ZFT

About ZFT

Zeta Function Technologies is a company focusing on research and development of zk-SNARK technology, with an emphasis on SNARKs based on elliptic curves. Our track record includes co-inventing some of the most widely used protocols in the zk-SNARK space like PlonK, and log-derivative based lookups. More recently, we've developed protocols like cq and cq-lin that are starting to be used to gain massive proving time speedups, as well as protogalaxy that Aztec Labs is planning to use in their new proving system HONK (Highly Optimized ploNK).

 

On the name

Why the name "Zeta Function Technologies" for a company working on snarks?? Is it just a random name that sounds cool to us nerds? :) The primary reason is that a lot of the math we rely on in elliptic curve  cryptography was developed by mathematicians in the first half of the 20th century as part of their work on zeta functions!

Besides that, the original work of Riemann on the zeta function is one of the most ingenious and influential developments in mathematical history - a good thing to draw inspiration from and pay tribute to.

Without getting too math-heavy, here are some details.
 

A very brief history of the zeta function

The zeta function ζ(s) was first defined in the 18th century by Euler for real numbers s>1 as the infinite sum


ζ(s) = 1+1/2s + 1/3s+1/4s+...

 

One can show that when s>1 this infinite sum indeed converges to a finite value.

How about s<1? For example, if we set s=-1, we get the infinite sum of all natural numbers:


ζ(-1)  ''='' 1+2+3+4+...

 

This obviously doesn't converge to a finite number, demonstrating why Euler's definition only applies for s>1. The "crazy" idea of Riemann was to use a method called analytic continuation to extend the zeta function, not just to real numbers s<1, but any complex  s≠1!

Thus, the value ζ(-1) in Riemann's extension can be thought of as "in a world where 1+2+3+4+... converges to a finite value, what would that value be?". (The answer is -1/12.)

You could rightly ask, who cares about a function giving hypothetical values for what non-convergent sums would converge to in another universe? Is it any different than asking random hypothetical questions like - if you had three arms, how many children would you have?
Riemann's motivation was in fact very concrete and ambitious: Getting an exact formula for the number of primes up to a given integer x; and he indeed found such a formula involving the complex roots of  ζ!

  What these roots are, however, is still an unsolved problem - known as the Riemann Hypothesis (RH).

 

Zeta functions for curves over finite fields

While remaining unsolved, the RH motivated mathematicians to define and investigate other zeta functions, and try to prove analogous statements for them.

What is relevant for us, are the so-called zeta functions for curves over finite fields. In an exciting sequence of works starting in the 1920's with Emil Artin's PhD thesis, continuing with the work on elliptic curves of Helmut Hasse, and concluding in the 1940's with André Weil's work - the analogous RH statements for these zeta functions were all proven!
And along the way, we obtained two crucial components for today's EC cryptography:
- The Hasse bound, showing that the size of an elliptic curve over a finite field is very close to the field size. Consequently, constructing an elliptic curve of size roughly p can be done by simply choosing any curve over 𝔽p.
- The Weil pairing - opening the door for pairing-based cryptography.

 

The ZFT company, looking ahead

We believe, as many others in the ecosystem, that ZKP's and SNARKs will become as fundamental to the internet as encryption is today.

Drawing both inspiration and concrete tools from humanity's deepest mathematical work, we aim to keep pushing SNARK technology forward to help realize this future.