Highlights:

  • Fabric claims that operating expenses can be reduced by using its VPU to execute cryptography software more effectively than conventional CPUs.
  • Fabric claims that the VPU is more versatile because of its unique instruction set. This allows users to reprogram the device to execute different cryptography algorithms as their needs evolve.

Fabric Cryptography Inc. raised USD 33 million in the initial-stage funding to assist product development efforts. The startup develops chips optimized for running encryption algorithms.

The Series A investment was co-led by 1kx and Blockchain Capital. In its statement about the financing, Fabric mentioned that cryptocurrency firms namely Matter Labs, Polygon, and Offchain Labs also made contributions. The chipmaker currently has USD 39 million in outside investment.

The Verifiable Processing Unit, or VPU, is Fabric’s flagship product. It is a chip made especially for executing cryptographic algorithms. When businesses routinely encrypt and decrypt extensive databases, these algorithms take a lot of computer power. Fabric claims that operating expenses can be reduced by using its VPU to execute cryptography software more effectively than conventional CPUs.

Michael Gao, Fabric’s Co-founder and Chief Executive Officer, said, “There exists a whole world of advanced cryptographic algorithms that go beyond protecting our data, and can actually begin to guarantee trust, if we can run them efficiently.”

The instruction set is the language that computers use to express calculations. It is a set of essential computer functions or instructions that an application can combine and match on a chip to perform specific tasks. While some computations involve arithmetic calculations, others include data transfers between various memory locations on the host device.

Fabric’s VPU is outfitted with an instruction set tailored to cryptography workloads. The company claims that the instructions on its chip are tailored for the mathematical operations most frequently utilized by encryption algorithms to jumble and unjumble data. Many cybersecurity applications use hashing, a technique for managing sensitive data, which the VPU’s characteristics can speed up.

Numerous cryptographic processors are currently available in the market. However, their effectiveness is limited because they are designed to perform a limited number of cryptographic algorithms. Fabric claims that the VPU is more versatile because of its unique instruction set, allowing users to reprogram the device to execute different cryptography algorithms as their needs evolve.

Fabric offers several form factors for its CPU. It provides the FC 1000 cryptography module with an accelerator card with three processors and a single VPU. Fabric offers the Byte Smasher, a system that can accommodate up to 21 VPUs, for clients with more demanding applications.

The company’s initial intended application for its silicon is the execution of zero-knowledge proof (ZKP) algorithms. Certain blockchain systems utilize these kinds of algorithms to confirm that user transactions are legitimate without disclosing transactional data to the public. Fabric revealed that, in conjunction with the recent funding announcement, it had received preorders summing tens of millions of dollars from clients wishing to use its chips for ZKP workloads.

The business will use the capital to create a more advanced VPU and hire more developers to improve the software package that comes with the processor. Fabric provides a compiler and several related tools to make deploying apps on VPUs easier.