The ZGames have finished, please see below for information and results.

Introducing...

The Z Games: Pushing ZK Provers to the Extreme

A competition for accelerating real-world ZK provers, inspired by ZPRIZE and the X Games

Welcome to the first edition of the Z Games: Accelerating Aleo Incentivized Testnet!

Aleo is a blockchain for privacy-preserving applications, powered by Zero Knowledge. Aleo provers participate in AleoBFT to submit coinbase puzzle solutions and earn rewards. The goal of this competition is to drive prover throughput to the maximum using GPU acceleration. 

While ZPRIZE is focused on accelerating ZK primitives such as MSM and NTT, the Z Games’ focus is on accelerating real-world applications, unlocking new levels of complexity and innovation for competition. 

Ultimately, the value we deliver to developers and users is what matters most, and accelerating primitives such as MSM and NTT is just one tool in the toolbox. 

For the inaugural Z Games, our focus is on Aleo provers. Today the Aleo testnet attracts immense compute power from across the globe, and the latest “hashrate” milestone is of more than one billion puzzle solutions per second. 

THAT IS CRAZY

However, one thing is missing: it is impossible to distinguish between a strong prover (e.g. 1000 solutions per second) running in a mining pool with a small number of machines (e.g. 100 machines) from a weak prover (e.g. 100 s/s) running on a large number of machines (e.g. 1000 machines). 

The Z Games is designed to identify the strongest provers out there, and the talented teams that apply the most creative tricks and hardcore engineering to build these provers. 

Once the competition ends, we hope to share ideas across our network, and provide everyone with transparency to learn from the best. 

Leader Board

Verification
Name
Score
zkMantle
3403 s/s
Verified
Ingonyama Baseline Score
2846 s/s
Verified
Competition finished

Rules

Submission

Send a screenshot of the hashrate, CPU, GPU configurations to z_games@ingonyama.com

Screenshot Examples:

Hashrate

GPU

CPU

Machine specifications

To make it fair, we fix the hardware: 
CPU - up to 20 cores, 3.0 GHz
GPU(s) - RTX 3090

If you do not have this hardware available, we will provide it for you. Send an email to z_games@ingonyama.com requesting the hardware, and we will provide you with instructions for remote access.

Run model

We provide a test harness wrapper for the Aleo prove() function implementation. Test harness shall generate random bases (epoch) for the whole run and a random nonce for each prove() call. 

The first 60 seconds will count as “warmup time” and not be part of the scoring calculation.
The total test run time will be set to 600 seconds, and scores will be based on last 540 seconds.

Please follow the instructions here.

Scoring

Scoring is calculated by summing all proofs, divided by the run time, and starting from second 61.

The competition leaderboard will be updated daily at this address: https://www.ingonyama.com/zgames-by-ingonyama

To be eligible for rewards, the solution must be verified. This can be done by sharing the binary with us, or by sharing it with Kristy-Leigh, the judge. The competition will end exactly one week after Aleo incentivized testnet ends. Therefore, verification can still happen afterwards.

Reward

Now for the fun part. If you manage to beat our baseline results, you get bragging rights :)  Oh and some cash, glory and likely a job offer from us.