Zero Knowledge (ZK) Jobs

762 jobs found

web3.career is now part of the Bondex Logo Bondex Ecosystem

Receive emails of Zero Knowledge (ZK) Jobs
Job Position Company Posted Location Salary Tags

O(1) Labs

Remote

$72k - $150k

Nethermind

London, United Kingdom

$98k - $149k

Figment

Remote

Nethermind

London, United Kingdom

$63k - $150k

PL VS

Remote

$89k - $180k

Enoda Ltd

Edinburgh, United Kingdom

$57k - $100k

Enoda Ltd

Edinburgh, United Kingdom

$122k - $180k

Matter Labs

Remote

$86k - $153k

Matter Labs

Remote

$81k - $90k

Coinbase

Canada

$211k

Serotonin

New York, NY, United States

$87k - $150k

Base

Remote

$122k - $123k

Horizen Labs

New York, NY, United States

$72k - $112k

Logos

London, United Kingdom

$81k - $95k

Worldcoin

San Francisco, CA, United States

$63k - $150k

Protocol Engineer

O(1) Labs
$72k - $150k estimated

This job is closed

Protocol Engineer

At O(1) Labs our mission is to catalyze a new generation of applications powered by zero-knowledge cryptography. We are looking for talented and motivated engineers to join the Engineering team at O(1) Labs. This is a chance to join a small, collaborative team and have a ton of independence while working on fascinating cross-disciplinary problems in computing.

We're hiring engineers to drive, design, and develop on a bunch of exciting projects, including:

  • Core design and development of the Mina protocol
  • Networking and infrastructure
  • Zero-knowledge circuits and DSLs
  • Work on and with new zero-knowledge proof systems
  • Performance optimisations
  • Protocols using zero-knowledge cryptography
  • Consensus algorithms

We are eager to hear from engineers who are generalists, and who are motivated and excited to engage in green field projects. We also appreciate an interest or speciality in any of the following:

  • Functional programming
  • Programming language theory
  • Type theory / formal program verification
  • Cryptography
  • Low-level performance optimisations
  • Compiler design
  • Distributed systems

Experience in OCaml or other functional programming languages is not needed but a plus.

However, there are no hard requirements; we're more interested in learning about your individual background.

About Us

O(1) Labs is the team that incubated, launched and contributes to Mina Protocol, a Layer 1 blockchain that compresses the blockchain from hundreds of gigabytes down to the size of a few tweets and can scale to millions of users while remaining decentralized enough for cell phones to be fully verifying nodes. Using the power of Mina and zk technology we are at the forefront of building a privacy centered Web 3.0.

With this work we are driving the potential to reimagine social structures. We believe in and are dedicated to incorporating diverse perspectives from conception through realization.

We are based in San Francisco, CA but our team is spread out around the world and offer competitive compensation both in salary and equity as well as top-of-the-market benefits.

If you'd be interested in talking further, please get in touch by emailing your resume and the subject "Protocol Engineer" to [email protected].

We are committed to building a diverse, inclusive company. People of color, LGBTQ individuals, women, and people with disabilities are strongly encouraged to apply.

What is Zero-knowledge?

Zero-knowledge is a concept in cryptography that allows two parties to exchange information without revealing any additional information beyond what is necessary to prove a particular fact

In other words, zero-knowledge is a way of proving something without actually revealing any details about the proof

Here are some examples of zero-knowledge:

  1. Password authentication: When you enter your password to log into an online account, the server doesn't actually know your password. Instead, it checks to see if the hash of your password matches the stored hash in its database. This is a form of zero-knowledge because the server doesn't know your actual password, just the hash that proves you know the correct password.
  2. Sudoku puzzles: Suppose you want to prove to someone that you've solved a particularly difficult Sudoku puzzle. You could do this by providing them with the completed puzzle, but that would reveal how you solved it. Instead, you could use a zero-knowledge proof where you demonstrate that you know the solution without actually revealing the solution itself.
  3. Bitcoin transactions: In a Bitcoin transaction, you prove that you have ownership of a certain amount of Bitcoin without revealing your private key. This is done using a zero-knowledge proof called a Schnorr signature, which allows you to prove ownership of a specific transaction output without revealing the private key associated with that output.
  4. Secure messaging: In a secure messaging app, you can prove to your contacts that you have access to a shared secret without revealing the secret itself. This is done using a zero-knowledge proof, which allows you to prove that you have access to the secret without actually revealing what the secret is.