Hylé

Hylé

Blockchain Services

Hylé is a lean blockchain that helps you build provable applications that are minimally, yet sufficiently, onchain.

About us

Hylé is the core layer for the modular ZK stack, a secure, decentralised, censorship-resistant settlement layer for all ZK proofs. Think outside the block.

Website
https://www.hyle.eu/
Industry
Blockchain Services
Company size
2-10 employees
Type
Privately Held
Founded
2024

Employees at Hylé

Updates

  • View organization page for Hylé, graphic

    433 followers

    Provable apps are how banks are going to end up on the blockchain. 🔮 ⚙️ Provable apps are the future of the web, offering a new level of trust, privacy, and efficiency in digital interactions. 📝 A provable app is… provable. It's all about potential: creating an output that can be proven. Whether the proof is done by the app (which makes it a zkApp) or by an external prover, or never actually generated, that's fine! Compatibility is key. 🚀 You can add provability to existing apps without rewriting them entirely! Any web2 app can become provable and allow for extra security with an « extra layer » without having to recreate the app from scratch. We've written about them in our latest blog post: check out the link in the comments!

    • A zkApp generates its own proof. Provable app can offload it to a prover or prover market, or generate its own proof in which case it's a zkApp.
  • View organization page for Hylé, graphic

    433 followers

    🚅 Today, let's talk about externalizing data and execution with zero-knowledge proofs. With ZKP, you choose where you execute your code. 🥷 This is a great privacy guarantee. Now, for a User to send information to an Entity: • The User doesn’t need to send data • The User doesn’t need to trust the Entity to keep data secure • The Entity doesn’t need to protect data they don't have (yay, GDPR!) With zero-knowledge proofs, I benefit from complete privacy, and the Entity still knows that my data can be trusted. 🙌 Not only privacy but freedom, too! To verify a proof generated by Program A, all you need to know, outside of the conclusion itself, is (more or less) the program's code. I can run any program I want with my own data as long as we agree on it. Not only do I have privacy, but I can also reuse my data with full flexibility, saving time and storage and giving me maximum freedom. 🕊️ But wait… there’s more! Being able to compute data wherever we want means decentralizing execution. Computing wherever I want is an advantage not only for an user, as we’ve seen, but also for blockchains. Read more about the advantages of externalizing data and execution with zero-knowledge proofs on our blog (link in first comment!)

    • No alternative text description for this image
  • View organization page for Hylé, graphic

    433 followers

    🚨 NEW HYLÉ DEMO! 🚨 We decided to harness the power of Hylé and Giza together to bring you Vibe Check, a zkML and WebAuthn-powered zkApp. Process: • Identify yourself with WebAuthn. • Take a selfie. Smile and show your great personality! • Find out if you’re vibing. • If you are, Vibe Check will generate 3 zk proofs in a row, which takes a while. • Get 100 totally fictional points. 🚅 Why do it with Hylé? • 3 proofs from 2 different proving systems ( @noirlang & @cairolang) verified in a single transaction • Hylé's being specialized in ZKP verification makes zkML possible! No more super-constrained VMs! Vibe Check is a fun demo, but more importantly, it provides a glimpse of what can be achieved with ZKP and native verification. You'll find more about how Vibe Check works and our full documentation in our GitHub repo (link in first comment)!

  • View organization page for Hylé, graphic

    433 followers

    😓 In crypto for years but still clueless about zero-knowledge proofs? 🎉 We've made a simple intro just for you! Part 1 is beginner-friendly; Part 2 assumes you know what a rollup is. 🚀 PART 1: What is a zero-knowledge proof? A zero-knowledge proof (zk-proof or ZKP) lets you prove a fact without revealing the fact itself. We break it down with easy examples in our latest blog post! ZKPs are great for: • Computing power imbalance: verify program execution without running it. • Integrity: share results without exposing the computation details. • Anonymity: prove information without giving away anything else. 🚀 PART 2: How do zero-knowledge proofs work with blockchain? Optimistic rollups assume all transactions are valid, making them fast and scalable but with a margin of error, hence the days-long dispute window. Zero-knowledge rollups generate cryptographic proofs for each transaction batch. They’re complex to compute but once done, the proof is unbreakable and irrevocable. This makes them more secure. ➡️ Zero-knowledge rollups outperform optimistic rollups but are tough to implement. Until now—solutions like proof aggregation and Hylé make it easier! Read our full blog post via the link in comments!

    • No alternative text description for this image
  • View organization page for Hylé, graphic

    433 followers

    💥 We're partnering with Sindri! Together, we transform ZKPs from a niche cryptographic concept into an accessible, universal utility. 🤝 With Sindri, you can use a modernized zero-knowledge proof DevOps and proving stack designed with the developer in mind. Hylé will then take care of verifying your proofs easily and at a low cost. With Sindri and Hylé: • You build your application • The Sindri devOps and proving stack lets you easily implement ZK technology • Hylé verifies and settles your proof Full announcement in comments!

  • View organization page for Hylé, graphic

    433 followers

    🚅 Do we even need blockchain at all? 👀 Most uses for blockchain mentioned in the Ethereum whitepaper have been put into practice: tokens, voting, DeFi…which means we should probably start thinking about what comes next. 🔨 We’ve had blockchain for 15 years now − and to the blockchain hammer, everything looks like a nail. Every time we want trustlessness, we think « Yep, that goes onchain ». 💡 Validity proofs and zero-knowledge proofs don't need to be onchain. They are most useful in three cases: • Computing power imbalance • Adversarial environment • Anonymity 🤩 That makes a whole class of problems you can solve with zero-knowledge proofs! Read more on our blog: link in comments!

    • No alternative text description for this image
  • View organization page for Hylé, graphic

    433 followers

    Zero-knowledge proofs enable great blockchain scalability while maintaining trustlessness, but we’re using them all wrong. Today, on-chain proof verification is costly and inefficient, but it doesn’t need to be that way. The current system requires you to write a verifier contract, which is usually unique to the particular thing you’re proving, then deploy the verifier smart contract onchain. If you change anything on your circuit, you must re-audit, redeploy, etc. 😓 There is no native method for verifying zero-knowledge proofs in classic blockchain networks. This bloats the whole process: it's limited in size, and most importantly, it gets very expensive. zk-rollups can pay $15-500 in gas fees to verify a single proof on Ethereum, with groth16 costing 250k gas for verification and STARKs going up to 6M gas. One popular solution is proof aggregation ⛰️ With aggregation, you can generate a single proof confirming the validity of 10, 100, or 1000 proofs at the cost of a single verification! But aggregation has tradeoffs: • the computation isn't done just once • you need to wait to accumulate enough proofs for aggregation to be interesting • aggregation normally only happens across a single proving scheme 🚅 Aggregation is good, but it doesn’t solve the core issue: proof verification should be a native feature of blockchains. Taking proof verification native means: • choose your execution layer • choose your state storage solution • no execution, lighter nodes, fast finality • future-proof. You don't code a hash function every time you need to use it; you use one available for everyone. In the same way, you shouldn't need to recode a verifier every single time you build a circuit. More generally, it makes it cheaper and easier to deploy and maintain zkApps in prod. Hylé wants to make proof verification native, creating a minimal Layer 1 designed for proof verification. Read more on our blog! (link in comments)

    • No alternative text description for this image
  • View organization page for Hylé, graphic

    433 followers

    🎙️ Last year, our cofounder @ Sylve Chevet introduced a new notion at Eth CC: the idea of Brave New Provable Worlds. 🚅 In this talk, he explained: - the need for decoupling zero-knowledge proofs and blockchain; - a few cases where blockchain isn't necessary; - why cypherpunks would be proud to see us infuse trustlessness into Web2. 👉 Read the article on our brand-new blog! Link in comments.

  • View organization page for Hylé, graphic

    433 followers

    💥 Exciting news! We are thrilled to share that we just closed our seed round, securing $3.4 million in total funding! This injection of support will fuel our mission to empower developers in crafting high-performance Zero-Knowledge (ZK) applications effortlessly and in a flexible way. 🚄 At Hylé, we envision a future where Zero-Knowledge Proofs (ZKPs) are the norm, enabling truthfulness without the high costs. Our platform offers a triad of advantages: affordability, speed, and seamless finality. Developers retain the flexibility to choose execution environments, data solutions, and proof systems, all within a permissionless framework. 🙏 Huge thank you to our incredible investors who believe in our vision to redefine the landscape of ZK design. This funding round is led by Framework Ventures, with participation from Cherry Ventures, and Fabric Ventures, Frst, Heartcore Capital . Other esteemed investors include StarkWare, Uma Roy, Robin Davids, Bernard Chan, Richard Yuen, @0xkrane, Nicolas Bacca, Batuhan Dasgin. 👉 Don't forget to follow our visionary co-founders, Sylve Chevet (CEO) and Lancelot de Ferrière le Vayer (CTO), as they lead this exhilarating journey. 🔗 Want to know more? Links in the comment. cc: Cécile TREBOIT, Maximilien Grattepanche, Rajiv Patel-O'Connor, Vance Spencer, Luc de Leyritz, Patrick Mayr, Brett Sun, Max Mersch, Pierre Entremont, Yacine Ghalim

    • No alternative text description for this image

Similar pages

Funding

Hylé 2 total rounds

Last Round

Seed

US$ 2.6M

See more info on crunchbase