Why is the Value of ZK Technology Only the Tip of the Iceberg?

BeginnerApr 21, 2024
This article discusses the potential and applications of Zero-Knowledge Proof (ZKP) technology in the blockchain domain, emphasizing ZKP's potential uses beyond Layer 2 scalability solutions. It mentions projects such as Polyhedra, Succinct, and RISC Zero, which are exploring large-scale applications of ZK technology and addressing challenges like developing universal technologies, building distributed proof systems, and optimizing computational consumption. The article specifically highlights Polyhedra's zkBridge cross-chain asset transfer scheme, and how ZK technology facilitates cross-chain communication and asset transfers, enhancing security and efficiency. It argues that the potential of ZK technology is far from fully realized and that its maturity in various vertical niches will significantly impact the industry in the future.
 Why is the Value of ZK Technology Only the Tip of the Iceberg?

TL;DR

Recently, Paradigm led a $43 million funding round for Succinct, igniting excitement in the primary market, while PolyhedraZK’s total funding at its Token Generation Event (TGE) even reached $75 million. This underscores the significant expectations placed on the foundational infrastructure of ZKP in the capital markets.

Indeed, the use of ZK for Layer 2 scalability has only scratched the surface of its potential. In terms of full-chain interoperability, there is still much to imagine with ZK technology. Why? Let’s discuss my understanding:

Apart from Polyhedra, projects like Succinct Labs, RiscZero, and Project ZKM, which are based on ZKP technology, are all striving to tap into the potential of ZK technology for its large-scale adoption.

Most people know about Zero-Knowledge Proofs only for “privacy,” “scalability,” or “chain abstraction,” but few consider why ZK technology can achieve these feats and whether its current applications fully leverage its capabilities.

This “misreading” occurs because, in reality, true ZK technology has only been minimally utilized, and these applications are primarily serving more advanced layers in well-known projects such as layerZero, zkSync, and Optimism. For example:

Polyhedra provides a zkBridge cross-chain asset transfer solution for layerZero; RISC Zero offers a ZK fraud proof system for OP-Rollups, reducing the time lost in fraud proofing; ZKM utilizes ZK General-Purpose for secure verifiable computing, ultimately empowering Ethereum to become a global settlement layer.

To put it simply, these underlying zero-knowledge proof (ZK) technology projects are exploring the large-scale application of ZK technology from different angles and are striving to overcome several key challenges:

  1. Developing general-purpose zero-knowledge proof technology;

  2. Building distributed proof systems;

  3. Optimizing computational consumption in the ZK proof process;

  4. Providing a development environment compatible with multiple programming languages;

  5. Expanding the hardware support range for zero-knowledge proof computations, including PCs, mobile devices, IoT devices, and more.

Compared to upstream technical services like RISC Zero, Succinct, and ZKM, @Polyhedra is tackling the more immediately market-ready problem of interoperable operations through “cross-chain bridges.” Let’s take the well-known zkBridge as an example to demonstrate the robust foundation of ZKP technology.

Polyhedra has built a distributed ZK proof system called deVirgo. Virgo is an open-source system that helps developers construct and verify non-interactive zero-knowledge proof protocols. Nodes in this system can become Provers without the need for “trusted initialization,” enabling permissionless participation. deVirgo is a highly efficient distributed ZKP protocol based on the Virgo protocol, supporting multiple distributed computing networks while also reducing the time required to generate proofs.

The first zk-SNARK protocol implemented using the deVirgo distributed proof system is zkBridge. Its goal is to facilitate information communication, asset cross-chain transactions, and data sharing in a cross-chain environment. It has already enabled cross-chain communication services for over 25 chains. The well-known layer0 uses Polyhedra’s zkBridge service, which focuses more on the construction of chains, DApps, and other infrastructures across the entire blockchain environment.

Why is zkBridge so important? Because it leverages the capabilities of POS public chain nodes themselves to achieve “consensus layer” communication and interaction.

Typically, to achieve interoperability between Chain A and Chain B, a common method is to construct a “chain within a chain” with its own consensus mechanism and distributed verification nodes to ensure the security of cross-chain interactions. Relay chains enhance their service capabilities by deploying interoperable smart contracts on various smart contract-supporting chains, with a master smart contract on the relay chain regulating assets managed by smart contracts distributed across different chains.

For example, when a user initiates a transfer of assets from Chain A to Chain B, the relay chain first has the smart contract on Chain A lock a specific asset, and then the smart contract on Chain B releases it. During this process, the relay chain monitors all on-chain operations to ensure the correct locking and release of assets between different chains. By controlling the overall balance of assets and managing the ledger to prevent issues like double spending, the relay chain ensures seamless cross-chain asset transfer.

The relay chain itself introduces an additional layer of trust cost. Only if users trust the relay chain and the relay chain must construct the same interaction standard smart contracts across all homogeneous chain environments can it work. In the case of non-smart contract chains like BTC, additional development and adaptation are necessary to ensure the secure circulation of assets. In essence, the cross-chain services provided by the relay chain will ultimately test the Security Committee that manages the master smart contract. This committee, often backed by identifiable groups or managed via multi-party computation (MPC) signatures, becomes a “trust factor.”

As the most common cross-chain solution, most Layer 2 networks adopt a governance model managed by a security committee to safeguard assets. If the committee intends to act maliciously, the resulting loss is irreversible. The strength of zkBridge lies in its full utilization of the potential of zk-SNARK zero-knowledge proof technology, allowing nodes maintaining the consensus layer between two chains to establish direct communication, securely controlling the transfer of assets through the deVirgo distributed system, which is not a specific relay chain, but more like an open-source, permissionless, and trustworthy third-party component.

Nodes on Chain A can use deVirgo to generate zk-SNARKs state to initiate asset transfer declarations, while nodes on Chain B can directly verify the correctness of the ZKP proof through deVirgo, also with extremely low computational and time costs. Clearly, technological solutions like zkBridge are more likely to gain market trust compared to MPC multi-signature security committee-based relay services, and they are also more secure and efficient. Note: This is a relative concept; many current cross-chain solutions are still MPC multi-signature, and ZK infrastructure needs further strengthening.

zkBridge allows full nodes of PoS chains to participate in the entire proof generation and verification process, but it is not conducive to rapid, horizontal expansion. To address this, Polyhedra uses a zkLightClient lightweight client. This approach:

  1. Uses a lightweight client to reduce resource requirements, consuming less storage, bandwidth, and computational resources.

  2. The lightweight client can horizontally accommodate non-smart contract chains or other heterogeneous chains, offering broader interoperability, such as with the BTC chain, which can only use a lightweight client combined with hash time-locked contracts to control asset transfers.

  3. By employing a lightweight client along with LayerZero’s integrated lightweight support, it simplifies the developer barrier to entry, shortens the development cycle, and accelerates the general adoption of infrastructure across all chains.

Due to the computational, verification, and communication processes involved in zero-knowledge proofs, a series of processing operations is required. Thus, it is necessary to balance cost, consumption, and timeliness, with many technical challenges to overcome. To some extent, it is logical that the “chain within a chain” cross-chain solution has become a market choice.

Looking into the future, ZK cross-chain solutions, including Polyhedra, Succinct, ZKM, and RISC Zero, are all moving towards being lighter, more efficient, and less energy-consuming.

Delving into details, for example, Polyhedra uses deVirgo and an improved signature scheme to propose Single Slot Finality, which is a concept of finality in just one slot. BLS is a digital signature scheme that allows multiple signatures to be combined into one to reduce storage and data transmission. By integrating BLS signatures with ZKPs, compact proofs can be created that demonstrate necessary signatures have been completed without the need to transmit and verify the signatures themselves, thus reducing latency. This allows for immediate finality after each slot block is produced.

Moreover, as the demand for using BTC layer2 as the main chain asset settlement layer increases, Polyhedra has borrowed Eigenlayer’s dual-staking economic system and specially set up a Bitcoin AVS node system, enabling Bitcoin to have minimal trust interoperability. Also, by using a dual-mapped liquidity pool on BTC and ETH and collaborating with Maker roles to lock assets, applying FRI special encoding, it becomes possible to verify ZK proofs directly on Bitcoin, completing the most challenging part of full-chain ZK interoperability.

The goal of ZK is not only to be the endgame for layer2 but also aims to become the endgame for full-chain infrastructure.

Polyhedra, as a representative of the practical application of ZKP technology, is accelerating the deployment of various ZKP schemes. The examples listed above are just part of it, intended to clearly showcase the advantages of ZKP as a foundational technological framework.

In fact, the potential of the entire ZKP field extends far beyond what Polyhedra provides. More ZK technological infrastructures from major upstream suppliers are continuously accelerating the widespread adoption of ZKP technology through vertical specializations such as ZK cross-chain bridges, ZK lightweight solutions, ZK general-purpose processors, ZK co-processors, and ZK distributed prover systems.

It is no exaggeration to say that the maturity of each ZK specialization will bring transformative effects to the current industry, and what we see now of ZK technology applications are just the tip of the iceberg.

Disclaimer:

  1. This article is reprinted from [Panews], All copyrights belong to the original author [链上观]. If there are objections to this reprint, please contact the Gate Learn team, and they will handle it promptly.
  2. Liability Disclaimer: The views and opinions expressed in this article are solely those of the author and do not constitute any investment advice.
  3. Translations of the article into other languages are done by the Gate Learn team. Unless mentioned, copying, distributing, or plagiarizing the translated articles is prohibited.
Start Now
Sign up and get a
$100
Voucher!
Create Account