASIACRYPT 2016 (LNCS, Vol. 10031). 191– 219.

[3] Lorenzo Grassi, Dmitry Khovratovich, Arnab Roy, Christian Rechberger, and Markus Schofnegger. 2021. Poseidon: A New Hash Function for Zero-Knowledge Proof Systems. Usenix Security 2021 (2021).

[4] Abdelrahaman Aly, Tomer Ashur, Eli Ben-Sasson, Siemen Dhooghe, and Alan Szepieniec. 2020. Design of Symmetric-Key Primitives for Advanced Cryptographic Protocols. IACR Trans. Symmetric Cryptol. 2020, 3 (2020), 1–45.

[6] Alan Szepieniec. 2021. On the use of the Legendre symbol in symmetric cipher design. Cryptology ePrint Archive (2021).

[8] Lorenzo Grassi, Reinhard Lüftenegger, Christian Rechberger, Dragos Rotaru, and Markus Schofnegger. 2020. On a Generalization of Substitution-Permutation Networks: The HADES Design Strategy. In EUROCRYPT (2) (Lecture Notes in Computer Science, Vol. 12106). Springer, 674–704.

[9] Joan Daemen and Vincent Rijmen. 2002. The Design of Rijndael: AES - The Advanced Encryption Standard. Springer.

[10] David A. Cox, John Little, and Donal O’Shea. 1997. Ideals, varieties, and algorithms - an introduction to computational algebraic geometry and commutative algebra (2. ed.). Springer

[11] Nicolas T. Courtois and Josef Pieprzyk. 2002. Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. In ASIACRYPT (LNCS, Vol. 2501). Springer, 267–287.

[2] zk-SNARK explained: Basic Principles, Hartwig und Paola Mayer}{2017}

[5] Lorenzo Grassi, Yonglin Hao, Christian Rechberger, Markus Schofnegger, Roman Walch, and Qingju Wang. 2022. A New Feistel Approach Meets Fluid-SPN: Griffin for Zero-Knowledge Applications. Cryptology ePrint Archive, Report 2022/403. .

[7] Lorenzo Grassi, Silvia Onofri, Marco Pedicini, and Luca Sozzi. 2021. Invertible Quadratic Non-Linear Layers for MPC-/FHE-/ZK-Friendly Schemes over F 𝑛 𝑝 . Cryptology ePrint Archive, Report 2021/1695. .

[1] Zero-Knowledge Proofs: STARKs vs SNARKs.

[1] Decentralized Speed: Advances in Zero Knowledge Proofs

[1] An Incomplete Guide to Rollups.

[2] Zero-knowledge proofs – a powerful addition to blockchain.

🌐
⚛️
https://ia.cr/2022/403
https://ia.cr/2021/1695
https://consensys.net/blog/blockchain-explained/zero-knowledge-proofs-starks-vs-snarks/
https://a16z.com/2022/04/15/zero-knowledge-proofs-hardware-decentralization-innovation/
https://vitalik.ca/general/2021/01/05/rollup.html
https://blockheadtechnologies.com/zero-knowledge-proofs-a-powerful-addition-to-blockchain/