ZK-proof

Polygon sets late March launch date for its zkEVM mainnet beta

The Ethereum scaling solutions provider is preparing to launch its long-awaited Ethereum Virtual Machine roll-up technology.

The long-awaited scaling upgrade from Ethereum layer-2 solution provider Polygon (MATIC) has been announced, with the beta launch of its zero-knowledge Ethereum Virtual Machine (zkEVM) mainnet slated for March 27.

In a Feb. 14 blog post, Polygon said that after three and a half months of “battle testing,” the system will be ready for the mainnet launch next month.

It’s been touted as “seamless scaling for Ethereum,” and was launched as a testnet in December last year.

The development of the zk-rollup scaling technology has been ongoing for the past three years. During that time, the Polygon zkEVM system has hit several milestones noted by the team.

These include the deployment of more than 5,000 smart contracts, the generation of over 75,000 zk-proofs, more than 84,000 wallets and two public third-party audits.

A graphic detailing the development so far leading up to the launch. Source: Polygon

The team noted that security is the highest priority and that’s the reason “why Polygon zkEVM has been run through a gauntlet of tests and audits.”

The technology uses zero-knowledge proofs — cryptographic confirmations that, in the context of scaling, enable platforms to validate mass amounts of transaction data before bundling and confirming them on Ethereum.

Polygon is not the only team working on a zkEVM solution. Scaling provider zkSync is developing similar EVM technology with its zkPorter — which puts essential transaction data off-chain.

Scroll, another scaling solutions provider, is also building a zkEVM solution in collaboration with the Privacy and Scaling Explorations group, part of the Ethereum Foundation.

The Ethereum Foundation is also funding a project called Applied ZKP, which aims to develop an EVM-compatible zk-rollup.

Related: Polygon tests zero-knowledge rollups, mainnet integration inbound

The team explained the significance of the technology, stating that true EVM-equivalence means Ethereum can be scaled “without resorting to half-measures.”

“The best way to scale Ethereum is to preserve the existing Ethereum ecosystem: code, tooling, and infrastructure needs to just work. And that’s what Polygon zkEVM is aiming to achieve.”

The scaling tech also enables significant transaction cost savings. Proof costs for a large batch of hundreds of transactions are down to about $0.06 and less than $0.001 for a simple transfer, the team added.

Matter Labs, the firm behind Polygon, raised $50 million in a Series B round led by Andreessen Horowitz to build EVM-compatible zk-Rollups in November 2021.

Polygon’s native token, MATIC, has reacted positively to the announcement with a 5.3% gain over the past 12 hours or so. As a result, the token was trading for $1.24 at the time of writing, according to Cointelegraph data.

60 million NFTs could be minted in a single transaction: StarkWare founder

The StarkWare founder announced the launch of its new Recursive validity proof technology on Aug. 7 in Seoul.

Zero-knowledge (ZK) rollup tech company StarkWare founder Eli Ben-Sasson says its new Recursive validity proofs could theoretically roll up as many as 60 million transactions into one on the Ethereum blockchain.

The zkSTARK co-inventor made the comments to Cointelegraph during ETH Seoul on Aug. 7 after announcing the start of production of StarkWare’s new Recursive validity proof technology during a presentation. 

Speaking to Cointelegraph, Ben-Sasson said that recursive validity proofs could further scale up transaction throughput to a factor of at least ten compared to standard Validium scaling, noting that they’ve already been rolling up 600,000 mints of nonfungible tokens (NFTs) on the ImmutableX protocol.

“I would say the minimum I would say is 10x […] We’ve been putting 600,000 mints of NFTs, which resulted in a 10 gas per mint. We can now at the very least take 10 of such proofs and generate a recursive proof of all 10 of these things,” he explained.

“We could go to six million at the very least, and this is in the near term. That’s something that would be very easy to do. ”

However, Ben-Sasson also added the number could “go up to 60 million with more engineering and tweaking,” adding: 

“I think also reducing the latency by another factor that’s 5 to 10x is also very doable.”

StarkNet is a permissionless and decentralized layer-2 ZK-rollup that uses Validium to scale transactions. Like standard ZK-Rollups, Validiums work by aggregating thousands of transactions into a single transaction. StarkNet’s new Recursive validity proof technology can batch up several Validium blocks into a single proof.

This scaling solution could be a game-changer for Ethereum as layer-2 scaling solutions like ZK-Rollups and StarkNet’s Recursive validity proofs can offload much of the network congestion and data availability issues that have caused trouble on the Ethereum Mainnet. Currently, Ethereum’s Mainnet can process transactions at a rate of 12-15 transactions per second (TPS).

During his presentation at ETH Seoul, Ben-Sasson noted that recursion is great for scaling as it lowers gas costs, has higher proof capacity, and offers lower latency. 

StarkNet has been live on Ethereum Mainnet since June 2020. It currently powers protocols including dYdX, Immutable, DeversiFi, and Celer.

Related: Blockchain’s Scaling Problem, Explained

Also speaking at ETH Seoul on Sunday, Ethereum Founder Vitalik Buterin expressed his enthusiasm towards ZK-rollups, further stating that the scaling solution was superior to Optimistic Rollups:

“In the longer term, ZK-Rollups are eventually going to beat Optimistic Rollups because they have these fundamental advantages, like not needing to have a seven-day withdrawal period.”

To date, the Ethereum-based scaling solutions with the most total value locked (TVL) are Arbitrum, Optimism, dYdX, and Loopring.

60 million NFTs could be minted in a single transaction — StarkWare founder

The StarkWare founder announced the launch of its new Recursive validity proof technology on Sunday in Seoul.

Zero-knowledge- (zk)-Rollup tech company StarkWare founder Eli Ben-Sasson says its new Recursive validity proofs could theoretically roll up as many as 60 million transactions into one on the Ethereum blockchain.

The zkSTARK co-inventor made the comments to Cointelegraph during ETH Seoul on Sunday after announcing the start of production of StarkWare’s new Recursive validity proof technology during a presentation. 

Speaking to Cointelegraph, Ben-Sasson said that recursive validity proofs could further scale up transaction throughput to a factor of at least ten compared to standard Validium scaling, noting that they’ve already been rolling up 600,000 mints of nonfungible tokens (NFTs) on the ImmutableX protocol.

“I would say the minimum I would say is 10x […] We’ve been putting 600,000 mints of NFTs, which resulted in a 10 gas per mint. We can now at the very least take 10 of such proofs and generate a recursive proof of all 10 of these things,” he explained:

“We could go to six million at the very least, and this is in the near term. That’s something that would be very easy to do.”

However, Ben-Sasson also added the number could “go up to 60 million with more engineering and tweaking,” adding: 

“I think also reducing the latency by another factor that’s 5 to 10x is also very doable.”

StarkNet is a permissionless and decentralized layer-2 zk-Rollup that uses Validium to scale transactions. Like standard zk-Rollups, Validiums work by aggregating thousands of transactions into a single transaction. StarkNet’s new Recursive validity proof technology can batch up several Validium blocks into a single proof.

This scaling solution could be a game-changer for Ethereum as layer-2 scaling solutions like zk-Rollups and StarkNet’s Recursive validity proofs can offload much of the network congestion and data availability issues that have caused trouble on the Ethereum mainnet. Currently, Ethereum’s mainnet can process transactions at a rate of 12-15 transactions per second (TPS).

During his presentation at ETH Seoul, Ben-Sasson noted that recursion is great for scaling as it lowers gas costs, has the higher proof capacity and offers lower latency. 

StarkNet has been live on Ethereum ainnet since June 2020. It currently powers protocols including dYdX, Immutable, DeversiFi and Celer.

Related: Blockchain’s Scaling Problem, Explained

Also speaking at ETH Seoul on Sunday, Ethereum founder Vitalik Buterin expressed his enthusiasm toward zk-Rollups, further stating that the scaling solution was superior to Optimistic Rollups:

“In the longer term, ZK-Rollups are eventually going to beat Optimistic Rollups because they have these fundamental advantages, like not needing to have a seven-day withdrawal period.”

To date, the Ethereum-based scaling solutions with the most total value locked (TVL) are Arbitrum, Optimism, dYdX, and Loopring.