Succinct’s SP1, Built with Polygon Plonky3, Will Help Enable Performant, Cross-chain Interoperability for the AggLayer

SP1, the leading zkVM solution built with Polygon Plonky3 will be used to create pessimistic proofs for the AggLayer to help guarantee the security of an aggregated network.

Polygon Labs
May 29, 2024
Aggregation
Image source: Dribbble

tl;dr

  • SP1 is an industry-leading general purpose zkVM that fundamentally simplifies ZK development; built with Polygon Plonky3 under the hood, SP1 enables developers who are writing normal Rust code to use ZKPs
  • The AggLayer will generate pessimistic proofs using SP1, helping to enable secure, cross-chain interoperability 
  • Non-ZK chains will eventually be able to leverage the pessimistic proof and connect to the AggLayer without compromising the security of other chains 
  • The pessimistic proof is open-source licensed under MIT/Apache and available for anyone to use 
  • SP1’s precompile-centric architecture means fast performance for the AggLayer
  • Both SP1 and Plonky3 are fully open source and modular

Fragmentation is an industry-wide problem that requires an industry-wide effort to fix. This means collaboration beats zero-sum competition—and joint efforts produce the best results. 

That’s why core developers at Polygon Labs are excited to announce today that the AggLayer will use SP1, a general purpose zkVM that supports standard Rust and uses Plonky3 as its proving system, to generate a key component of the AggLayer called the pessimistic proof, a novel zero-knowledge proof (ZKP) for ensuring security in an aggregated network.

SP1 was built by Succinct Labs, and will make it vastly easier for chains to connect to the AggLayer, with Plonky3 providing performance and soundness under the hood. Because the logic of the pessimistic proof is written in Rust, SP1 makes it easier and faster for additional chains to connect to the AggLayer.

The pessimistic proof is a special kind of ZKP that provides security by ensuring that no single chain can risk the deposits of any other chain on the shared bridge of the AggLayer. By treating every chain suspiciously, these ZKPs secure the entire network of aggregated chains.

The code for the pessimistic proof is open-source licensed under MIT/Apache, and available for anyone to use.

Go take a spin through GitHub and check out the the pessimistic proof yourself.
SP1 x Polygon Plonky3: What does it enable?

SP1 is built with Plonky3, which was developed by Polygon Labs researchers and engineers as the next generation of the widely-adopted Plonky2. Rather than a single proof system, Plonky3 is a toolkit that ZK developers can use to build new proof systems, new zkVMs, and more. Designed for flexibility, Plonky3 helps developers leverage ZKPs for a wide range of blockchain applications.

And Plonky3 is open source, a real-world example of how open source technology begets other open source technology for compounding, positive-sum results.

With SP1, it’s easy for developers to write programs that verify different consensus mechanisms or state transition functions for connecting chains. Non-ZK chains will be able to join the AggLayer and unify liquidity, state, and users with all other connected chains.

Learn about the pessimistic proof, here

So, for example, a chain that uses a Tendermint-style consensus mechanism—like Polygon PoS, for instance—can leverage the pessimistic proof to connect to the AggLayer without changing its consensus mechanism. 

The pessimistic proof, together with the unified bridge, enable low-latency, secure cross-chain interoperability—providing end-users a UX that will feel like a single chain.

Why SP1?

In the cityscape of available ZK-powered scaling solutions, why use SP1 for the AggLayer? 

  • Ease of ZK development: SP1 prioritizes developer velocity. Devs can write in Rust as they normally would, abstracting away the complexity of the DSL approach used by other zkVMs and zkEVMs. By writing the logic of the pessimistic proof in Rust, SP1 has helped accelerate the development of the AggLayer by orders of magnitude. What might have taken months with custom circuits was achieved by core developers in weeks. 
  • Performance by modularity: SP1 is designed to be customizable by implementing many blockchain operations in the form of EVM-style “precompiles,” improving overall efficiency and making it easier for developers to extend the functionality of SP1. 
  • Open source: SP1 is the only entirely open-source RISC-V zkVM. There may one day be a standard zkVM or zkEVM, as the mathematical innovations continue pushing forward the state of the art. Getting there requires an entirely open source public good that anyone can contribute to.

The addition of SP1 to the AggLayer underscores the importance of community-wide contributions, injecting new technology into the heart of an aggregated network. 

Stay tuned to the blog and our social channels for announcements on coming integrations.

The future of Web3 is aggregated.

Website | Twitter | Forum | Telegram | Discord | Instagram | LinkedIn | Polygon Knowledge Layer

More from blogs