A brief analysis of Fabric: Raising $33 million to unlock the future of cryptographic computing with hardware

avatar
Azuma
half a month ago
This article is approximately 968 words,and reading the entire article takes about 2 minutes
The goal is to become the NVIDIA of cryptographic computing.

Original | Odaily Planet Daily ( @OdailyChina )

Author: Azuma ( @azuma_eth )

A brief analysis of Fabric: Raising  million to unlock the future of cryptographic computing with hardware

On the evening of August 19th, Beijing time, Fabric, a company developing VPU chips, announced the completion of a US$33 million Series A financing round. This round of financing was led by Blockchain Capital and 1kx, with participation from Offchain Labs (Arbitrum), Polygon and Matter Labs (ZKsync).

Combining the information on Fabrics official website and the additional description of the lead investor Blockchain Capital, Fabric currently has a high-quality team of more than 60 full-time employees, many of whom have co-founders and executives with outstanding career experience in cryptography, processors or AI development. For example, co-founder and CEO Michael Gao has won the Mathematical Olympiad and co-founded a photonic AI supercomputing company invested by Bill Gates; co-founder and vice president Sagar Reddy has worked at Silicon Graphics, AMD and Sun Microsystems for nearly 30 years, and participated in the development of the worlds first 64-bit microprocessor AMD K 8; Vice President Gilbert Hendry has a Ph.D. in electrical engineering from Columbia University and has experience in building compiler and computer architecture teams at Google and Meta...

A brief analysis of Fabric: Raising  million to unlock the future of cryptographic computing with hardware

Hardware breakthrough is the direction

The so-called VPU is actually the abbreviation of Verifiable Processing Unit , which is generally a dedicated hardware processor used for encryption computing scenarios.

With breakthroughs in the conceptual exploration of zero-knowledge proof (ZK) and fully homomorphic encryption (FHE), the cryptocurrency industry has achieved high-performance, verifiable, and privacy-preserving computing processing in some native scenarios (such as ZK Rollup). However , for real commercial scenarios outside the cryptocurrency industry, computing processing solutions that combine such concepts still have obvious problems - first, the speed is still too slow, and second, the execution cost is too high.

In Fabrics view, this is an objective bottleneck that prevents cryptocurrency technology from being further popularized to billions of users and breaking the ills of the original world. If you want to break this bottleneck and fundamentally improve the performance of encryption computing and reduce costs, there are two feasible paths: one is to continue to make breakthroughs in the theoretical direction of encryption computing, or to implement existing theories more effectively; the other is to make breakthroughs through improving hardware efficiency.

In terms of theoretical innovation and practice, cryptographers and software engineers have been continuously exploring the theoretical progress of ZK and FHE, and looking for more effective theoretical implementation methods. In the past five years, theoretical breakthroughs have helped reduce the cost of encryption computing by several orders of magnitude.

At the same time, the exponential potential of hardware has not been explored with the same intensity. In Fabric’s view, breakthroughs in hardware may achieve similar results in the next few years as theoretical breakthroughs have achieved in the past few years - just as AI needs GPUs to explode, cryptographic computing also needs hardware to explode.

Why does it have to be VPU?

Regarding the necessity of VPU, Blockchain Capital, one of the lead investors in Fabrics current round of financing, gave a good explanation.

Blockchain Capital mentioned that there are many ways to accelerate ZK and FHE. A relatively simple approach is to more efficiently utilize existing hardware processors, such as GPUs or FPGAs. However, the problem is that GPUs were originally built for graphics processing and artificial intelligence, and their design overlaps too little with the needs of encryption computing, which means that the GPUs arithmetic logic unit is extremely inefficient when performing encryption calculations; and although FPGAs can be programmed to perform encryption more efficiently, their running speed is too slow compared to GPUs, and the programming difficulty is much greater, and they cannot be easily implemented in server settings.

Another more efficient approach is to develop new custom hardware, such as ASICs for Bitcoin mining. So why cant we just use ASICs? This is because new and more efficient ZK proof systems are released almost every few months, and any custom ASIC hardware built to accelerate old proof systems will become obsolete every few months. You definitely dont want to customize an ASIC that will only be in use for 2-3 months...

Therefore, for Fabric, the fundamental solution is to design a new general-purpose processor to break the trade-off between programmability and performance of existing processors.

According to Fabrics plan, the company will officially launch VPU later this year, which can achieve GPU-like programmability while ensuring ASIC-like performance.

A brief analysis of Fabric: Raising  million to unlock the future of cryptographic computing with hardware

It is worth mentioning that building a general-purpose processor like a VPU is more challenging than building an ASIC that focuses only on fixed functions, because a general-purpose processor requires close cooperation between the hardware architecture team and the software team to fully realize its potential. The circuit design is very complex, and a lot of development work is required from chip simulation to compiler construction.

This is why Fabric mentioned after completing this round of financing that the new funds will not only be used to build VPU, but also to build related software and encryption algorithms.

Dream: To be the Nvidia of cryptographic computing

In terms of marketing, Fabric adopts a simple and effective promotional model - using NVIDIA as an analogy.

Before Nvidia ’s GPUs and the CUDA software model (which allows AI engineers to program GPUs), neural networks, invented in the 1930s, were just an academic dream with limited (or even no) real-world use cases. But over the past decade, Nvidia’s hardware breakthroughs have enabled AI computing to leap a million-fold, making AI products like ChatGPT and Sora truly accessible to everyone.

In Fabrics view, the release of VPU and its related software libraries will also trigger an explosive effect in the field of cryptographic computing similar to NVIDIA to AI , promoting the rapid development and commercialization of cryptographic computing at an unimaginable speed.

Original article, author:Azuma。Reprint/Content Collaboration/For Reporting, Please Contact report@odaily.email;Illegal reprinting must be punished by law.

ODAILY reminds readers to establish correct monetary and investment concepts, rationally view blockchain, and effectively improve risk awareness; We can actively report and report any illegal or criminal clues discovered to relevant departments.

Recommended Reading
Editor’s Picks