August 19, 2024

Hello World

We’re Fabric and we’re here to weave programmable trust into the fabric of society. Incredible cryptographers, engineers, and builders are working tirelessly to bring this vision to life. Our job is to make their work possible at scale and at speed.

Past generations of microprocessors brought a computer into every home and pocket, revolutionized computer graphics in every theater and gaming console, and transformed artificial intelligence from science fiction to real life. We aim to achieve the same for the game-changing ideas cryptographers have developed over the last 50 years – and will develop in the next 50 years.

Fabric is a community-driven deep tech engine solving the hardest problems in trust. Amidst today’s vibrant ecosystem of deep tech startups aiming to return humanity to the moon, bring commercial fusion to life, and build safe artificial general intelligence, our mission is unique. Fabric focuses the age-old human problems at the core of our lived experience – not just accelerating humanity’s current trajectory.

We’re a team of 60+ AI hardware and software veterans, cryptographers and cypherpunks. Together, we’re building the first general purpose, high performance computer chip for all cryptography – what we call the Verifiable Processing Unit (VPU). On top of the VPU, we’re developing a full compiler stack and acceleration libraries to ensure the chips are easy to program and use.

This is just the beginning. We’re here to empower the greater cryptography and cryptography-inspired community in bringing their most ambitious ideas to life today. The VPU is the first of many projects that will serve this mission. We’ll continue to push the boundaries of what’s possible in the realm of programmable trust

The Origin Story of Fabric

A Late Night Conversation.

Fabric’s foundational ideas trace back to a late night conversation in 2022 with my co-founder Tina. We’ve been friends for years, and I had enlisted her help to think through the next big deep tech problem to tackle.

As we went in circles around all the exciting, hard problems that could accelerate the trajectory of humanity, Tina sat back and asked a single question:

“Which of these would not only change what we can do, but how it feels to be human?”

In other words, what will truly move the needle on human happiness?

A Troubling Realization about Technology and Trust.

This question deeply troubled me. It pointed to a fundamental truth that I’d been feeling but didn’t quite want to face: it’s becoming increasingly difficult to stay excited about the future when the latest technology keeps getting misused, seemingly creating less individual agency, not more. As we reflected on the origins of this feeling, we arrived at the core problem: trust.

We’re experiencing a crisis of trust in our world’s smartest, data-driven industries. And we are at a historic low. The 2008 financial crisis, Theranos, and FTX have left us skeptical of corporate faith. Major breaches like Equifax mean we can’t trust corporations to safeguard our data either. The list goes on – Enron, Madoff, Snowden, Cambridge Analytica, election integrity,  AI data scraping, misinformation – each incident chipping away at our collective trust.

As we examined these problems, a fundamental tension was clear: between trust and privacy, business models and privacy, convenience and privacy.

New Math to Solve an Age-Old Problem.

Technology appears to be the source, not the solution to deep-rooted tradeoffs between privacy and the modern conveniences we value. Yet cryptographers have been reflecting on this tradeoff for the last half-century – and leveraging advanced mathematics as the third option. With the blockchain revolution, cryptography witnessed an influx of funding for the first time in decades – and not just for defense purposes.

The next generation of cryptography is today referred to as advanced and programmable. Previously, it was a collection of different technologies like zero-knowledge proofs (ZKP, which let you prove truth without revealing the statement itself) and fully homomorphic encryption (FHE, which lets you compute using encrypted data without ever decrypting it).

This was around the same time as my first exposure to Bitcoin. Satoshi had first posted about ZK on the Bitcointalk forum. Down the rabbit hole of programmable cryptography, I learned about FHE and probably annoyed my dorm mates at MIT with incessant talk of building an FHE ASIC. (If we lived together in Senior House and you’re reading this, I’m sorry).

Why Isn’t This Everywhere?

Tina was intrigued but skeptical. If these technologies were so powerful, why aren’t they used everywhere? Part of the answer was that advanced cryptography remains far too slow and esoteric to be ubiquitous. “Good enough” solutions for digital identity, voting infrastructure, sensitive data science have experienced extensive distribution, even if there exists better solutions.

However, new research and software optimizations from the cryptography and blockchain communities means research is fast moving – new proof systems and encryption schemes are designed and further optimized every month. But despite an abundance of low hanging fruit in the short term, theory and software optimizations still approach a theoretical limit.

This is one of the reasons why no one wants to build chips for these algorithms. The typical approach in cryptography is to build hardwired accelerators for fixed, standard workloads (like NIST standards, or Bitcoin).

This approach simply won’t work for a fast-changing field like programmable cryptography. So, by default, ZK and FHE algorithms are optimized for CPUs only. “Hardware acceleration” so far has meant accelerating software on GPUs or FPGAs. None of the chips available to us today were designed for the fundamental mathematical operations of cryptography: number theory.

A New Kind of Computer Architecture.

I had a hunch. We could likely design a general-purpose architecture focused on the cryptography domain, similar to how GPU architecture focused on graphics and machine learning, This could result in a processor for cryptography – not a fixed-function ASIC for one algorithm, but a processor that accelerating all cryptography algorithms.

Just as GPUs primarily host floating point processing elements, this processor would primarily feature big integer processing elements. Intuition suggested that, with number theory native instructions and clever optimizations, we could create a far more performant architecture for cryptography than any existing chip on the market.

The crux was ensuring performance and enough flexibility and programmability for continuous research and development on the same chip. When we simulated the most common cryptographic workloads (NTT, MSM, etc.) , we found the overhead of such programmability compared to a theoretical fixed-function ASIC for just one workload was even smaller than we anticipated.

Friends Who Shaped Our Thinking.

Tina and I realized we had something truly powerful in our hands, but we needed community validation. The next step was reaching out – and we headed to two major conferences in late 2022: the Science of Blockchain Conference at Stanford, and zkSummit8 in Berlin.

Here’s a huge thank you to Justin Drake of Ethereum Foundation, Bobbin Threadbare of Polygon Miden, Sandy Peng of Scroll, and Juan Benet of Protocol Labs. They took the time to indulge a bombardment of questions from  the “the crazy hardware people.” Eventually, they would listen patiently to our proposal for a general  purpose, programmable computing substrate for all of cryptography.

The Mom Test.

Before even discussing hardware, we sought to understand researchers’ and engineers’ hardships in building the first open source ZK libraries. Bobbin walked through his stack down to memory and bandwidth specifications. It became clear that some degree of software hardware co-design was necessary–he mentioned a staggering 500 GB memory requirement at the time.

Justin, battling a terrible toothache, took the meeting anyway. We dug into target operations per second on custom silicon and again, PCIe bandwidth limitations. This informed the RISC-V component on our system today. Sandy introduced us to the affordances of ZK for decentralized applications, and the theoretical trilemma that had yet to be addressed with hardware.

After discussing Scroll’s SNARKs with Sandy and Polygon’s STARKs with Bobbin, we quickly understood that only a rigorously designed ISA could support the full algorithmic range with nearly universal speedups.

Juan didn’t hesitate to acknowledge the elephant in the room: “big if true but I won’t hold my breath.” We told Juan that we’d be back once we had proof.

I’m most interested in the problems that seem impossible. Tina appreciates the problems that are human. We decided this was the hard problem we were convicted enough to solve. Today we’re proud to call many of these individuals friends and investors!

Fabric Today

We’re doing something unprecedented here at Fabric. We’ve brought chip designers and cryptographers under one roof to co-design a new kind of computer architecture and software stack. As we shared our vision of Fabric, we found that so many AI hardware and software veterans were excited by the prospect of building a completely novel domain-specific hardware/software stack for the first time in a decade. It was the opportunity to build the next Nvidia and make the world happier by technologically addressing the age-old problem of trust.

That’s why over 60 engineers and leaders across the globe from companies like Nvidia, Apple, Intel, AMD, and Galois, have decided to join the team at Fabric. Together, we’re creating the most powerful, affordable, and flexible computing platform for cryptographers working on the most important trust-rooted technologies of our era. It’s launching, and we call it the Verifiable Processing Unit (VPU).

We are quickly finding out just how important such a platform is. In just a year and a half, we are already teaming up with some of the most innovative companies and partners in cryptography.

The Future of Fabric

We have exciting announcements coming up in the next few weeks, but I want to express sincere gratitude to our closest collaborators on the journey to co-design the VPU. Leaders in zero-knowledge proofs like Polygon and RISC Zero, pioneers in fully homomorphic encryption like Zama, and top blockchain VCs like Blockchain Capital and 1kx – they’re all starting to see the human problems we could solve together with the VPU.

What we’re building is beyond just a chip. We are creating the computing foundation that will empower cryptographers, engineers, and developers to create research and products that fundamentally change the landscape of trust – and we’re going to do it faster than ever before.

We’re here to support the broader cryptography community in bringing its most ambitious ideas to life. The VPU is just the first of many projects that will serve this mission.

If you’re working on these problems, let’s talk. You’re building the future we want to see in the world, and Fabric is here to help. Let's weave programmable trust into the fabric of society, together.

Author:

Michael Gao

Founder & CEO
< Previous Post
Next Post >