Polygon’s Zero Knowledge Odyssey: Part 1

The Quest for Scalable and Secure Blockchain.

Sanil Shah
4 min readFeb 1, 2023

Polygon (formerly known as Matic Network) is an Ethereum-compatible platform that was founded in 2017 with the aim of providing faster and cheaper transactions for the Ethereum ecosystem. It was created as a solution to the scalability issues faced by Ethereum, and its original goal was to serve as a Layer 2 scaling solution for Ethereum. Over time, Polygon has evolved into a full-fledged multi-chain system with its own mainchain and a growing ecosystem of sidechains. In 2021, Polygon rebranded from Matic Network to Polygon and has since become one of the fastest growing blockchain networks in the industry, attracting many decentralized applications and users to its platform.

The development team at Polygon, known as Polygon Labs, has been head fast on developing and acquiring new ZK (zero-knowledge) scaling technologies such as zk-rollups, sidechains, and other blockchain architectures.

In this 5-part series of articles, we will take a closer look at some of the key acquisitions and developments that have helped shape the future of Polygon using the power of Zero Knowledge (ZK)— Polygon zkEVM (formerly Hermez), Miden, and Avail. These acquisitions have brought new talent, new ideas, and new technology to the Polygon ecosystem, helping to establish Polygon as one of the most promising blockchain networks in the industry and race forward in the conquest for a complete Zero Knowledge Blockchain. So, buckle up and get ready to explore the exciting world of Polygon’s ZK solutions!

Source: 100y_eth / Twitter

But hold on!

Before diving into this, it is important to understand the foundational concepts of Zero-Knowledge and the Ethereum Virtual Machine (EVM).

Ethereum Virtual Machine

The Ethereum Virtual Machine (EVM) can be described as a distributed state machine — it facilitates the hashing of smart contract states, creating a value associated with the contract account consistent with the Ethereum network’s consensus mechanism.

Since the EVM is distributed, it means that all smart contracts are accessible to everyone on the network. This feature enables composability of smart contract functionality — one smart contract can be called as a function from within another smart contract.

However, as the network has grown in popularity, its limitations in terms of scalability have become increasingly apparent. The EVM struggles to handle a large number of transactions, leading to slow processing times and high transaction fees. This is due to the limited capacity of the EVM to handle the increasing demand on the network and the increasing gas prices, which are fees required to process transactions on the network. These scalability issues have become a major hindrance to the widespread adoption of the Ethereum network and have prompted the development of solutions such as L2 Chains and zero-knowledge (ZK) technologies. These solutions aim to address the scalability limitations of the EVM and provide a more efficient and cost-effective way to process transactions on the Ethereum network.

Layer 2 Chains

Layer 2 (L2) solutions are designed to help address the scalability issues of Ethereum by offloading some of the computational and storage demands of the main Ethereum blockchain onto secondary networks. By using L2 solutions, it is possible to process a much larger volume of transactions in parallel with the main Ethereum network, reducing the time and cost associated with each transaction. This increased scalability makes it possible for more users to interact with the Ethereum network and for more applications to be built on top of the platform.

However, security has been a critical issue in the design and implementation of Layer 2 (L2) chains. As they are designed to offload some of the computational and storage demands of the main Ethereum blockchain onto secondary networks, they can introduce new security risks, making L2 chains inherently less secure than the main Ethereum network.

Zero Knowledge Proof

A zero-knowledge proof (ZKP) is a method by which one party (the prover) can prove to another party (the verifier) that a given statement is true, without revealing any additional information beyond the fact that the statement is indeed true.

In the context of blockchain, a zero-knowledge proof is used to prove that a certain computation has been performed correctly without revealing any information about the input or output of the computation. Layer 2 chains batch smart contract transactions in 1 ZKP and push that for validation on the Ethereum chain, saving on gas. One transaction in the place of many means there’s less load on Ethereum, allowing for more transitions to be processed at a lower cost.

In conclusion, zero-knowledge technologies represent a major step forward in the evolution of blockchain technology and have the potential to significantly improve upon the Ethereum Virtual Machine (EVM).

Now, let’s delve deeper into Polygon’s suite of zk solutions, starting with Polygon’s zkEVM (formerly known as Polygon Hermez).

Part 2: https://link.medium.com/Wv3o5feWaxb

--

--

Sanil Shah

Blockchain detective (R&D) at Persistent Systems, uncovering the secrets of blockchain technology!