laitimes

Analysis Polyhedra: Why is the value of ZK technology only the tip of the iceberg?

author:MarsBit

Original author: Hao Tian

Original source: On-chain view

Recently, the news that Paradigm led a $43 million investment in Succinct ignited the primary market, and just TGE's @PolyhedraZK total funding amount even reached $75 million. It can be seen that the underlying technical facilities of ZKP carry the high hopes of the capital market.

In fact, ZK's layer2 expansion has only tapped limited potential, and there is still a lot of imagination space for ZK technology in terms of full-chain interoperability. Next, let me talk about my understanding:

In addition to Polyhedra, interoperable communication projects based on ZKP technology, including @SuccinctLabs @RiscZero @ProjectZKM, are trying to tap the potential of ZK technology and work towards mass adoption of ZK technology.

Most people understand ZK zero-knowledge proof technology only because of "privacy", "scaling" or "chain abstraction", but few people think about why ZK technology can do this, and whether ZK technology is fully utilized.

The reason for this "misunderstanding" is that the real ZK technology is really only scratching the surface, and they are all further upstream of star project services such as layer0, zkSync, and Optimism, such as:

Polyhedra provides layerZero with zkBridge cross-chain asset transfer solution, RISC Zero provides OP-Rollups with the ZK fraud proof system to reduce the time loss of fraud proof, and ZKM uses ZK General-Purpose to implement secure verifiable computation, ultimately enabling Ethereum to become a global settlement layer.

To put it simply: these ZK underlying technology projects are exploring the large-scale application of ZK zero-knowledge proof technology from different angles, and are working to overcome several key challenges:

1. Develop general-purpose zero-knowledge proof technology;

2. Build a distributed proof system;

3. Optimize the computational consumption in the ZK proof process;

4. Provide a development environment compatible with a variety of programming languages;

5. Expand the scope of hardware support for zero-knowledge proof computing, such as PCs, mobile terminals, IOT devices, etc.

Compared with the more upstream technical services of RISC Zero, Succinct, ZKM and other projects, @Polyhedra The problem of interoperable "cross-chain bridge" to be solved is still closer to the current market landing.

Polyhedra has built a distributed ZK proof system deVirgo, an open-source zero-knowledge proof protocol that helps developers build and verify non-interactive, so that nodes can directly become Permissionless without permissionless without doing "trusted initialization". deVirgo is a high-efficiency distributed ZKP protocol based on the Virgo protocol, which can support multiple distributed computing networks and prove that the generation time can be shortened.

The first zk-SNARK protocol based on the deVirgo distributed proof system is zkBridge, the goal is to realize information communication, asset cross-chain and data sharing in a cross-chain environment, and has realized cross-chain communication services for more than 25 chains.

Why is zkBridge so important? Because it can directly use the capabilities of the POS public chain nodes themselves to achieve communication and interaction at the "consensus layer".

Generally speaking, if we want to achieve interoperability between the two chains A and B, the common way is to build a "chain within a chain", which has its own consensus mechanism and distributed validators to ensure the asset security of cross-chain interaction. In order to improve service capabilities, the relay chain will deploy interactive smart contracts on each chain that supports smart contracts, and the total smart contract of the relay chain will regulate the assets of the smart contracts distributed on each chain.

For example, when a user initiates an asset transfer from chain A to chain B, the relay chain will first let the smart contract on chain A lock an asset, and then let the smart contract on chain B release an asset, and the relay chain must listen to the records of all on-chain operations during the whole process to ensure the correct locking and release of assets between different chains, only in this way can the relay chain control the total balance of assets, manage the ledger to avoid double spending and other situations.

However, the relay chain itself will have an additional layer of trust cost, only users trust the relay chain and the relay chain must build the same interaction standard smart contract in each isomorphic chain environment, if it encounters a non-smart contract chain like BTC, it must be additionally developed and adapted to ensure the safe circulation of assets.

In short, the cross-chain services provided by the relay chain will ultimately test the security committee behind the management of the total smart contract, and the committee has become a "distrust factor" by the group with identity behind it or the MPC multisig management body.

As the most common cross-chain solution, most Layer2 uses security committee governance to ensure asset security, and once the committee group intends to do evil, the damage caused is irreversible.

The great thing about zkBridge is that it can give full play to the potential of zk's zero-knowledge proof technology, so that nodes that maintain the consensus layer between the two chains can directly establish communication, and can securely control and transfer assets, while the deVirgo distributed system that provides interoperability is not a specific relay chain, but more like an open-source, permissionless and trusted third-party component.

The nodes of chain A can initiate asset transfer declarations by generating zk-SNARKs state through deVirgo, and the nodes of chain B can directly verify the correctness of the ZKP proof through deVirgo, and can also consume the cost of computing and time with very low computing and time consumption.

Obviously, technical service solutions such as zkBridge intersect with the relay chain service method of MPC MultiSig Security Committee, which is easier to gain the trust of the market, and is actually more secure and efficient. (Note: This is only a relative concept, many cross-chain solutions are still MPC multi-signature, and the ZK infrastructure needs to be further strengthened)

zkBridge can directly allow the full nodes of the Pos chain to participate in the entire proof generation and verification process, but it is not conducive to rapid and horizontal expansion. Polyhedra solves this problem with the zkLightClient light client.

1. The use of light client can reduce resource requirements and reduce the consumption of storage, bandwidth and computing resources;

2. The use of light clients can be horizontally compatible with non-smart contract chains or other heterogeneous chains, providing a wider range of interoperability, such as BTC chains, which can only use light clients and hash timelocks to control asset transfers;

3. The use of light client and layerZero's lightweight integration assistance can simplify the threshold for developers, shorten the development cycle, and accelerate the popularization of full-chain infrastructure.

Since the computation, verification, and communication of zero-knowledge proofs require a series of processing operations, there are too many technical challenges to overcome to weigh the issues of cost, consumption, and timeliness. To some extent, it makes sense that the "chain-within-chain" cross-chain solution has become a market choice.

However, looking to the future, ZK's cross-chain solutions, including Polyhedra, Succinct, ZKM, RISC Zero, etc., are improving and optimizing in the direction of lightweight, high efficiency, and low energy consumption.

Further down the line, for example, Polyhedra proposes Single Slot Finality using deVirgo and an improved signature scheme, and BLS is a digital signature scheme that allows multiple signatures to be combined into one to reduce storage and data transfer. By combining BLS signatures with ZKP, you can create a compact proof that some of the necessary signatures have been completed without the need to transmit and verify the signature itself, thus reducing latency and allowing the final state to be finalized after each slot block is generated.

In addition, with the increasing demand for BTC as the settlement layer of the main chain assets in BTC layer2, Polyhedra has specially set up the Bitcoin AVS node system by borrowing the dual-staking economic system of Eigenlayer, so that Bitcoin has trust-minimized interoperability. At the same time, the form of dual-mapping liquidity pool on BTC and ETH and the role of Maker to lock assets is used, and the special FRI encoding method is applied to directly verify the ZK proof on Bitcoin, which completes the most difficult part of ZK full-chain interoperability.

ZK's goal is not only to be a layer2 endgame, but also to become an endgame of the whole chain infrastructure.

more than

As a representative of the implementation of ZKP technology, polyhedra is accelerating the implementation of various ZKP solutions, and the above is only a part, just to let you clearly feel the advantages of ZKP as the underlying framework of technology.

In fact, the potential of the entire ZKP circuit goes far beyond what Polyhedra has to offer. More upstream suppliers of ZK technology infrastructure are continuing to accelerate the large-scale popularization of ZKP technology in vertical subdivisions such as ZK cross-chain bridge, ZK lightweight, ZK General-Purpose, ZK Coprocessor, and ZK distributed Prover system.

It is no exaggeration to say that the maturity of each ZK subdivision direction will bring reshaping effects to the current industry, and the application of ZK technology we see now is only the tip of the iceberg.