Exploring Polyhedra

What is Polyhedra?

What is Polyhedra?

The company with a vision of developing infrastructure that bridges the gap between different blockchain networks and Web2/Web3 applications has gained quick recognition and funding from prominent investors. Through their advanced zero-knowledge proof (ZKP) protocols, they are building infrastructure for secure & efficient asset transfers, message passing, and data sharing.

In this article we’ll dive into Polyhedra’s technology to explain it simply, diving into their core technologies and pillars. But first, a quick introduction to Polyhedra.

What is it?

Polyhedra Network (ZK), is a blockchain project focused on developing infrastructure for Web3 interoperability, scalability, and privacy through advanced zero-knowledge proof (ZKP) technology.

Through trust-minimized and highly efficient interoperability solutions, Polyhedra aims to make asset transfers, message passing, and data sharing between Web 2 and Web 3 completely safe and seamless. To achieve this, Polyhedra implements 2 core technologies:

  • zkBridge: achieving trustless and efficient cross-chain interoperability

  • zkDID: a solution to bridge millions of users into Web3

All products and services by Polyhedra have ZK proofs at their core, but let’s dig into what they do and how they work first.

How does Polyhedra work?

zkBridge Protocol

This is the cross-chain bridge created by Polyhedra to enable universal cross-chain transactions that are trustless and secure, while remaining cost-efficient. This cross-chain interoperability is aimed to cover both Web2 and Web3 protocols.

The zkBridge protocol leverages zkSNARKs to give network provers a way to convince the receiver chain that a state transition actually happened on the sender chain. That’s a very general overview, how does the bridge actually work?

The zkBridge is made up of 2 core components:

  1. Block Header Relay Network

A relay network that collects the block headers only from the sender chain and generates proofs that serve as proof of the block headers’ validity. The relay network then sends the headers along with the proofs to the updater contract (set up on the receiver chain).

In the diagram below we can appreciate the 2 core actors in the zkBridge, sender and receiver chains. The sender chain is the network from which a user from the receiver chain is requesting to get information.

Polyhedra’s zkBridge Protocol. Source: zkBridge Documentation

  1. Updater Contracts

They are a key part of Polyhedra’s bridge. They are smart contracts that are responsible for verifying and accepting the zk-SNARK proofs that the Relay Network generated to prove the headers’ authenticity. The updater contracts also update the light client's state, and add block headers from the sender chain once the associated proofs are verified.

Not only assets can be securely bridged to more than 25 blockchains, possible thanks to the zkBridge, but Polyhedra also built infrastructure for user’s privacy and security.

zkDID infrastructure

This is Polyhedra’s offering to enter the decentralized identification solutions space in Web3. It is designed to provide end users with privacy through mechanisms that create stealth addresses with ZK proofs.

With Polyhedra’s zkDID, users can verify their credentials without compromising user privacy. The zkDID leverages soul-bound tokens (SBTs) and zero-knowledge proofs to provide scalable and interoperable DID functionalities.

  • The soulbound tokens are used as scalable data containers that connect several credential issuers with Web2 or Web3 platforms.

Now we know what Polyhedra’s core products are, but we’re forgetting about the underlying technology that makes it all possible: Zero-Knowledge Proofs.

Zero Knowledge Proofs: Polyhedra’s main building block

All of Polyhedra’s previously mentioned components are powered by zero-knowledge proofs and zkSNARKs that are used to validate consensus on various blockchains, and to synchronize data across multiple platforms, facilitating interoperability between different blockchain ecosystems.

So far, Polyhedra has launched Libra, Virgo and deVirgo. All 3 are ZK-proof algorithms and while the first two were the pioneering ones, the most relevant is deVirgo which we will focus on.

deVirgo is a combination of Libra and Virgo’s best qualities to achieve the fastest proof generation capability. deVirgo achieves optimal parallelism by implementing distributed sum check and distributed polynomial commitments.

WTF does that mean?

  1. Optimal Parallelism: it is a measure of how optimally the bridge is achieving performance and efficiency in cross-chain communication.

  2. Distributed Sum Check: a protocol that allows the prover to convince the verifier that certain summation is X via a sequence of interactions.

  3. Distributed Polynomial Commitments: a scheme allows the prover to commit to a polynomial of predefined degree with a string that can be later used by the verifier to confirm claimed evaluations of the committed polynomial at specific points (Vlasov & Panarin, 2019, 1-6).

With deVirgo, Polyhedra claims that their zkBridge has become over 100 times faster than similar solutions in the industry.

Polyhedra’s Efficient Proof systems. Source: Polyhedra zkBridge

Why is Polyhedra important? And should I care?

Well, the premise of Polyhedra’s importance is their mission, which is to introduce the next generation of Web3 interoperability, scalability, and privacy through their Zero-knowledge proof technology.

The high-quality set of investors that have backed Polyhedra includes Polychain Capital, Animoca Brands, Mapleblock Capital, Hashkey Capital, UoB Ventures, Symbolic Capital, Emirates Consortium, Longhash Ventures, MH Ventures, Arkstream Capital and Web3Port Foundation. With over $45M in funding over 5 rounds and a $1B valuation reached in the last round, the Web3 community has high expectations of Polyhedra Network.

Not only the great backer network demonstrates how impactful Polyhedra’s products can be, but the technology behind it is expected to be groundbreaking for the ZK landscape as well. One of the challenges that ZK proofs face is large-scale distributed proof generation, which Polyhedra can potentially tackle with deVirgo.

References

Polyhedra. (2022, November 7). zkBridge: Trustless Cross-chain Bridges Made Practical. https://dl.acm.org/doi/10.1145/3548606.3560652

Polyhedra Network. (2023, March 2). Introducing Polyhedra Network. Bringing interoperability, scalability…. Polyhedra Network. Retrieved April 1, 2024, from https://polyhedra.medium.com/introducing-polyhedra-network-9d9a6bd06ad1

Vlasov, A., & Panarin, K. (2019, September 10). TRANSPARENT POLYNOMIAL COMMITMENT SCHEME WITH POLYLOGARITHMIC COMMUNICATION COMPLEXITY. Matter Labs. https://eprint.iacr.org/2019/1020.pdf