Polygon’s Transition to ZK-Rollups & Plonky2

This report explores how Polygon (MATIC) aims to achieve higher scalability and ease of verification, including Polygon's mission to scale the public Ethereum blockchain to a billion users without compromising decentralization or security.

2 years ago   •   9 min read

By Bakul B.
Source: Poylgon

To accommodate the skyrocketing demand for network capacity on the Ethereum blockchain in applications such as DeFi to NFTs that have brought congestion and high transaction fees, one solution has been to push computation of transactions to what is referred to as a Layer 2.

Whereas Layer-1 solutions such as Avalanche, Solana, and Terra are native blockchains with varying performance and utility, Layer-2 (L2) solutions are protocols that integrate with the underlying L1 (Ethereum in Polygon’s case) to increase their throughput and usability, yet still rely on the base layer for security. Rollups are one such example of a scaling solution built on top of Ethereum to reduce congestion and gas costs in turn on the base layer.

Polygon (MATIC) has been one of such Layer-2 scaling projects on Ethereum, consisting of its flagship proof-of-stake sidechain and Layer 2 solutions known as plasma, with continued development and innovation. Its chain currently hosts some of the largest decentralized applications on Ethereum, including OpenSea, Aave, Sushiswap, and others.

Source: Messari

While the Ethereum base layer today achieves 12–60 seconds time-to-finality, ~15–30 transactions per second (TPS), this TPS is far lower than for legacy payment systems such as Visa, at ~1,700 transactions per second in the real world.

Layer 2 scaling solutions on Ethereum increases this processing power for Ethereum to between 2000–4000 transactions per second.

Matic (now Polygon) has been known for partnering with Circle to issue the USDC stablecoin and with Chainlink to power gaming on Ethereum. Matic rebranded to Polygon in an effort to launch a Layer-2 aggregation framework.

The team continues to host Matic Network’s proof-of-stake Ethereum sidechain that uses the Plasma framework but in general, they consider this existing sidechain an “out-of-favor Layer-2 solution,” but shipped it as an earlier solution due to the pressing need for Ethereum scaling that made Ethereum unusable for most.

Polygon has also recently completed a strategic acquisition of Ethereum scaling startup Mir for $400M, with the intention of using Mir’s zero-knowledge proofs to scale Ethereum more efficiently. The Polygon team have also recently launched Plonky2 in Jan 2022, dubbed the “world’s fastest ZK scaling technology,” allegedly 100x faster than existing alternatives and natively Ethereum compatible.  

This MLQ research report explores how these developments contribute to higher scalability and ease of verification to support Polygon’s mission to scale the public Ethereum blockchain to a billion users without compromising decentralization or security in ways that other scaling solutions or Layer-1 blockchains currently do to obtain higher throughput.

Stay up to date with AI

We're an independent group of machine learning engineers, quantitative analysts, and quantum computing enthusiasts. Subscribe to our newsletter and never miss our articles, latest news, etc.

Great! Check your inbox and click the link.
Sorry, something went wrong. Please try again.

Acquisition of Mir

In December 2021, Polygon announced the acquisition of Mir for $400M paid in MATIC tokens (250M MATIC at time of sale).

The purchase was made from Polygon’s $1B treasury fund dedicated to acquiring and developing ZK-based projects and technologies with the goal of becoming the lead team in the ZK scaling sector as part of the greater mission of Polygon. Given a modular blockchain future, the Polygon team believes that ZK cryptography will be a vital piece of infrastructure.

Source: Mir

This acquisition makes Polygon’s third ZK-related acquisition. The Polygon team previously acquired Hermez, an EVM-compatible ZK-rollup service, for $200M in August, and then followed with Miden, a ZK- STARK rollup, in November. The Mir team has since joined Polygon in efforts to build a new project dubbed as Polygon Zero, a highly-scalable, Ethereum-compatible ZK Rollup.

The purpose of these acquisitions has been as part of the Polygon team’s core thesis, according to their public blog, that ZK scaling technology is the next major chapter and “most promising solution” to scale the public Ethereum blockchain to onboarding billions of users long term, according to Polygon’s co-founders public statement.

Thus, Polygon’s focus since has been on being more ZK-focused and being a multipurpose scaling solution for Ethereum instead of being a competitor to Ethereum.

ZK Rollups

Whereas rollups, in general, provide a way to bypass the problem of all Ethereum nodes having to execute all transactions present inside of a block in order to verify whether only valid transactions are included, ZK rollups are executed off-chain and include a validity proof that only valid transactions were accepted.

The low verification cost of ZK proofs allow smart contracts on Ethereum to verify hundreds of transactions without consuming as much gas as would be if they were all verified on the main base layer.

Zero-knowledge (ZK) proofs are a method for one party (the prover) to prove the knowledge of certain information to another party (the verifier) without revealing said knowledge to a third party.

In a ZK Rollup, the smart contract processes and verifies that all the bundled transactions meant to be computed on the layer-2 are valid off-chain. In effect, users can deposit funds inside of smart contracts and interact cheaply with those funds using a rollup with the guarantee of security because rollups use Ethereum for data availability and transaction validity.

This validity proof is recorded on-chain, meaning on the ledger of the Ethereum blockchain.

Validity proofs are much smaller than the data they represent, so the transaction can be faster and cheaper. They also offer greater privacy since transaction details are abstracted.

However, ZK Rollups currently involve a few challenges involving needing high computational power to run and a large amount of data optimization to reach scaling potential, which can limit the number of users who can become verifiers.

Polygon & ZK Rollups

Mir’s system generates recursive zero-knowledge proofs, in effect being a more efficient way to allow more transactions to be verified than other technologies being used to do so. Scalable, and notably EVM-compatible ZK rollups do not yet exist. The existing recursive proof systems supported by Ethereum are inefficient and slow.

The Mir team were the first to implement recursive proofs and in 2021 set an ambitious goal of achieving sub-second recursive proofs which was achieved using Plonky2. Mir uses a scaling solution that leverages cryptographic proofs known as ZK-SNARKs that is based on Plonky2, a recursive proof protocol natively compatible with Ethereum.

The Polygon team has noted that generating ZK proofs on a machine is generally slow and inefficient, however with Mir’s scaling technology can help natively run ZK proofs at much faster rates, within 170ms on a laptop. The Polygon team hopes to leverage this greater efficiency and build an Ethereum solution for scaling under Polygon Zero (formerly Mir).

Polygon believes that L2’s will compete on throughput and cost, and Plonky2 gives the Polygon ecosystem the opportunity to build the most performant and scalable L2s and push the frontiers of Ethereum adoption to a global audience, without sacrificing security as in other scaling solutions.

What is Plonky2?

Polygon announced Plonky2 in early January 2022 as a major milestone for zero-knowledge cryptography. Plonky2 is a recursive SNARK that is faster by 100x and more efficient than existing alternatives and natively compatible with Ethereum, making it by far the fastest recursive proof implementation available in the modern day, which is critical for the future of blockchain scalability.

Source: Plonky2

The architecture of Plonky2 combines the best of other solutions known as STARKs, with fast proofs and no trusted setup needed, as well as the best of SNARks, with recursion support, and low verification cost on Ethereum.

Plonky2 not only offers the most efficient recursion as described below, but it is also the most cost-effective with the smallest proof sizes compared to competitors and natively compatible with Ethereum, additionally contributing to its speed and cost-efficiency.

Plonky2 is recursive in being able to verify a large amount of proofs fast and with using less resources. A recursive proof using Plonky2 takes only 170ms on a Macbook Pro now, which is a significant improvement that otherwise took 2 minutes on a fast computer in 2019. To get an idea of the level of advancement achieved by Plonky2’s recursion efficiency, consider that recursion was only theoretical in 2014. In 2020, they took 60 seconds to generate, compared to the 0.17 second speed achievable today.

Plonky2 therefore is a major breakthrough for Polygon’s goal to build the future of Ethereum scaling and is natively compatible with Ethereum, making it one of the cheapest ways to verify on Ethereum, besides being the fastest proving system. Its capabilities make it ideal for building an Ethereum-compatible ZK virtual machine. Most importantly, Plonky2 is practical to use on the Ethereum base layer, with 45kb proofs in size-optimized mode, which dramatically reduces costs relative to Starkware.

The other unique features of Plonky2 also open the door for horizontal scaling of blockchain networks. Currently, the throughput of every blockchain and scaling solution is limited by the capacity of the weakest node in the network, since every node has to process every transaction.

However with horizontal scaling, the throughput can be proportional to the total computing power in the network. This improves scaling properties as the throughput increases with every node that gets added to the network, and nodes need not store the history of the blockchain transactions to be up and running, thereby increasing the capacity of the network with each node added.

Compared to vertical scaling which entails the expansion of a network by adding more power and memory to the core processing  unit, horizontal scaling relates to changing the core framework of the platform to handle increasing incoming transactions with ease.

Source: Cointelegraph

ZK Rollups vs Optimistic Rollups

Another scaling solution, Optimistic rollups (OR), is the other major rollup solution on the market currently.

OR instead depend on fraud proofs instead of on validity proofs, meaning they utilize cryptoeconomy and reactive challenge/response mechanisms to guarantee the validity of transactions, whereas ZK rollups utilize mathematics to produce succinct proofs of transaction validity which then can be verified by anyone.

The execution of OR still remains off-chain but a claim is put on Ethereum with a challenging period that requires other operators to verify the claim or claim fraud if they do not agree with the claim. An on-chain dispute resolution protocol then decides which party is correct and based on that, on-chain transaction finality is reached.

The Polygon team prefers betting on the longevity of ZK rollups instead of on OR, especially as the technology gets closer to realizing more efficient ZK rollups. Optimistic Rollups suffer from liquidity challenges and a lack of immediate finality.

Optimistic Rollups are ready and usable already, but the Polygon team believes that ZK scaling solutions offer two main advantages: they support scaling with on-chain and off-chain data modes, with the latter offering higher throughput than any rollups and much lower fees, and they allow users to bridge back and forth from Ethereum without delays, whereas using OR can create delays of up to 1-2 weeks for withdrawals for users.

Polygon argues that OR offer security but transaction fees are much higher than on sidechains or alternative Layer-1s. However, ZK does not require users to make said tradeoff. ZK can offer equivalent security and improved capital efficiency relative to optimistic rollups, and for off-chain data, ZK offers greater scalability and security than sidechains and alternative L1s with the same low fees.

Source: Polygon

Future Polygon Developments

2021 has been an instrumental year for Polygon, with a rebrand from Matic network earlier in the year to multiple DeFi applications launching on Polygon. OpenSea integrated with Polygon and Coinbase announced plans to integrate Polygon PoS as their first scaling solution. Polygon also teamed up with EY to co-develop Polygon Nightfall, a privacy-focused scaling solution for enterprise use. The Polygon unique addresses count crossed 100M in the latter half of the year.

In 2022, EIP-1559 is expected to bring an upgrade that will introduce the burning of MATIC tokens and better fee visibility. Polygon Hermez and Miden will launch public testnets in the second and third quarter. The Opera browser is planned to integrate on Polygon, onboarding potentially millions of new users.

Polygon aims to make further efforts to acquire, adopt, and design ZK based solutions, as well as fund research regarding ZK solutions using its treasury. In conclusion, Polygon’s major long-term focuses remain to ship innovative solutions and remain the hub of Ethereum scaling in general.

Spread the word