Home  >  Article  >  After the airdrop controversy, can Polyhedra regain user trust through hard-core technology?

After the airdrop controversy, can Polyhedra regain user trust through hard-core technology?

PHPz
PHPzforward
2024-04-03 16:04:20713browse

Airdrop Controversy

Recently, the airdrop application activity of zkBridge developer Polyhedra Network has caused a lot of heated discussions. The main reason is that most participants received less than the number of tokens. expected. In addition, as a cross-chain project focusing on interoperability, Polyhedra Network applied for this airdrop on the Ethereum mainnet, resulting in users needing to pay high gas fees, further exacerbating the spread of dissatisfaction in the community. In the face of community controversy, Polyhedra Network subsequently announced remedial measures and planned to launch a ZK token airdrop worth US$15 million, but specific details have not yet been announced.

Under the controversy, how should Polyhedra Network regain user trust?

Technical strength of Polyhedra Network

Polyhedra Network is a company that uses zero-knowledge proof (ZKP) technology to build Web3 interoperability, scalability and privacy infrastructure. company. With its expertise in cryptography, the team has built different zero-knowledge proof systems such as Virgo, Virgo, Orion, Libra, Gemini, Marlin, and Pianist7, and applied them to fields such as blockchain, data privacy protection, and identity verification. At the same time, they also published a series of papers on the application of zero-knowledge proofs, providing an in-depth introduction to the technical principles and implementation methods.

ZkBridge is currently built to achieve cross-chain interoperability. Many friends who like on-chain interaction should have experienced it. zkBridge uses zero-knowledge proofs to verify the validity of transactions between two blockchains. Compared with traditional cross-chain bridges, the advantages of zk technology are self-evident. There is no need to completely copy all data on each chain, only proof of transmission is required. The lightweight communication method improves the efficiency of cross-chain communication and eliminates external trust assumptions. In addition, unlike other zk cross-chain bridges, zkBridge can generate proofs faster, thanks to their zk-SNARK proof generation system deVirgo. deVirgo uses parallel computing to distribute the proof generation process across multiple machines, thereby achieving a proof generation time of less than 8 seconds and a block generation time of less than 15 seconds. This avoids the problem of transaction delays caused by the speed of proof generation.

The zkBridge proof system could only generate deVirgo proofs, but now it has added Libra and Virgo proofs. Libra proves that it can communicate across chains without leaking private information, providing a foundation for zkBridge's secure communication. The fast proof time, concise proof size and low verification complexity of Virgo proofs greatly improve the effectiveness of cross-chain communication and provide support for the scalability and performance of zkBridge.

In order to improve the performance of zkBridge, Polyhedra Network has also developed another proof system, paraPlonk, to accelerate the ZKP system based on Plonk (a zero-knowledge proof system) and minimize node communication overhead.

In addition to cross-chain tokens, zkBridge can also implement cross-chain NFTs and messages. And with the continued popularity of the Bitcoin ecosystem, zkBridge is ready to be compatible with the Bitcoin ecosystem and achieve interoperability and data transmission between Bitcoin and other blockchain networks.

空投争议后,Polyhedra 能否通过硬核技术重新挽回用户信任?

In addition to zkBridge, Polyhedra Network has also developed zkLightClient, a lightweight client technology built on the LayerZero protocol for cross-chain communication. , by using ZKP technology to verify the state transition that occurs on the source chain and prove the validity of the state transition to the receiving chain, without copying all data on the receiving chain. This can greatly reduce the cost of on-chain verification and reduce latency. Currently, zkLightClient has been fully integrated into the LayerZero protocol, and developers in the LayerZero ecosystem can use this technology to easily build cross-chain applications.

空投争议后,Polyhedra 能否通过硬核技术重新挽回用户信任?

The above is the detailed content of After the airdrop controversy, can Polyhedra regain user trust through hard-core technology?. For more information, please follow other related articles on the PHP Chinese website!

Statement:
This article is reproduced at:panewslab.com. If there is any infringement, please contact admin@php.cn delete