Title: Unleashing the Potential of ZKP Technology: A Look into Promising Projects
Source: Chain Observer
In recent news, Paradigm’s lead investment of $43 million in Succinct has ignited the primary market, while the recent TGE of Polyhedra has raised a total of $75 million. These figures highlight the immense potential of zero-knowledge proofs (ZKP) as the underlying technology infrastructure for the capital market.
In fact, the potential of ZK technology in layer 2 scaling has only been partially explored. There is still a vast space for imagination in terms of the interoperability of ZK technology across the entire chain. But why is ZK technology capable of achieving these feats, and is it currently being fully utilized?
The reason for this “misunderstanding” lies in the fact that the true potential of ZK technology has only scratched the surface. These projects, such as Polyhedra, Succinct Labs, RiscZero, and ProjectZKM, all based on ZKP technology, are striving to explore the potential of ZK technology and promote its widespread adoption.
Most people are familiar with ZK zero-knowledge proof technology due to its associations with “privacy,” “scalability,” or “chain abstraction.” However, few have contemplated why ZK technology can achieve these capabilities and whether it is currently being fully utilized.
The projects mentioned above, including Polyhedra, Succinct Labs, RiscZero, and ProjectZKM, are all exploring the mass application of ZK zero-knowledge proof technology from different angles. They are working to overcome several key challenges:
1. Developing a generalized General-Purpose zero-knowledge proof technology.
2. Building a distributed proof system.
3. Optimizing the computational costs of ZK proofs.
4. Providing a development environment compatible with multiple programming languages.
5. Expanding the hardware support range for zero-knowledge proof computation, including PCs, mobile devices, and IoT devices.
Compared to the more upstream technical services provided by projects like RiscZero, Succinct, and ZKM, Polyhedra is closer to market implementation with its “cross-chain bridge” for interactive operations. Let’s take the well-known zkBridge as an example to demonstrate the hardcore strength of ZKP technology.
Polyhedra has built the distributed ZK proof system deVirgo, which is an open-source protocol that helps developers construct and verify non-interactive zero-knowledge proof protocols. Nodes can become provers without the need for “trusted initialization” through deVirgo. It is a highly efficient distributed ZKP protocol based on the Virgo protocol, which supports multiple distributed computing networks and reduces proof generation time.
The first zk-SNARK protocol implemented based on the deVirgo distributed proof system is zkBridge. Its goal is to enable information communication, asset cross-chain transfers, and data sharing in a cross-chain environment. Currently, zkBridge has achieved cross-chain communication services for more than 25 chains. The well-known layer0 utilizes the zkBridge service provided by Polyhedra, while layerZero focuses more on the infrastructure construction of chains and DApps in the entire chain environment.
Why is zkBridge so important? It allows the consensus layer nodes of PoS chains to directly establish communication and securely control asset transfers. In general, when we want to achieve interactive operations between Chain A and Chain B, the common approach is to build a “chain within a chain.” This chain has its own consensus mechanism and distributed verification nodes to ensure the security of cross-chain asset interactions. The relay chain deploys interactive smart contracts on various chains that support smart contracts. The overall smart contract of the relay chain regulates asset transfers by monitoring all on-chain operations to ensure correct locking and releasing of assets between different chains. As long as the relay chain can control the balance of assets and manage the ledger to avoid double-spending, it can provide cross-chain services.
However, the relay chain itself incurs additional trust costs. Users must trust the relay chain, and the relay chain must construct smart contracts with the same interaction standards in various homogenous chain environments. When encountering non-smart contract chains like BTC, additional development and adaptation are required to ensure the secure circulation of assets.
In summary, the cross-chain services provided by the relay chain ultimately rely on the Security Committee behind the management of the overall smart contract. This committee is managed by a group with identities or an MPC multi-signature management entity, which becomes a “source of mistrust.”
As the most common cross-chain solution, most layer2 solutions adopt security committee governance to ensure asset security. However, if the committee intends to act maliciously, the resulting losses are irreversible.
The brilliance of zkBridge lies in its ability to fully unleash the potential of ZK zero-knowledge proof technology, allowing nodes that maintain the consensus layer between two chains to directly establish communication and securely control asset transfers. The distributed system deVirgo provides interactive operability and functions as an open-source, permissionless, and trustworthy third-party component.
Nodes of Chain A can initiate asset transfer declarations by generating zk-SNARKs states through deVirgo, while nodes of Chain B can directly verify the correctness of the ZKP proofs through deVirgo, with minimal computational and time costs.
It is evident that zkBridge and similar technical service solutions are more likely to gain market trust compared to the relay chain service model relying on MPC multi-signature security committees. They are also safer and more efficient. (Note: This is a relative concept, as many current cross-chain solutions still rely on MPC multi-signatures. The ZK infrastructure needs further improvement.)
While zkBridge allows full nodes of PoS chains to participate in the entire proof generation and verification process, it is not conducive to rapid and extensive expansion horizontally. To address this issue, Polyhedra employs zkLightClient as a solution.
1. By adopting a lightweight client, resource requirements are reduced, resulting in lower storage, bandwidth, and computational resource consumption.
2. The use of lightweight clients enables compatibility with non-smart contract chains or other heterogeneous chains, providing broader interactive operability. For example, BTC can only control asset transfers through lightweight clients and hash time locks.
3. By combining lightweight clients with the lightweight integration of layerZero, developer barriers can be reduced, development cycles shortened, and the popularity of the entire chain infrastructure accelerated.
Due to the series of processing operations involved in zero-knowledge proof computation, verification, and communication, cost, consumption, and efficiency need to be carefully balanced. It is understandable that the “chain within a chain” cross-chain solution has become a market choice.
However, looking to the future, ZK cross-chain solutions, including Polyhedra, Succinct, ZKM, and RiscZero, are all striving to improve and optimize toward lightweight, efficiency, and low energy consumption.
For example, Polyhedra has proposed the Single Slot Finality, which utilizes deVirgo and an improved signature scheme. BLS is a digital signature scheme that allows multiple signatures to be combined into one, reducing storage and data transmission. By combining BLS signatures with ZKP, compact proofs can be created, proving that necessary signatures have been completed without the need to transmit and verify the signatures themselves. This reduces latency, achieving finality soon after each slot block is produced.
Moreover, with the increasing demand for BTC layer2 to serve as the main chain asset settlement layer, Polyhedra has introduced the Bitcoin AVS node system by borrowing the dual-pledge economic system of Eigenlayer. This system allows Bitcoin to have trust-minimized interoperability. By utilizing a dual-mapping liquidity pool on BTC and ETH, as well as the role collaboration of Maker, and applying FRI special encoding, direct verification of ZK proofs on Bitcoin has been achieved, which completes the most challenging aspect of ZK cross-chain interoperability.
ZK aims to become the endgame not only for layer 2 but also for the entire chain infrastructure.
In conclusion, Polyhedra, as a representative of ZKP technology in practical applications, is accelerating the implementation of various ZKP solutions. The examples provided above are just a fraction of the potential offered by the entire ZKP track. Numerous upstream suppliers of ZK technology infrastructure are continuously accelerating the widespread adoption of ZKP technology in vertical segments such as ZK cross-chain bridges, ZK lightweight solutions, ZK General-Purpose, ZK Coprocessors, and ZK distributed Prover systems.
It is not an exaggeration to say that the maturity of each ZK vertical segment will reshape the current industry. What we currently see in terms of the application of ZK technology is only the tip of the iceberg.