Encryptoza

Polygon Stakes Claim to Fastest Zero-Knowledge Layer 2 With ‘Plonky2’ Launch

In a blog post Monday, Polygon made some audacious claims about having set new speed and scalability milestones with its “Plonky2″ technology in what may be a possible breakthrough for Ethereum throughput.

“Plonky2 is a recursive SNARK that is 100x faster than existing alternatives and natively compatible with Ethereum,” the Polygon team wrote in the blog. “It combines PLONK and FRI for the best of STARKs, with fast proofs and no trusted setup, and the best of SNARKs, with support for recursion and low verification cost on Ethereum.”

SNARK refers to “succinct non-interactive argument of knowledge,” a type of cryptographic proof that proves the veracity of data without revealing the contents of that data. STARK refers “scalable transparent arguments of knowledge,” another type of so-called ZK, or “zero knowledge,” cryptographic technology.

The announcement comes on the heels of a series of acquisitions from Polygon in recent months. In December, the project announced it had bought the blockchain scaling development team Mir Protocol for $400 million, and the Mir team has since been rebranded to Polygon Zero.

Read more: Polygon Acquires Ethereum Scaling Startup Mir for $400M

In an interview with CoinDesk, Polygon co-founder Mihailo Bjelic said that an early demonstration of Plonky2 was among the reasons the project made the deal.

Bjelic described ZK-proof layer 2s as a key method for adding transaction volume capacity to blockchains.

“In layer 2, you have batches of transactions, and the whole point is adding throughput. You process the transactions in layer 2, and create a proof that those transactions were executed correctly and post that proof on Ethereum,” he said.

Current ZK options include Loopring, Starkware and Matter Labs’ zkSync, among others, but Bjelic claims that one of Polygon Zero’s major breakthroughs is that it can verify complex transactions, such as Ethereum smart contract interactions.

“We’ve had ZK-proofs for some time, but what we haven’t had is a way to prove Ethereum transactions, which are complex. It wasn’t possible to build a layer 2 that supports these transactions, which might have a flash loan, an arbitrage trade, a swap, all in one transaction. Proving them wasn’t possible until now,” he said.

Read more: The Trend Towards Blockchain Privacy: Zero Knowledge Proofs

Brendan Farmer, a co-founder of Mir Protocol, wrote that Plonky2 achieves the speed and scalability milestones by using a blend of advancements across different academic disciplines.

“This combination of mathematical insight, deep expertise in zero-knowledge cryptography and amazing low-level optimizations allowed us to make a significant breakthrough,” Farmer wrote. “A recursive proof on Plonky2 takes just 170 milliseconds on a MacBook Pro, a 100x improvement over existing alternatives.”

Users can examine the open-source documentation for Polygon Zero at the project’s open-source GitHub page, and Bjelic said the team is considering building a simple interface to allow users to test the speed of the system.

The team is completing work on the virtual machine for the Polygon Zero, which will allow the network to process transactions, as well as other key infrastructure for an eventual launch. The team didn’t respond to a request for comment on the road map for a full launch of Polygon Zero.

Leave a Comment