3 minutes to understand the Star Plonky2 Layer 2 extension

火星财经 view 11267 2022-1-14 10:36
share to
Scan QR code with WeChat

The goal of Polygon Zero is simple. Scale Ethereum for 1 billion users without compromising delivery or security using zero credentials. This requires quick and efficient verification. Today we are happy to introduce you to Plonky2, the key to knowing the secret.

Plonky2 is a recursive zk-SNARK (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge) 100 times faster than other existing solutions and still compatible with Ethereum. Combine PLONK and FRI to get the best STARK (Xero-Knowledge Scalable Transparent Argument of Knowledge) with fast and unreliable certification, and the best recurrent, non-invasive SNARK support has valid Ethereum value.

Plonky2 represents the latest step in Polygon's ongoing commitment to shaping the future of Ethereum and is happy to share our work with the Ethereum community.

repeat

If there is one super power to prove zero intelligence, it is recursion. SNARK can verify all accounts, and since SNARK checks are accounts, SNARK can verify other SNARKs.

Let's see why it is so useful. The theory is that we want to prove that a group of 1000 companies in total can use it, and creating a single certificate to use 1000 modifications can be expensive and time consuming.

Instead, you can use 1,000 machines to generate 1,000 credentials at once, a business proof. Then we can take that exchange certificate and reassemble it by creating a recursive certificate. Each certificate identifies two exchange certificates. Repeat this process until you have received proof that 1000 changes can be identified.

The recursive process is faster, more usable, and more distributed.

useful

Recursive proofs are essential to blockchain scalability. When we released Mir (now Polygon Zero) in 2019, it took 2 minutes to generate the fast computer recovery certificate. In 2020, Ethereum had added backup certificates with 60 seconds proof time, and Halo invention provided the proofs faster, but unlike Ethereum.

In 2021, our primary goal is to recover less than two from Ethereum. We know that the polynomial FRI system used in STARKS can provide significant improvements for the recurrence of SNARKs. It was not clear at the time. Only existing applications of recursive FRI, a fractal, take about 10 minutes to generate the certificate.

However, FRI has some expansion. This allowed us to use the 64-bit field, and our team discovered the Goldilocks field, a change that led to significant performance improvements in modern processors. When combined with PLONK, FRI allows you to write custom gateway logic with multiple threads, allowing you to write circuits optimized for recovery.

The combination of strong math acumen, in-depth knowledge of zero-knowledge cryptography, and amazing cryptography has resulted in great value for us. Plonky2's recursive proofs take only 170 milliseconds on the Macbook Pro, 100 times more upgrades than any other method in the past.

big proof

In addition, by using Plonky2, you can reduce the time to check for evidence that does not affect recurrence. With FRI, you can have large and fast files (which is more expensive to check on Ethereum), or choose smaller, slower certifications. Starkware uses STARK in its ZK rollup, so you need to choose a configuration that uses FRI. They might not have time to prove fast enough, and the evidence is small enough to be effective on Ethereum.

Plonky2 eliminates this interference. If the proof period is important, you can upgrade to the fastest certification. Evidence aggregation is recursively the only evidence that can be identified by a small circle. In the meantime, you can take advantage of the great evidence. We can reduce the file size to 45 KB with a 20 second proof time (not that big since we only build it when sending to Ethereum). This is a significant cost saving compared to Starkware.

peace

Interestingly, Plonky2 is compatible with Ethereum by default. Plonky2 only needed keccak-256 to verify the evidence. The cost of validating Ethereum's plonky2 mass optimization proof is estimated at around 1 million Wei (0.1 Gwei).

However, these fees generally correspond to the CALLDATA cost of publishing the certificates in Ethereum. When CALLDATA prices EIP-4488, plonky2 proof price will drop to 170-200k fuel, making it the fastest test with the cheapest to verify on Ethereum.

Therefore

Polygon last year pledged to support zero-proof measurement. This is a significant shift as Polygon transitions from providing solutions today to creating the future of scaling Ethereum. Plonky2 is an important step in this journey and a major breakthrough for the whole region.

The ZK L2 has enjoyed a lot of hype, but current solutions rely on inefficient and restrictive cryptographic processes. Finally, L2 will be competitive in terms of price and value, and Plonky2 provides the opportunity for the Polygon ecosystem to develop the most efficient and capable L2.

btcfans公众号

Scan QR code with WeChat

Disclaimer:

Previous: Coinbase Gets FairX: Provides 'Crypto Derivatives Trading' Rules Next: Blockchain company BTCS rises as retailers seize bitcoin currency

Related