Cointime

Download App
iOS & Android

Understanding Polyhedra: A Comprehensive Overview

Validated Project

From messari by Jeremy Koch

Key Insights

  • Polyhedra Network leverages zero-knowledge proofs to enable secure, efficient, and trustless cross-chain interoperability between blockchain networks through its key product offerings: zkBridge, zkLightClient, Proof Cloud, and Expander.
  • The creation of deVirgo has allowed Polyhedra to overcome the scalability and efficiency challenges seen in other competing approaches to cross-chain interoperability.
  • The Polyhedra team has published ZKP research, such as Orion, Libra, and Pianist. Combining these innovative technologies, Polyhedra created the Expander product offering, in active development, which has proven to be the fastest zk proof system to date.
  • Polyhedra’s zkLightClient integration with LayerZero enhances the security of cross-chain communication.
  • Polyhedra works with Google Cloud to address the surging demand for ZK technologies in both the Web3 and Web2 environments. This collaboration leverages Polyhedra's research and proprietary algorithms, which are now accessible to developers worldwide through ZK-as-a-service, enabled by Proof Cloud.

Introduction

The growth of the blockchain industry has led to a fragmented landscape of networks and projects operating in isolation. This fragmentation underscores the critical need for an interoperability layer to facilitate seamless interactions between these isolated systems. While many projects have proposed unique solutions to bridge assets and data across blockchains, existing protocols often rely on centralized committees/sequencers or make “optimistic” assumptions about transaction validity - assuming validity by default. These approaches introduce vulnerabilities, hindering widespread adoption and compromising the foundational principles of decentralization. Centralized bridges are particularly susceptible to single points of failure, as evidenced by high-profile hacks and exploits resulting in over $2.86 billion in financial losses to date. Optimistic protocols – such as OptimismArbitrum, and Base – aim for decentralization but have often depended on lengthy confirmation times and complex economic security mechanisms, which can degrade overall efficiency and user experience.

Moreover, the technical complexities of bridging diverse blockchain networks with different consensus mechanisms, cryptography implementations, and functionalities pose significant challenges for developers. In response to these issues, Polyhedra Network has emerged as a player striving to build a more interconnected and efficient blockchain ecosystem. By leveraging zero-knowledge proofs (ZKPs) and innovative distributed proof systems, Polyhedra offers solutions that overcome the limitations of existing bridges and interoperability protocols, positioning itself at the forefront of advancing blockchain interoperability by addressing both technical and security challenges.

Background

Polyhedra Network is spearheaded by a team of accomplished engineers, developers, and researchers from prestigious institutions around the world, such as UC Berkeley, Tsinghua University, and Stanford University. Their deep expertise in cryptography, distributed systems, and blockchain technology underpins the development of Polyhedra’s technical solutions. Polyhedra has raised a total of $75 million, with its most recent $20 million round closing in March 2024, bringing Polyhedra to a $1 billion post-money valuation. Notable investors include Animoca Brands, Binance Labs, Hashkey Capital, KuCoin Ventures, NGC Ventures, OKX Ventures, and Polychain Capital.

Polyhedra has advanced beyond its initial research and development phase and is live with Mainnet Alpha, where users can utilize their decentralized interoperability solutions. Its flagship product, zkBridge, a trustless and efficient cross-chain bridge powered by zk-SNARKs, has completed tens of millions of cross-chain transactions and generated over 40 million zk proofs on over ten blockchain integrations. Mainnet Alpha also allows developers to integrate the zkLightClient on all blockchains supported by LayerZero, enhancing cross-chain communication. The protocol’s two remaining product offerings are actively being developed and are in the beta stage: (i) Proof Cloud, which integrates with Google Cloud, allowing other projects to use zk technology in the cloud in a user-friendly and scalable manner, and (ii) Expander, a high-speed, open-source, proof generation system designed to significantly accelerate the creation of zk proofs. Proof Cloud and Expander are both accepting applications for future collaborations.

Polyhedra’s native token, ZKJ, was launched in March 2024. The token has three primary use cases: (i) paying network fees, (ii) staking to secure the network and earn rewards, and (iii) voting on governance proposals.

Technology

Zero-Knowledge Proofs (ZKPs)

Polyhedra Network leverages the power of ZKPs, a cryptographic technique that allows one party (the prover) to prove to another party (the verifier) that a statement is true without revealing any information beyond the validity of the statement itself. In the context of zkBridge, ZKPs are used to prove the validity of state transitions between blockchains without revealing the underlying transaction details, enhancing privacy and security. Polyhedra specifically utilizes zk-SNARKs, a type of ZKP known for its succinctness and computational efficiency. SNARK stands for “Succinct Non-Interactive Argument of Knowledge.” For a more in-depth analysis on zk-SNARKS, reference Messari’s The ZK Everything Report. These proofs are crucial for verifying cross-chain transactions in a trustless manner, eliminating the reliance on centralized intermediaries that are common vulnerabilities in traditional bridge systems.

The Polyhedra team has published multiple academic research papers on ZKPs like LibraOrion, and Pianist, which have been used to create their product offerings. Pianist, which stands for “Plonk vIA uNlimited dISTribu-tion,” is a fully distributed ZKP system that increases the scalability of ZKPs by using a bivariate constraint system to split proof generation across multiple machines while keeping proof size and verification time constant.

zkBridge

Polyhedra has eliminated the need for trusting third parties with the zkBridge. Rather than relying on external validators or committees, zkBridge mathematically proves the validity of state transitions between blockchains, removing the single point of failure that has plagued traditional bridges. The zkBridge comprises two main components: (i) a Block Header Relay Network and (ii) an Updater Contract. The Block Header Relay Network retrieves block headers from the sender blockchain, generates proofs of their validity, and sends them along with the proofs to the Updater Contract on the receiving blockchain. The Updater Contract, maintained in a light-client state, verifies the received proofs as detailed below. The bridge’s applications extend to NFT transfers, message passing (enabling users to send emails between different networks), and facilitating the movement of real-world assets (RWAs) between networks. As of October 30, 2024, zkBridge has facilitated over 15.89 million transactions, which can be seen live on the zkBridge Scanner.

How the zkBridge works:

  • Block Header Relay Network: A network of nodes relays block headers from the sender blockchain (e.g., Bitcoin) to the receiver blockchain (e.g., Ethereum).
  • Zero-Knowledge Proof (ZKP) Generation: These relay nodes generate ZKPs that prove the validity of the block headers, essentially demonstrating that the state transition on the sender blockchain was correct according to its associated consensus rules. This process involves complex cryptographic computations, which Polyhedra has optimized through the creation of the deVirgo network (further explained below).
  • Updater Contract Verification: An updater smart contract on the receiver blockchain receives these ZKPs and block headers. It verifies the proofs, ensuring that the information relayed from the sender blockchain is accurate and can be trusted.
  • Application Contract Interaction: With the verified block header data, application-specific smart contracts on the receiver blockchain can execute cross-chain transactions and functions.For instance, a cross-chain token swap application could verify that a user has locked tokens on the sender blockchain before minting equivalent tokens on the receiver blockchain.
  • For instance, a cross-chain token swap application could verify that a user has locked tokens on the sender blockchain before minting equivalent tokens on the receiver blockchain.

Expander

Expander is designed explicitly for fast proof generation within the Polyhedra Network, especially in large-scale computation scenarios. It's a sophisticated implementation of the GKR (Goldwasser-Kalai-Rothblum) proof system. The expander is crucial to Polyhedra's plans of making ZKPs practical for real-world applications. While still under development, it will be a key component of Polyhedra's infrastructure.

Expander compiles user-provided circuit code into a layered arithmetic circuit using a specialized compiler. This compiled circuit is then used by Expander's proof generation engine, written in Rust, to produce a ZKP. Developers interact with Expander through a dedicated compiler.

Expander has seen tremendous efficiency gains over the past month in its ability to prove 14,046 Keccak-256 (hash function standardized by NIST as part of the SHA-3 family) permutations per second. This efficiency is particularly important for applications like Polyhedra's zkBridge, which relies on proving a large number of Keccak hashes for secure cross-chain communication. Expander's speed in generating ZKPs with Keccak hashes opens the possibility for ZKPs to be used for tasks that were previously considered computationally impractical, such as proving the inclusion of large amounts of data in a Merkle Patricia Trie (MPT). To prove the inclusion of 1MB data, Polyhedra would need to prove over 32,768 Keccak-f permutations. Polyhedra is almost halfway to reaching the benchmark number of Keccak-f permutations needed to prove a data structure like MPT. To stay updated with Expander’s development, visit Polyhedra’s GitHub.

Proof Arena

Polyhedra Network’s Proof Arena allows developers to compare the functionality of different zk provers. The six metrics that can be tested are (i) setup time, (ii) witness generation time, (iii) proof generation time, (iv) verification time, (v) peak memory usage, and (vi) proof size.

Since its launch, Proof Arena has seen active participation by the likes of Polygon, Linea, and StarkWare who have submitted solutions for Plonky3, GNARK, and Stwo provers. Additionally, the platform has received praise in the academic realm by professors at Stanford and UC Berkeley.

Expander was tested against GNARK, Halo2, and Plonky3 for the proof generation of a Keccak-256 hash. Expander had the fastest proof generation time and peak memory performance, while Plonky3 had the best proof verification time.

By using Proof Arena, teams can make more informed decisions based on their business needs.

deVirgo — Polyhedra’s history

The creation of Expander was possible due to Polyhedra initially developing deVirgo, which stands for “distributed enhanced Virgo”. deVirgo was created to address the computational intensity of generating ZKPs for complex cross-chain transactions and is a new extension of the original Virgo system, as explained in the zkBridge research paper. This novel distributed proof system significantly reduces the proof generation time by distributing the computational workload across multiple machines, taking advantage of data parallelism inherent in certain tasks like verifying multiple digital signatures. Verifying large ZKPs directly onchain can be costly, so Polyhedra employs recursive verification techniques to overcome this challenge. This involves generating a smaller ZKP that proves the validity of a larger ZKP, enabling efficient verification on resource-constrained blockchains like Ethereum.

Pianist

Polyhedra addresses the challenge of efficient onchain verification of large proofs by combining the strengths of Expander and Pianist zk-SNARKs through recursive proof compression. This approach leverages Expander's rapid proof generation for handling the bulk of the computation and then uses Pianist to generate a succinct proof that is cost-effective to verify onchain.

The first implementation of this technique was demonstrated in an end-to-end prototype of zkBridge between Cosmos and Ethereum, as described in the zkBridge paper. At that time, it was deVirgo + Groth16. The experiment includes protocols for deVirgo and recursive verification, as well as a transaction relay application. The Updater Contract on Ethereum, implemented in Solidity, verifies the Groth16 proofs and maintains a list of Cosmos block headers in persistent storage.

The Pianist prover outputs constant-size proofs that can be quickly verified by a smart contract on an EVM-compatible blockchain; however, it cannot generate the entire zkBridge proof, as the circuits needed in zkBridge are too large for a Pianist prover. Instead, Polyhedra’s approach of compressing an Expander proof using Pianist provides a fast Expander parallel prover for the bulk of the proof, where the resulting proof is compressed into a succinct Pianist proof that is fast to verify.

zkLightClient

Polyhedra’s zkLightClient technology is fully integrated with LayerZero’s messaging protocol. This allows developers to easily add the zkLIghtClient on top of their LayerZero application. This integration leverages ZKP compression to reduce onchain verification costs and latency. It also enables batched transaction verification, where multiple transactions can be grouped and proven with a single ZKP. For a more comprehensive understanding of how LayerZero operates as a messaging protocol, reference Messari’s Understanding LayerZero Report.

How the zkLIghtClient works:

  • Event Occurs on the Source Blockchain (A): A transaction or state change is initiated that needs cross-chain propagation. LayerZero relies on an Oracle and Relayer to transfer messages between onchain endpoints, so when a message is sent from Chain A, the Relayer is on standby to listen for an event. Once a message is heard, it is received by the Relayer, and the packet is sent to Chain B. The zkLightClient works in parallel once the Relayer receives a message.
  • Zero-Knowledge Proof (ZKP) Generation and Transmission: The zkLightClient creates a ZKP of the event, ensuring privacy and validity, and sends it simultaneously as the Relayer to Chain B.
  • Verification on the Target Blockchain: The ZKP is verified onchain without heavy computational demands.
  • Execution on the Target Blockchain: Corresponding actions are executed, completing the cross-chain interaction on Chain B.

Importance of the LayerZero Integration:

By leveraging LayerZero's established messaging protocol, Polyhedra avoids the need to build its own cross-chain communication layer, allowing it to focus on its core competency of ZKP technology. Since LayerZero supports numerous networks, this integration enables Polyhedra to extend its services to a wider ecosystem without additional effort.

Proof Cloud

Polyhedra’s Proof Cloud is a cloud-based service designed to provide scalable and efficient generation and verification of ZKPs. It allows users to offload the computationally intensive tasks of producing ZKPs to cloud infrastructure, reducing local resource requirements. By leveraging cloud computing resources, Proof Cloud can handle large-scale computations necessary for applications like blockchain interoperability, privacy-preserving transactions, and secure data sharing. See a demo video here, and watch proofs in real-time on the Proof Cloud Explorer.

Dual Staking with EigenLayer

Renzo’s liquid restaking token (LRT), ezETH, serves as the interface to the EigenLayer ecosystem, securing Actively Validated Services (AVSs) and offering higher yields than traditional staking. To understand how EigenLayer operates at a deeper layer, reference Messari’s EigenLayer - From I Can't to EIGEN report. The dual-staking method allows for three main advantages:

  • Enhanced Crypto-Economic Security: Renzo’s LRT mechanism increases crypto-economic security by introducing additional incentives and penalties for validators, further deterring malicious behavior and ensuring the integrity of the network.
  • Liquid Restaking: Users can stake assets and receive liquid tokens in return, allowing them to maintain liquidity while participating in the staking process.
  • Seamless Integration: By integrating Renzo’s LRT with zkBridge and the dual staking mechanism, users can more easily participate in cross-chain transactions and benefit from the additional security and efficiency created.

How does the Dual Staking mechanism work:

  • Staking on Sender Blockchain: Validators deposit tokens as collateral on the sender blockchain.
  • Fraud Detection and Reporting: If validators act maliciously, honest stakers or users can report this on the sender blockchain. Malicious transactions on the receiver blockchain are relayed to the sender blockchain through a bridge using a decentralized block header relay network with ZKPs.
  • Smart Contract Execution: A dedicated smart contract on the sender blockchain verifies the messages from the receiver blockchain. In case of fraud, it withdraws the dishonest staker’s deposit.
  • Slashing Mechanism: When the validator misbehaves, the slashing protocol is triggered. The staked tokens of the dishonest validator are partly or wholly confiscated, serving as a deterrent against fraudulent activities.
  • Reward Distribution: A portion of the slashed stakes is distributed as a reward to the user or honest validator.
  • Loss Compensation: Another portion of the slashed stakes is distributed to reimburse user losses.

Tokenomics

Polyhedra Network’s native token, which launched in March 2024 on Ethereum and BNB Smart Chain, was originally under the “ZK” ticker, but is now known as ZKJ. This change was brought on by community pushback to uphold the claim of another zk project, zkSync, to use the “ZK” ticker despite Polyhedra having launched their token first.

The ZKJ token will be distributed over six years, with tokens for community activities, ecosystem incentives, and foundation reserves set to unlock gradually over 36 months, with no initial cliff. Pre-token generation event (TGE) purchasers will have a one-month cliff followed by a 24-month unlock period, while private sale purchasers face a 24-month cliff and a 24-month unlock period. Core contributors are on the longest timeline, with a 24-month cliff and a 48-month unlock period.

Token Functions

The ZKJ token serves three key functions in Polyhedra’s ecosystem:

  • Fees: Developers and applications utilize ZKJ to pay for Polyhedra’s zk proof services and zkBridge cross-chain transaction fees. This includes fees for LayerZero zkBridge Oracle/DVN transactions.
  • Staking: Users can stake ZKJ to participate in transaction verification and other network activities to earn rewards and ecosystem incentives.Notably, the dual staking of ZKJ and Renzo’s ezETH allows users to contribute directly to the security and functionality of the zkBridge.
  • Notably, the dual staking of ZKJ and Renzo’s ezETH allows users to contribute directly to the security and functionality of the zkBridge.
  • Governance: Staking ZKJ allows users to vote on network governance proposals.

Notably, the project team plans to launch a Layer-1 blockchain for AI. As such, more utilities for ZKJ could be expected thereafter.

Polyhedra has amassed ~$12 million in TVL through 2,400+ individuals.

Ecosystem

Polyhedra Network has cultivated an expansive ecosystem around its innovative products to aid in transforming cross-chain interoperability throughout the blockchain industry. With over 87 partnerships, Polyhedra has attracted a broad community of developers, enterprises, Layer-1s, Layer-2s, and decentralized applications to use its zero-knowledge proof products. These collaborations and technological advancements pave the way for a more interconnected and robust decentralized landscape.

Notable Ecosystem Partners:

  • LayerZero: To expand Polyhedra’s reach across multiple blockchains, enhancing scalability and security.
  • EigenLayer: By integrating zkBridge with EigenLayer, Polyhedra can enhance the security and efficiency of cross-chain transactions. The dual staking mechanism of ZKJ and Renzo’s liquid restaking token, ezETH, allows users to stake assets in both protocols, securing zkBridge operations while earning additional rewards.
  • Various players in the Bitcoin ecosystem: Polyhedra’s zkBridge allows Bitcoin to interact with over 20 networks, facilitating cross-chain transactions, data transmission, and compatibility with innovations such as Ordinals, BRC-20s, and Atomicals. Partners include OKX Wallet, UniSat Wallet, Babylon, Bitlayer, and Rootstock, among several others.
  • Developer Community: Polyhedra actively engages with developers, offering documentation, code examples, and a Discord group for support. The protocol also has open-source repositories on GitHub, inviting the community to contribute to the ongoing development of their technologies, like the Expander proof system.

Roadmap

Polyhedra’s 2024 roadmap has been updated as of October 2024 to reflect the latest developments and future plans. Below are the key milestones:

Closing Summary

Polyhedra Network focuses on solving the challenges of cross-chain interoperability, security, and scalability in the blockchain space. Introducing technologies like the zkBridge, Proof Cloud, and Expander enables trustless, efficient, and secure communication between blockchains. By doing so, they aim to eliminate the need for centralized intermediaries, enhance privacy, and promote a more interconnected and scalable decentralized ecosystem.

Let us know what you loved about the report, what may be missing, or share any other feedback by filling out this short form. All responses are subject to our Privacy Policy and Terms of Service.

This report was commissioned by Polyhedra Network. All content was produced independently by the author(s) and does not necessarily reflect the opinions of Messari, Inc. or the organization that requested the report. The commissioning organization does not influence editorial decision or content. Author(s) may hold cryptocurrencies named in this report. This report is meant for informational purposes only. It is not meant to serve as investment advice. You should conduct your own research, and consult an independent financial, tax, or legal advisor before making any investment decisions. Past performance of any asset is not indicative of future results. Please see our Terms of Service for more information.

No part of this report may be (a) copied, photocopied, duplicated in any form by any means or (b) redistributed without the prior written consent of Messari®.

Comments

All Comments

Recommended for you

  • BTC falls below $69000

    BTC has fallen below $69000, with a current price of $68979.9. The 24-hour decline has reached 4.49%, indicating significant market volatility. Please exercise risk control.

  • BTC falls below $69500

    The market shows that BTC fell below $69,500 and is now trading at $69,486, with a 24-hour drop of 3.97%. The market is volatile, so please do a good job of risk control.

  • Ellipsis Labs Completes $20 Million in New Funding

    Ellipsis Labs has announced the completion of a new round of financing of $20 million, with participation from Haun Ventures, aimed at accelerating the launch of Atlas, a second-layer blockchain focused on verifiable finance. Haun Ventures said that this round of financing is a "quick follow-up" to Ellipsis Labs' $20 million Series A financing completed in April.

  • Blockchain solar company Glow completes $30 million in funding

    blockchain solar energy company Glow has completed a $30 million financing round, led by Framework Ventures and Union Square Ventures. Other specific information has not been disclosed. According to reports, Glow operates a decentralized physical infrastructure network (DePIN) composed of solar farms in the United States and India. To encourage farms on its network to use clean energy, the founder designed an economic model based on subsidies and token incentives.

  • Ethereum scaling infrastructure Spire Labs raises $7 million in seed funding

    Spire Labs, the developer of Ethereum scaling infrastructure, has raised $7 million in seed funding. Maven 11 Capital and Anagram co-led the round, with participation from a16z Crypto Startup Accelerator, Digital Currency Group, Bankless Ventures, Volt Capital, Finality Capital, and other companies. Angel investors also participated in the round, including Nick White and Jacob Arluck from Celestia Labs, and Amrit Kumar and Anthony Sassano from AltLayer.

  • SOL falls below $170

    market shows SOL falling below $170, currently trading at $169.96, with a 24-hour drop of 3.6%. The market is volatile, so please be prepared for risk control.

  • Bitcoin project Citrea raises $14 million in Series A funding

    Bitcoin Rollup project Citrea has raised $14 million in Series A financing, led by Peter Thiel's Founder Fund, with angel investors Erik Voorhees and Balaji Srinivasan also participating. Citrea raised $2.7 million in seed funding in February in a round led by Galaxy. The company uses the BitVM computing paradigm to allow Ethereum-style smart contracts to be used on Bitcoin.

  • BTC falls below $71,000

    market shows BTC has fallen below $71,000 and is currently at $70,990, with a 24-hour decline of 1.32%. The market is fluctuating greatly, so please be prepared for risk control.

  • BTC falls below $71,500

    according to market data, BTC has fallen below $71,500 and is now trading at $71,497.99, with a 24-hour decline of 0.15%. The market is volatile, so please be prepared for risk control.

  • BTC falls below $72,000

    market shows BTC has fallen below $72,000 and is currently trading at $71,984.64, with a 24-hour increase of 0.23%. The market fluctuations are significant, so please be prepared for risk control.