Polygon Labs Launches Plonky3 for Advanced, Open-Source ZK Development


  • Plonky3 will bring modular flexibility and an improved proving system.
  • It seeks to accelerate the development of zero-knowledge systems in the Polygon network.
  • Developers will be able to build bespoke systems for zk-VMs and zk-EVMs

Researchers at Polygon Labs, the firm behind the Polygon network, have announced the production readiness of Plonky3, the latest version of its zero-knowledge proving system. 

According to a Polygon blog post, Plonky3 is more flexible and dynamic. It allows developers to build bespoke systems for zk-VMs or zk-EVMs that can be extensively modified to suit specific use cases and applications. The firm said the software is open-source and under MIT and Apache licenses.

All in all, Plonky3 is a significant step up from Plonky2, which was launched two years ago. Despite Plonky2 becoming a widely adopted ZK proving system, it didn’t have the generality that Polygon wanted, as it had a lot of fixed properties.

On the other hand, Plonky3 delivers an open-source toolkit for developers to build use-case-specific zk-VMs or zk-EVMs with extensive cryptographic security.

Polygon Fully Embraces Zero-Knowledge

Polygon is not shy about its belief in zero-knowledge technology and the benefits it can bring to Ethereum and the decentralised finance (DeFi) sector. 

Related: BlackRock’s RWA Fund on Ethereum Surpasses $500 Million, Achieving 100% Monthly Growth

In the official blog post, the protocol stated:

No other scaling technology can do what ZK can do. Cryptographic security, at speed; recursion, for efficiency; and the ability to unify liquidity and state across a web of sovereign chains that’s simply not possible otherwise.

Polygon

In the context of ZK-rollups, a proving system refers to a cryptographic mechanism used to generate and verify the validity proofs submitted to the main blockchain. Proving systems usually rely on a prover and a verifier. 

The prover can use different types of Zero-knowledge proofs (ZKPs) techniques, such as zk-SNARKs or zk-STARKs, to ultimately generate the cryptographic proof.

zk-EVMs

As Vitalik Buterin explains in his article titled The Different Types of ZK-EVMs, the main obstacle to zero-knowledge rollups is the lack of EVM compatibility. 

Zero-knowledge Ethereum Virtual Machine (zk-EVM) refers to a virtual machine capable of executing smart contracts while being compatible with Zero-knowledge proof computation and the Ethereum infrastructure. 

Source: Vitalik Buterin

In simpler words, they are a type of layer-2 that uses Zero-knowledge rollups but is also compatible (or somewhat compatible) with the Ethereum infrastructure. 

Related: Ethereum ETF Decision Postponed; Analysts Anticipate New Trading Date as Traders Grow Bullish

Meanwhile, Zero-knowledge Virtual Machines (zk-VMs) refer to more general-purpose systems that also use ZKPs. The main difference between the two is that zk-VMs focus on providing general scalability and privacy, while zk-EVMs are specifically designed for the Ethereum blockchain.

Overall, zk-EVMs have become a popular narrative in the crypto world, with many protocols like Linea and Scroll amassing US$



Source:

https%3A%2F%2Fcryptonews.com.au%2Fnews%2Fpolygon-labs-launches-plonky3-for-advanced-open-source-zk-development-122222%2F

Leave a Reply

Your email address will not be published. Required fields are marked *