Anoma ETHCC Round-up: Day Two

Robert
Anoma | Intent-centric Architecture
8 min readJul 21, 2022

--

ETHCC[5] is now in full swing, and the Heliax team have been busy giving talks, meeting friends new and old, and trying to keep cool in the Parisian heat.

Here are the highlights from our second day at ETHCC:

Anoma: An intent-centric, privacy-preserving protocol for automatic counterparty discovery and atomic multi-chain settlement

Co-founder, Christopher Goes, gave his talk “Anoma: An intent-centric, privacy-preserving protocol for automatic counterparty discovery and atomic multi-chain settlement” on the main stage.

He started with a brief historical recap, revisiting the scriptable settlement of Bitcoin, through the programmable settlement of Ethereum, and then to what he calls “programmable settlement++”. However, existing protocols still serve the essential purpose of programmable settlement.

Christopher explained that settlement alone isn’t sufficient. In settlement, parties need to “already know who they are and what they want” — and so apps need to help with counterparty discovery.

There are lots of contemporary approaches to counterparty discovery. A few projects do counterparty discovery on the blockchain — AMMs do this, for example — “but this is expensive, costs a lot of gas, and is kind of silly, because you don’t actually need to — you’re just using the blockchain as a very expensive order-data store for data you probably don’t need to order.”

A lot of other projects do counterparty discovery with a single operator database — OpenSea, Ox relayer, and flashbots, for example — but this creates a trusted party.

Sometimes we see a more advanced approach, attempting to create an application-specific sovereign chain. Christopher explained that “of course, this can help, but if all of these applications build different, app-specific sovereign chains, introduce really complex security models for users, and its tons of dev work.”

So, an interesting question arises: Can this be generalized? The answer is yes — with Anoma.

“In Anoma, we’re building a framework for both counterparty discovery and settlement… Anoma follows two key design principles — the first is intent-centricity, and the second is homogeneous architecture, heterogeneous security.”

Intent-centricity means that users express what they want, not how to get it. The latter is the responsibility of the operators in the system to work out how to get in a way that satisfies what users have said that they want. Intents express binding, programmatic commitments to preferences — they are signed by users. They are then sent across a p2p ‘intent gossip network’, and are processed by ‘solvers’ who find intents which are compatible with one another, and create transactions which settle the appropriate state transitions on some kind of settlement layer.

Anoma tries to provide a “black-box architecture” for applications. Users author and submit intents, the system, or black-box, can provide end-to-end privacy and security liveness guarantees, and then users can check the updated state.

The second design principle is something we call “homogeneous architecture, heterogeneous security.” This is based on the idea that protocols can be benevolent monopolies, similar to how TCP/IP works. Security domains, however, are not benevolent monopolies — quite the opposite. If there’s a single security domain, you don’t have locality, owners can do a lot of rent extraction, and parts of the security cannot be extracted. So, in Anoma, we separate the architecture from the security model, and make the latter a user choice.

Christopher continued by exploring the potential applications of Anoma, as well the potential `deployment patterns’ — in which users can choose what kind of security they want to accept — and finished by explaining the potential user cases for Anoma.

Watch his full talk here:

Privacy Evolution: zero-knowledge cryptography and the future of individual privacy in Web3

Last night we were really excited to co-host ‘Privacy Evolution’ along with Aleo and ZPrize. The event was broken into three parts, each focussing on a different theme related to privacy and zero-knowledge cryptography, with a mixture of talks, fireside chats, and panel discussions. The recording will follow so stay tuned!

Part I — Private from the start

Privacy as a public good

Anoma Co-founder, Awa Sun Yin, speaking at Privacy Evolution

To start the evening, co-founder Awa Sun Yin, gave her talk “Privacy as a public good” in which she began with the state of privacy in Web3 — from pseudonymity to zk-SNARKS. Awa explained that we need to stop thinking of privacy as a feature, or add-on, and instead need to think of it as a public good. She then explored what we need to consider in order to build privacy in this way. She then explained how Namada (and the multi-asset shielded pool (MASP)) are an example of in-built privacy, and gave an overview of Anoma’s approach to privacy in its architecture.

Who actually cares about privacy?

Viviane Ford, Head of Community at

, then gave a talk on “why people should bother with privacy.” She began with the trade-offs between convenience and privacy, before explaining that the future state of privacy should be private by default, and convenient by default. “Slapping privacy on top of something which is inherently public is not an elegant or easy solution” which is exactly why Aleo is building an L1 blockchain which is private by default, with “much of the computation done off-chain in a zero-knowledge proof.” Finally, Vivianne explored the changing nature of trust — “we’re not asking people to stop trusting, we’re just having people change what they put their trust in, so that they no longer put their trust in systems or people.”

ZKPs in Anoma and Aleo

Aleo CEO, Howard Wu, and Anoma Co-founder, Adrian Bring, at Privacy Evolution in Paris

The final installment in part one was a fireside chat between Howard Wu, CEO of Aleo, and Co-founder and CEO of Anoma, Adrian Brink, hosted by Olaf Carlson-Wee. This wide-ranging discussion began with why zero-knowledge proofs haven’t been more widely used in the past, and went on to discuss ZKPs more generally and their applications in blockchains. This discussion touched on some troubling areas of individual privacy, with Adrian commenting that “things that you were fine with sharing five years ago, can all of a sudden become illegal, but on a blockchain this is permanent. Even if things were legal when you did it, it may not be legal forever.”

Part II — Achieving privacy and programmability

Presenting the ZPrize competition

To kick off the second part of the evening, Alex Pruden, COO of Aleo, and Adrian Brink gave a joint talk on ZPrize — a collaboration between companies from across the zero-knowledge space, which is dedicated to accelerating zero-knowledge cryptography. Alex explained how the goal of ZPrize is to inspire different teams to collaborate and share the low-level primitives they produce in-house. He gave an overview of the structure of the divisions of the prize, which aim to solve problems ranging from more general to more specific. Alex and Adrian then had an informal fireside chat on the value of ZPrize and why they think it is so important.

An introduction to Taiga

Next up, Yulia Khalniyazova, Cryptographer and Researcher at Anoma, gave an introduction to Taiga — a protocol for private, multi-party bartering on Anoma. She began with an explanation of the governing concepts behind multi-party bartering, its benefits, and explaining how it is implemented on Anoma as a single atomic transaction. Yulia then detailed how Taiga enables private multi-party bartering, using zero-knowledge proofs to facilitate private transactions, and explained how it interplays with other cryptographical components in the privacy-preserving space.

The Last Mile for ZK: Aleo Testnet3 to Mainnet

Howard from Aleo returned to the stage for ‘The Last Mile for ZK’. He began by giving an explanation of how Aleo aims to support the different members of the zero-knowledge ecosystem. Aleo has been developing what they call “the ultimate toolkit for building private applications’’. Howard explained that Aleo are building protocols to support networking and propagation — commenting “this will be absolutely necessary critical to get data out there at scale, with speed.” He continued with an overview of the zero-knowledge work that Aleo are doing, including the cryptographic primitives they are working on for batch solving and threshold signing. Howard concluded by explaining the roadmap for Aleo’s upcoming launches.

Vamp-IR and Juvix

Joshua Fitzgerald, Cryptographer at Anoma, speaking at Privacy Evolution

The third installment of part two came from Paul Cadman and Joshua Fitzgerland from Anoma. Paul’s talk focused on Juvix — the open-source programming language developed by Anoma. He explained the need for Juvix, how it works, and why the team decided to write a new language in the first place — to create a unified platform with a more expressive type system and the ability to compile efficient WASM programs, so that they are optimized for the Anoma use case.

Joshua’s talk centered on Vamp-IR, a language for arithmetic circuits developed by the Anoma team. He explained the need for arithmetic circuits, how they are represented, and what they are used for in the context of Anoma.

Uniqueness of Leo programming language

Alex from Aleo returned to the stage to talk about the features of Leo, Aleo’s programming language, at a relatively high level. Aleo is creating a decentralized Layer-1 blockchain for creating scalable, private applications, and Leo is a programming language built for writing private applications, which compiles ZK circuits and at a higher level, meaning it removes as many cryptographic knowledge requirements as possible. Leo is formally verified by Aleo, and in terms of syntax it is very similar to JS/Rust.

Part III — Why ZKPs are fundamental to the future

Panel discussion at Privacy Evolution in Paris

How ZKPs and other advanced cryptographic schemes can be deployed to solve hard problems in decentralized systems

The final part of Privacy Evolution consisted of a panel discussion, titled “How ZKPs and other advanced cryptographic schemes can be deployed to solve hard problems in decentralized systems.”

Panelists included Anoma co-founder, Christopher Goes, Howard from Aleo,

, Researcher at The Ethereum Foundation, , Cryptography Engineer at O1 Labs, and , CEO of RISCZero, and the panel was hosted by Georgios Konstantopoulos. The panel discussed subjects ranging from defining ‘hard problems’ to the limitations of ZK rollups.

After the event, attendees enjoyed a cocktail-fuelled afterparty, courtesy of Maven11!

Come and say hey!

Once again, if you’re in Paris for ETHCC, there’s still time to come and say hello at our booth in the ‘Chill Room.’ We’d love to meet you, to answer any questions you might have, and to share some merch, too!

Be sure to follow Anoma and Namada on Twitter, and join us on Discord, for updates as they happen.

--

--