Author: LambdaClass; Translation: mutourend; Yiping, IOSG Ventures
Part.1 Insight
What is the reason for the emergence of time-honored innovations in zero-knowledge proofs?
Original text from https://blog.lambdaclass.com/our-highly-subjective-view-on-the-history -of-zero-knowledge-proofs/
1. Introduction
Zero-knowledge, succinct, non-interactive knowledge proofs (zk-SNARKs) are powerful cryptographic primitives that allow a prover to convince a verifier of a statement correctness without revealing any information other than the statement. zk-SNARKs have received widespread attention due to their applications in verifiable private computation, proof of computer program execution correctness, and blockchain extensions. We believe that zk-SNARKs, as we describe in our article, will have a significant impact on shaping the world. zk-SNARKs cover different types of proof systems, using different polynomial commitment schemes, arithmetic schemes, interactive oracle proofs or probabilistic testable proofs. But these basic ideas and concepts date back to the mid-1980s. The development of zk-SNARKs has accelerated significantly since the launch of Bitcoin and Ethereum due to their ability to scale through the use of zero-knowledge proofs (often referred to as validity proofs for this specific use case). zk-SNARKs play a vital role in blockchain scalability. As Ben-Sasson states, recent years have seen a Cambrian explosion of cryptographic proofs. Each proof system has advantages and disadvantages, and is designed with specific trade-offs in mind. Advances in hardware, algorithms, new proofs, and tools continue to improve performance and lead to the creation of new systems. Many of these systems are already in use and we continue to push the boundaries. Will we have a universal proof system that works for all applications, or will there be several systems suitable for different needs? We think it is very unlikely that one proof system will dominate all other systems, for reasons including:
1) Diversity of applications.
2) Different restriction types (regarding memory, verification duration, proof duration).
3) The need for robustness (if one proof system is broken, there are other proof systems).
Even if proof systems have changed significantly, they all provide an important feature: proofs can be quickly verified. Having a layer that validates proofs and can easily adapt to new proof systems solves the difficulties associated with changing base layers such as Ethereum. This article will outline the different characteristics of SNARKs:
1) Cryptographic assumptions: collision-resistant hash function, discrete logarithm problem on elliptic curve, knowledge of exponent.
2) Transparent vs trusted settings.
3) Proof length: linear vs superlinear.
4) Verifier time: constant time, logarithmic, sublinear, linear.
5) proof size.
6) Easy to recurse.
7) Arithmetic solution.
8) Univariable polynomial vs multivariable polynomial.
This article will explore the origins of SNARKs, some basic building blocks, and the rise (and fall) of different proof systems. This article is not intended to provide an exhaustive analysis of proof systems. Instead, focus only on those who have an impact on us. Of course, these developments were only possible through the great work and ideas of pioneers in the field.
2. Basic knowledge
Zero-knowledge proof does not Fresh. Definitions, foundations, important theorems, and even important protocols were developed starting in the mid-1980s. Some of the key ideas and protocols used to build modern SNARKs were proposed in the 1990s (sumcheck protocol), even before Bitcoin existed (GKR in 2007). The main problems with using it are related to the lack of strong use cases (the Internet was not developed in the 1990s) and the required computing power.
1) Zero-knowledge proof: Origins (1985/1989).
The field of zero-knowledge proof appeared in the academic literature with the paper "The knowledge complexity of interactive proof systems" by Goldwasser, Micali and Rackoff. For a discussion about the origins, you can watch the January 2023 video ZKP MOOC Lecture 1: Introduction and History of ZKP. This paper introduces the concepts of completeness, reliability and zero-knowledge, and provides the construction of quadratic residuosity and quadratic non-residuosity.
2) Sumcheck Protocol (1992).
The sumcheck protocol was proposed by Lund, Fortnow, Karloff and Nisan in the 1992 Algebraic Methods for Interactive Proof Systems paper. It is one of the most important building blocks of concise interactive proofs. It helps us reduce the requirement of summing multivariate polynomial evaluations to a single evaluation of randomly selected points.
3) Goldwasser-Kalai-Rothblum (GKR) (2007).
The GKR protocol (see the paper Delegating Computation: interactive Proofs for Muggles) is an interactive protocol in which the prover operates linearly according to the number of gates in the circuit, and the verifier The latter operates sublinearly depending on the size of the circuit. In the protocol, the prover and the verifier reach an agreement on the fan-in-two operation circuit of the finite field with depth d dd, where layer d dd corresponds to the input layer and layer 0 00 corresponds to the output layer. The protocol starts with a statement about the output of the circuit, which is reduced to a statement about the value of the previous layer. Using recursion, this can be transformed into a declaration of the circuit's inputs, which can be easily checked. These reductions are implemented through the sumcheck protocol.
4) KZG polynomial commitment scheme (2010).
Kate, Zaverucha and Goldberg introduced the polynomial commitment scheme using bilinear pairing groups in Constant-Size Commitments to Polynomials and Their Applications in 2010. A commitment consists of a single group element, and the committer effectively opens a commitment to any correct evaluation of the polynomial. In addition, thanks to batching technology, multiple evaluations can be opened. The KZG commitment provides one of the basic building blocks for several efficient SNARKs, such as Pinocchio, Groth16, and Plonk. It is also the core of EIP-4844. To understand batching technology intuitively, see Mina to Ethereum ZK bridge.
3. Practical SNARKs using elliptic curves
SNARKs The first practical construct appeared in 2013. These constructions require preprocessing steps to generate proofs and verification keys and are program/circuit specific. These keys can be very large and depend on secret parameters that are unknown to all parties; otherwise, proofs can be forged. Transforming code into provable code requires compiling the code into a system of polynomial constraints. Initially, this had to be done manually, which was time-consuming and error-prone. Advances in the field attempt to eliminate some major problems:
1) Having more efficient provers.
2) Reduce the amount of preprocessing.
3) Have universal rather than circuit-specific setups.
4) Avoid using trusted settings.
5) Develop methods for describing circuits using high-level languages instead of manually writing polynomial constraints.
Currently, practical SNARKs solutions using elliptic curves are:
1) Pinocchio (2013 )
2) Groth 16 (2016)
3) Bulletproofs & IPA (2016 )
4) Sonic, Marlin, and Plonk (2019)
5) Lookups ( 2018/2020)
6) Spartan (2019)
7) HyperPlonk (2022)
8) Folding schemes (2008/2021)
3.1 Pinocchio (2013) )
Pinocchio (see paper Pinocchio: Nearly Practical Verifiable Computation) is the first practical, usable zk-SNARK. SNARK is based on quadratic arithmetic programs (QAP). The proof size is initially 288 bytes. Pinocchio's toolchain provides a compiler from C code to arithmetic circuits and further translation into QAP. The protocol requires the verifier to generate circuit-specific keys. It uses elliptic curve pairings to check equations. The asymptotics of proof generation and key setup are asymptotically linear with the size of the computation, and the length of verification is linear with the size of the public inputs and outputs.
3.2 Groth 16 (2016)
Groth 2016 The paper On the Size of Pairing-based Non-interactive Arguments introduces a new knowledge argument that improves the performance of problems described by R1CS. It has minimal proof size (only three group elements) and fast verification involving three pairings. It also involves the preprocessing step of obtaining a structured references string. The main disadvantage is that each program to be certified requires a different trusted setup, which is inconvenient. Groth16 was used in ZCash. For details, please also refer to the blog An overview of the Groth 16 proof system.
3.3 Bulletproofs & IPA (2016)
KZG One of the weaknesses of PCS is that it requires a trusted setup. In the 2016 Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting paper by Bootle et al., an efficient zero-knowledge argument system for Pedersen commitment openings that satisfies the inner product relationship was introduced. Inner product proof systems have a linear prover, with logarithmic communication and interaction, but with linear duration verification. It also developed a polynomial commitment scheme that does not require a trusted setup. Both Halo 2 and Kimchi adopt the idea of using IPA PCS.
3.4 Sonic, Marlin, and Plonk (2019)
Sonic, Plonk and Marlin solve the problem of trusted settings for each program in Groth16 by introducing a common and updateable structured reference string. Marlin provides a proof system based on R1CS, which is the core of Aleo.
Plonk introduced a new arithmetic scheme (later called Plonkish) and used a grand-product check for copy constraints. Plonkish also allows the introduction of specialized doors for certain operations, so-called custom doors. Several projects have custom versions of Plonk, including Aztec, ZK-Sync, Polygon ZKEVM, Mina’s Kimchi, Plonky2, Halo 2, and Scroll, among others. See the blog All you wanted to know about Plonk.
3.5 Lookups (2018/2020)
Gabizon and Williamson introduced plookups in 2020, using grand product checks to prove that a value is contained in a table of precomputed values. Although lookup arguments have been proposed in Arya before, their construction requires determining the multiplicities of lookups, which is less efficient. The PlonkUp paper shows how to introduce the plookup argument into Plonk. The problem with these lookup arguments is that they force the prover to pay for the entire table, regardless of its number of lookups. This means that the cost of large tables is considerable, and a lot of effort has been put into reducing the cost of the prover to the number of lookups it uses.
Haböck introduced LogUp, which uses logarithmic derivatives to convert product checks into sums of reciprocals. LogUp is critical to the performance of Polygon plonky2 ZKEVM (Beyond Limits: Pushing the Boundaries of ZK-EVM), which requires splitting the entire table into multiple STARK modules. The modules must be properly linked, and lookups across tables are required to enforce this operation. The launch of LogUp-GKR leverages the GKR protocol to improve the performance of LogUp. Caulk is the first lookup argument in which the prover time has a sublinear relationship with the table size. Its preprocessing time is O (N log N) and the storage is O (N), where N is the table size. Several other solutions followed, such as Baloo, flookup, cq, and caulk+. Lasso proposed several improvements to avoid committing a table when it has a given structure. Furthermore, Lasso's prover only pays for table entries accessed by lookup operations. Jolt uses Lasso to prove the execution of virtual machines through lookups.
3.6 Spartan (2019)
Spartan uses R1CS The circuit described provides IOP, exploiting the properties of multivariable polynomials and the sumcheck protocol. Using a suitable polynomial commitment scheme, it produces a transparent SNARK with a linear duration prover.
3.7 HyperPlonk (2022)
HyperPlonk is based on the use of Constructed based on Plonk's ideas of polynomials in variables. It does not rely on quotient to check the enforcement of constraints, but on the sumcheck protocol. It also supports high degree constraints without hurting the prover's running time. Since it relies on multivariable polynomials, there is no need to perform an FFT, and the prover's running time scales linearly with circuit size. HyperPlonk introduces new permutation IOPs suitable for smaller domains and a sumcheck-based batch opening protocol, which reduces prover workload, proof size, and verifier time.
3.8 Folding schemes (2008/2021)
Nova The idea of folding scheme is introduced, which is a new method to implement incremental verifiable computation (IVC). The concept of IVC can be traced back to Valiant, who showed how to combine 2 proofs of length k kk into a single proof of length k kk. The idea is that recursive proof can be used to prove that the execution from step i ii to step i + 1 i+1i+1 is correct, and to verify the transition from step i − 1 i-1i−1 to step i ii is correct, thus proving the case for any long-running computation.
Nova can handle uniform computations very well; later with the introduction of Supernova, it was extended to handle different types of circuits. Nova uses a relaxed version of R1CS and works on friendly elliptic curves. Using friendly curve cycles (e.g., Pasta curves) to implement IVC is also used in Pickles, the main base module of Mina, to achieve concise states. However, the idea of folding is different from recursive SNARK verification. The idea of accumulators is more deeply related to the concept of batching proofs. Halo introduces the concept of accumulation as an alternative to recursive proof combinations. Protostar provides a non-uniform IVC solution for Plonk, supporting high-degree gates and vector lookups.
4. SNARKs using collision-resistant hash functions
Around the same time that Pinocchio was being developed, there were some ideas for generating circuits/arithmetic schemes that could prove the correctness of a virtual machine's execution. Although the arithmetic of developing a virtual machine may be more complex or less efficient than writing dedicated circuits for some programs, it provides the advantage that any program, no matter how complex, can be proven by demonstrating that it executes correctly in a virtual machine . The ideas in TinyRAM were later refined with the design of Cairo vm and subsequent virtual machines such as zk-evms or universal zkvms. Using a collision-resistant hash function eliminates the need for a trusted setup or the use of elliptic curve arithmetic, but at the cost of longer proofs.
1) TinyRAM (2013)
In SNARKs for C, a PCP's SNARK is used to prove the correctness of the execution of a C program compiled into TinyRAM (Reduced Instruction Set Computer). The computer uses Harvard architecture with byte-level addressable random access memory. Taking advantage of non-determinism, the size of the circuit is quasilinearly related to the size of the computation, thereby efficiently handling arbitrary data-related loops, control flow, and memory accesses.
2) STARKs (2018)
STARKs was proposed by Ben Sasson et al. in 2018. The proof size it implements is O(log2n), it has fast provers and verifiers, does not require a trusted setup, and is considered post-quantum safe. It was first used by Starkware/Starknet with the Cairo virtual machine. Its key components include:
Algebraic intermediate representation (AIR)
and FRI protocol (Fast Reed-Solomon Interactive Oracle Proof of Proximity).
STARKs are also used by other projects (Polygon Miden, Risc0, Winterfell, Neptune), or some adaptations of them (ZK -Boojum, Plonky2, Starky for Sync).
3) Ligero (2017)
Ligero introduces a proof system whose proof size is O (root n), where n is the circuit size. It arranges polynomial coefficients into matrix form and uses linear codes.
Brakedown is built on Ligero and introduces the idea of domain-independent polynomial commitment schemes.
5. Some new developments in ZKP
Using different proof systems in production shows the advantages of each approach and leads to new developments. For example, plonkish arithmetic provides an easy way to include custom gates and lookup arguments; FRI as PCS shows excellent performance, ahead of Plonky. Likewise, using grand product check in AIR (resulting in randomized AIR with preprocessing) improves its performance and simplifies memory access arguments. Promises based on hash functions have caught on - either based on the speed of hash functions in hardware or the introduction of new SNARK friendly hash functions.
1) New polynomial commitment scheme (2023)
With multi-variable polynomial based With the advent of efficient SNARKs (such as Spartan or HyperPlonk), there is growing interest in new commitment schemes suitable for such polynomials. Binius, Zeromorph and Basefold all propose new forms dedicated to multilinear polynomials. Binius has the advantage of representing data types with zero overhead (while many proof systems use at least 32-bit field elements to represent a single bit) and works on the binary field. Binius promises to be based on Brakedown and is designed to be domain-agnostic. Basefold generalizes FRI to codes beyond Reed-Solomon, resulting in domain-independent PCS.
2) Customizable Constraint Systems (CCS) (2023)
CCS summarizes R1CS, Capture R1CS, Plonkish and AIR arithmetic simultaneously without any overhead. Combining CCS with Spartan IOP results in SuperSpartan, which supports high-degree constraints without requiring the prover to bear cryptographic costs that scale with the degree of the constraint. In particular, SuperSpartan generates SNARKs for AIR with a linear time prover.
6. Conclusion
This article describes SNARK since 20 progress since its introduction in the mid-1980s. Advances in computer science, mathematics, and hardware, coupled with the introduction of blockchain, have given rise to new, more efficient SNARKs, opening the door to many applications that could transform our society. Researchers and engineers proposed improvements and adjustments to SNARKs based on their needs, focusing on proof size, memory usage, transparency settings, post-quantum security, prover time, and verifier time.
Although there were initially two main lines (SNARK and STARK), the boundaries between the two have begun to fade, trying to combine the advantages of different proof systems. For example, combining different arithmetic schemes with new polynomial commitment schemes. It can be expected that new proof systems will continue to emerge and performance will improve, and it will be difficult for some systems that require some time to adapt to keep up with these developments, unless the tools can be easily used without changing some core infrastructure.
Part.2 Investment and Financing Events
Web3 digital identity startup Metropolis completes US$1.2 million in financing
* SocialFi
Web3 digital identity startup Metropolis announced the completion of $1.2 million in financing from Cointelegraph Accelerator, Lamina1 Ecosystem Fund, ACS, Outlier Ventures, Protocol Labs, Primal Capital, Zephyrus Capital, Cluster Capital, EthLizards, Acacia Digital, Block Consult, IBC and many others Strategic angel investors participated in the investment. It is reported that Metropolis is about to conduct a public token sale and announce token economics and product development roadmap.
DePIN infrastructure DePHY completes seed round financing
< strong>* DePIN
DePIN InfrastructureDePHY Completed multi-million dollar seed round financing with a valuation of US$40 million. Blockchain Builders Fund, Foresight Ventures, IoTeX, Paramita, FutureMoneyGroup, Waterdrip Capital, DefinanceX, PAKA and Candaq Fintech Group participated in the investment, and the funds raised will be used for the expansion and operation of the developer community and platform projects. In addition, DePHY will deploy a trusted DID (decentralized device identity) solution on Solana and recently received funding from the Solana Foundation.
Ethereum stablecoin developer Ethena Labs completed a strategic round of financing of US$14 million
* Stablecoin
Ethena Labs, developer of the Ethereum stablecoin USDe, announced the completion of a US$14 million strategic round of financing, with a post-investment valuation of US$300 million. Dragonfly, Brevan Howard Digital and Maelstrom, the family office of BitMEX founder Arthur Hayes, jointly led the investment, with participation from PayPal Ventures, Franklin Templeton, Avon Ventures, Binance, Deribit, Gemini and Kraken. The funding round began in late December last year and ended this week. According to previous news, Ethena completed a $6 million seed round last year, with Hayes participating through the family office Maelstrom. Hayes is also a founding advisor to Ethena.
Cryptocurrency payment platform KeynesPay completed a $5.5 million Pre-Seed round of financing
* DeFi
Keynes Group, a digital asset financial services group, announced that its third-party payment platform KeynesPay has completed a $5.5 million Pre-Seed round of financing, with a pre-money valuation exceeding $50 million. New investors include large institutional investors, Web3 institutions and strategic partners. This round of financing will be used to deepen KeynesPay’s payment ecological layout in the virtual asset industry, accelerate the diversification of payment licensed business products, and promote the group’s global compliance and innovative development. It is reported that Keynes Group’s core businesses also include Keynes Capital, a global asset management company that specializes in investing in blockchain technology and digital assets, Keynes Pool, a global Bitcoin mining machine service provider, KeChat, an on-chain social platform, and Web3 global education platform and social networking platform. Network Keynes IE.
Web3 data analysis and infrastructure services company Helika completed $8 million in Series A financing
* Infra
Helika, a company that provides data analysis and infrastructure services for traditional and Web3 games, announced that it has completed $8 million in Series A financing from investors including Pantera, Animoca, Diagram and Sfermion. Helika's suite of products and services is powered by artificial intelligence, integrating data from multiple chains, social media and games and transforming it into actionable insights that game studios can use to improve user acquisition, retention and engagement, thereby driving profitable growth.
Blueprint Finance completed US$7.5 million in financing, led by Hashed and Tribe Capital
* Protocol
On-chain credit protocol Blueprint Finance announced the completion of US$7.5 million in financing. This round of financing was led by Hashed and Tribe Capital, and included SALT, Kyber, Hypersphere, Lightshift, Awesome People Ventures, Veris Ventures, Kronos Research, WWVentures, and Avalanche Foundation. , Terra Nova and Hyperithm participated in the investment. Designed to solve the liquidation problem in the cryptocurrency market. Blueprint Finance’s flagship product is Concrete Protocol, an application chain designed specifically for on-chain debt and credit, aiming to provide higher yields, liquidation protection, and advanced prediction capabilities across DeFi, starting with currency markets.
Modular blockchain Lava Network completes US$15 million in seed round financing
* Infra
Lava Network, a developer of modular blockchain infrastructure, completed a US$15 million seed round of financing. Jump Capital, Hashkey Capital and Tribe Capital jointly led the investment, and North Island Ventures, Dispersion Capital, Alliance DAO, Finality Capital Partners and others participated in the investment. Executives from Celestia, Cosmos, StarkWare, Filecoin and other blockchain ecosystems also participated in this round of financing. Lava plans to launch its mainnet in the first half of this year. Lava currently has 26 employees, 20 of whom are blockchain engineers.
Chain game studio Overworld completed a US$10 million seed round of financing, led by Hashed and others
* GameFi
Chain game studio Overworld announced today that it has raised US$10 million in seed round financing. Investors leading the round include Hashed, The Spartan Group, Sanctor Capital and Galaxy Interactive, with participation from Hashkey, Big Brain Holdings and Foresight Ventures. The funding will go directly toward the creation of the game, and Overworld is currently hiring for a number of roles at the studio. The studio is developing its first game, tentatively titled Overworld, a free-to-play action role-playing game for Web3 powered by the Xterio token, with anime-style art design.
Web3 gaming platform Ultiverse completed a strategic round of financing of US$4 million, led by IDG Capital
* GameFi
Ultiverse, an AI-driven one-stop platform for Web3 game production and publishing, completed a US$4 million strategic round of financing, led by IDG Capital, Animoca Brands, Polygon Ventures, MorningStar Ventures, Taiko, ZetaChain, Manta Network, DWF Ventures and Jacob KO (Superscrypt partner) and others participated in the investment. Founded in 2022, Ultiverse is an AI-based one-stop platform for Web3 game production and distribution, with a team composed of game, technology and blockchain project experts. As of December 2023, Ultiverse has more than 7.3 million registered users and more than 830,000 monthly active users. Investors in the previous round included Binance Labs, Sequoia Capital, DeFiance Capital, Emirates Consortium, MorningStar Ventures, GSR Ventures, Foresight Ventures, etc., with the post-investment valuation reaching US$150 million.
Part.3 IOSG post-investment Project Progress
Coinbase donates $3.6 million to Bitcoin Core development organization Brink< /strong>
* DEX< /strong>
Brink, the Bitcoin Core development organization, revealed that it has received a $3.6 million grant from GiveCrypto, a payment platform owned by crypto trading platform Coinbase, and will use All dedicated to Brink engineers and Bitcoin open source development work.
Filecoin announces integration with Solana
* Infra
Filecoin tweeted today to announce its integration with Solana, aiming to get rid of centralized storage solutions and improve the reliability and scalability of the Solana blockchain. Solana is leveraging Filecoin to make its block history more accessible and usable to infrastructure providers, explorers, indexers, and anyone who needs historical access.
Offchain Labs has opened ArbOS 20 Atlas AIP proposal voting in the Arbitrum community
* Layer2
Arbitrum developer Offchain Labs announced that it has submitted the ArbOS 20 Atlas AIP proposal in the Arbitrum community and has opened on-chain voting. The AIP proposal supports Ethereum Dencun, including EIP-4844, and batch poster improvements. Voting will be Ends March 1st.
Stacks’ total locked-up value exceeds US$100 million
* Payment
The Bitcoin Layer 2 network Stacks posted on Twitter that its total lock-up value (TVL) has exceeded US$100 million and currently stands at US$112 million.
SyncSwap launches zkSync-based 404 Wrapper to realize ERC-721 NFT and ERC404 token swap
* Layer2< /strong>
SyncSwap, a decentralized trading platform based on zkSync, announced the launch of SyncSwap 404 Wrapper inspired by ERC404, allowing existing Some ERC-721 NFTs are encapsulated into ERC404, which can replace encapsulated tokens. 404 Wrapper is a public product of SyncSwap that operates on a completely permissionless and open source basis, with no fees for wrapping and unwrapping NFTs. LIBERTAS OMNIBUS is an experimental NFT project by the zkSync team.
Mina: Closed testing of the mainnet upgrade with exchanges and custodians is underway
* Layer 1 strong>
Lightweight blockchain protocol Mina Protocol announced the latest news about Testworld Mission 2.0 and the major upgrades of Mina mainnet Progress: Mina development team O(1) Labs has released the first Berkeley version candidate RC1, which incorporates all fixes and findings from the previous Testworld 2.0 Rampup version. Track 4 work aimed at replicating the process and designing upgrade mechanisms in a test network environment continues, and closed testing with exchanges and custodians is ongoing and will continue throughout Track 4.
Part.4 Industry Pulse
Connext has been launched on Base, and users will be able to re-stake native ETH through EigenLayer
< strong>* Layer 2 p>
Layer2 interoperability protocol Connext has been announced on Base. Renzo Protocol users will be able to re-stake native ETH through EigenLayer on Base without interacting with Ethereum. In addition, users can also receive ezPoints and EigenLayer re-staking points.
Ethereum’s latest ACDE meeting: Discussing preparations for mainnet activation of Dencun upgrade and multiple EIPs
* Ethereum strong>
Galaxy Vice President of Research Christine Kim issued a document summarizing the 181st Ethereum Core Developer Executive (ACDE) meeting. Mainnet activation preparations for the Dencun upgrade and multiple Ethereum Improvement Proposals (EIPs) were discussed. These include proposed EIPs for the Pectra upgrade, as well as two retroactive EIPs, EIP 7610 and 7523, designed to modify smart contract creation rules and prohibit the existence of empty accounts. The developers also agreed to include EIP 2537, which adds BLS12-381 curve precompilation, to Pectra. Preparations for the shadow fork of the Dencun upgrade are in progress, with the goal of completing mainnet activation before March 13. In addition, other technical proposals for the Pectra upgrade were discussed at the meeting, including improving smart contract functionality for externally owned accounts (EOAs), gas costs for allocating smart contract addresses and storage slots, and proposals to support stateless clients. The developers plan to discuss all account abstraction and EVM-related code changes in detail before the next ACDE meeting, and emphasized the importance of determining the timeline for Pectra upgrades.
Polygon is about to launch the AggLayer v1 mainnet, using zero-knowledge proof to promote interoperability between chains
* Layer1 strong>
Polygon announced that its latest aggregation layer technology solution AggLayer v1 mainnet will be launched soon. The technology aims to enable the connection between different blockchains through zero-knowledge proof (ZK proof) technology, thereby supporting the unification and security of cross-chain liquidity. AggLayer is designed to provide developers with a platform that allows them to easily connect various blockchain networks to achieve unified management of liquidity. In addition, AggLayer will ensure that connected chains – whether modular or monolithic, including those within the Polygon ecosystem – enjoy unified security. As a core component of the next iteration of the Polygon network, Polygon 2.0, AggLayer differs from traditional interoperability solutions. It will provide a more efficient and secure interoperability platform by aggregating ZK proofs of all connected chains.
PlayDapp: The PLA token contract was hacked, and all PLA held by PlayDapp will be forcibly transferred to a new secure wallet< /p>
* GameFi
Blockchain gaming platform PlayDapp tweeted that the PLA token contract Has been hacked and additional PLA tokens have been minted. PlayDapp has directly notified all trading platform partners and is working with them to suspend transactions and resolve unauthorized token issues. Due to the confirmed security vulnerability affecting PLA, PlayDapp is taking action to protect PLA assets by forcefully transferring all PLA held by PlayDapp to a new secure wallet, which includes both locked and unlocked assets. According to Cyvers Alerts monitoring, PlayDapp was hacked, and the attacker's address was added as a minter, minting 200 million PLA tokens (valued at US$31 million). Currently, these PLA tokens have been distributed to various addresses, with a value of US$5.9 million. Some of the stolen PLA tokens have been transferred to the Gate platform.