Polygon ($MATIC)

Polygon ($MATIC)

Polygon is a protocol and a framework for building and connecting Ethereum-compatible blockchain networks. Aggregating scalable solutions on Ethereum supporting a multi-chain Ethereum ecosystem.
 
Their major focuses are around fraud-proof-based solutions and ZK-based solutions. They have committed a 1b fund from their treasury towards building and developing ZK rollups in order to be the leader in the space. They currently have the fastest ZK scaling technology in the world and 3 of the top ZK roll-up teams collaborating together.
 
They have the only truly working decentralized ZK roll-up solution out there and announced an entirely new team and effort which is Polygon ZERO to build and scale decentralized ZK rollups.

ADOPTION

  • Over 1b transactions
  • 3000 dApps
  • 5-6b in user funds without incentives

ACTIVE ZK ROLLUPS PROJECTS UNDER POLYGON UMBRELLA

These 3 projects have all been agreed upon and realize that this is a very early innovation and they are 3 leading teams in the field. They are sharing information, knowledge, and communication with each other around all 3 projects in order to collaborate instead of working against each other.

Polygon Hermez

  • EVM compatible rollup
  • First decentralized roll-up rollups are normally centralized in the sense they normally have a centralized operator. Hermez has built the first and only decentralized rollup.
 

Polygon Nightfall

  • Hybrid rollup of optimistic and ZK rollup
  • The first ZK application focused on privacy
 

Polygon Miden - STARK Based ZK

  • Generic start based rollup
  • Fully open sourced and community-driven
 

POLYGON ZERO - 400M DEAL PARTNERSHIP

“When you increase computing speed by 10x you unlock radically new applications”
This has been true throughout history similar to how the internet was. They view Polygon Zero as this solution.
 
In order for scalable ZK roll-ups, you need recursion. ZK roll-ups take a lot of transactions that are too expensive to verify on the Eth main chain and verify them off-chain and generate proof showing they are all valid. This will allow the scalability of transaction throughput while keeping the properties of Ethereum like security and decentralization.
 
To do this currently, it’s way too expensive.
 
What recursion allows is instead of taking a single proof that verifies 10,000 transactions it can instead generate 10,000 proofs that each verify 1 transaction and do all this in parallel and the recursively aggregate in order to post the final proof to Ethereum more efficiently.
 

TIMELINE OF RECURSION

  • Prior to 2014 - Recursive proofs are just theoretical. Existed only in academic papers.
  • 2019 - This team created recursive proofs with the company Mir but it took 2 minutes to generate a recursive proof. Way too slow to ever work to scale.
  • 2020 - PLONK + KZG - This solution achieves 60s proving times on DT which is an upgrade but still not enough.
  • 2020 - plonky - PLONK + HALO - This solution achieves 15s proving times but is not Eth compatible.
  • Now - Plonky2 - PLONK + FRI + Wizardy - A 100x speedup for Ethereum
 

Plonky2

  • Is fully transparent with no trusted setup
  • It’s natively Eth compatible
  • Takes 1m gas to verify proof, this does not change you can verify 10,000 or 1m transactions in proof and it is constant.
  • 170ms recursive proofs on MacBook Pro
  • Fastest implementation of recursive proofs ever
 
This makes Polygon Zero the most scalable zkEVM powered by Plonky2.

The goal:

To allow developers to compile existing solidity code to run on zkEVM. This will provide scalability without compromising decentralization or security. This allows the solving of the blockchain trilemma.
 
notion image
 

LINKS

 
Built with Potion.so