10 Q&As With the Founder of Interoperability Protocol Union Labs

Karel Kubat and his team are working to take blockchain interoperability to the next level by using zero-knowledge technology.

Karel Kubat, Founder of Union Labs

Launched last April, Union Labs is solving the sovereign interoperability trilemma by creating a more trustless, decentralized, and permissionless cross-chain future through its use of zero-knowledge proofs. We sat down with its founder, Karel Kubat, to discuss how the technology works, what its advantages are, what challenges remain, and what Union Labs is focusing on for the future. 

1. Tell us a bit about your background and how you landed in Web3, ultimately as the founder of Union.

Originally, I was in biochem and that’s where I caught the coding bug, working on genomics and data analytics. I kicked off my journey into Python and quickly realized that if I wanted to have more of a founder lifestyle, pharma and biochem wasn’t the way to go and that software would be the better move. Around 2015 I started coding. My very first paycheck went into Ethereum and that’s how I caught the crypto bug. I started developing smart contracts and became an investor during the ICO boom while growing a validator business on the side. That’s how I established most of my connections and pivoted into protocol engineering. 

2. What distinguishes Union’s team of builders from other teams in the space?

Primarily the experience we have across different stacks. You’ll see a lot of builders with deep experience building on Ethereum or Solana but in our case, we have builders who wrote the CosmWasm VM for Substrates and contributed to CosmWasm in the Cosmos space. We also have wide experience with Ethereum smart contracts and tinkering with Ethereum’s consensus. That’s what you need when you do interoperability. You work on a wide variety of stacks and you really need to be able to dive into 30 different code bases and connect all of them. 

3. How does zk-proof technology work?

Zk-proof tech provides the capability to take an arbitrary program, claiming tokens from an airdrop, and convert that program into a few calculations. You can basically say these are the inputs, these are the outputs and because of arithmetization [a method of using mathematical logic], this must be true. This forms the basis of scaling out compute of chain. Union’s objective is to avoid running these full programs on other chains. We want to do a ton of computation in the circuits and then immediately prove the outcome.

4. How can zk-proofs help to secure blockchain bridges?

Zk-proofs connect all of the chains that you’re bridging together to each other into a kind of zk rollup and provide the same security guarantees as other off chain rollups, but with less compute and a lot less gas.

5. What specific advantages does zk-proof technology offer compared to other security solutions?

First, it is fully trustless. With legacy interop protocols, a trust assumption is added so it’s no longer the two chains and their validator set that form the security basis, but there’s a third one added. That’s always the target for hackers, so removing that has great security benefits. From a more philosophical perspective, it’s also better for crypto because in the end, what we want is only blockchains and to get rid of the third parties.

6. What features/attributes set Union apart from other zk-proof tech solutions?

Unlike other solutions in the ecosystem, Union uses zk-proofs on both sides of the bridge. There’s not just one step that’s trustless and another one that still requires an oracle. Additionally, these proofs are extremely fast, generating within a single block and with the ability to do so on consumer hardware.

7. How are Union’s partnerships with teams like Movement, Noble, and Celestia changing the future for trustless inoperability?

The objective is to get people to build their apps in their own chains, roll ups, and their own layers. The big problem is asynchronous composability doesn’t have the same UX as synchronous has. Two smart contracts on Ethereum interacting with each other provide better UX than two app chains trying to accomplish the same thing. With these partnerships, really what we’re doing is trying to accomplish the UX that you get on Ethereum across different layers in the modular stack. 

8. What challenges or rough edges would you like to see solved in zk-proof technology or Web3 security in general?

Building in the zk space requires very deep knowledge and it’s a different programming paradigm. We’re still a full step away from having everyone be able to write zk proofs. That means that Union needs to employ domain experts and people with really deep technical skills, and so the talent pool is slightly smaller.

The other one is performance. We’re getting performance to a point where it’s almost no detriment to UX at all. But really, the Holy Grail is when we get these proofing times down to hundreds of milliseconds. Then, we can envision a future where proofs are generated all the time, everywhere and we don’t do anything on chain anymore, just proof verification.

9. What advice can you offer to blockchain builders to help them prepare for zk-proof adoption?

The biggest thing is not to see smart contracts as cloud functions. In the cloud space you can easily deploy JavaScript code to do work for you, but smart contracts are about ensuring invariants that money doesn’t get lost. For every line of code that you execute on chain, you pay a very high price. Developers should start thinking about, “If all I’m doing is maintaining invariants, which one can I actually pull out of the smart contracts and uphold using a ZKP?” 

10. What’s next for Union?

In terms of partnerships, we’re looking at all data availability layers and ecosystems that are booming up to support them, including the support of tech stacks, SDKs and roll kits where we’re integrated. We’re also looking at existing ecosystems that are Inter-Blockchain Communication (IBC) compatible, bringing Union there and giving them full support. 

Long term, we’re reinvesting in research into the technology of zero-knowledge proofs (ZKPs), which is proof aggregation and proof of proofs. Currently, Union is bringing interop to a world where we have hundreds of ZKPs being settled across different chains. The next step for that is basically one master ZKP that describes all chains, turning the whole Union ecosystem into one decentralized sequencer. That’s the really cool stuff that excites me but we’re not there yet from a tech standpoint. This will be a two- to three-year endeavor before we’re able to solve this issue, but that’s also kind of the end state of interop.

Sign up For our Newsletter!

Get daily crypto updates with our free newsletter: news, episodes, market updates, recommended reads, and memes. Upgrade to Premium for exclusive interviews, a subscriber-only chat group, and show transcripts.

Site Design + Development North Star Sites