Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
LABS
Glossary

Polygon Zero

Polygon Zero is a highly scalable zero-knowledge (ZK) rollup solution that leverages the Plonky2 recursive SNARK proof system to achieve extremely fast proof generation and verification times.
Chainscore © 2026
definition
ZK-SCALING SOLUTION

What is Polygon Zero?

Polygon Zero is a high-performance Layer 2 scaling solution for Ethereum, utilizing zero-knowledge proofs to enable fast, low-cost, and secure transactions.

Polygon Zero (formerly known as Mir) is a zero-knowledge (ZK) scaling protocol designed to massively increase the throughput and reduce the cost of transactions on the Ethereum network. It leverages zkSNARKs (Zero-Knowledge Succinct Non-Interactive Arguments of Knowledge), a cryptographic method that allows one party to prove to another that a statement is true without revealing any information beyond the validity of the statement itself. This enables the protocol to batch thousands of transactions off-chain, generate a single cryptographic proof, and post only that proof to Ethereum's Layer 1 for verification, ensuring Ethereum-level security with minimal on-chain data.

The protocol's core innovation is its Plonky2 proof system, a recursive zkSNARK that is exceptionally fast and efficient. Plonky2 is notable for being Ethereum Virtual Machine (EVM) compatible and written in Rust, allowing for rapid proof generation times—often in mere seconds—on consumer-grade hardware. This recursive proving capability allows Polygon Zero to create proofs of proofs, enabling the network to scale horizontally by combining multiple block proofs into a single, final proof, which dramatically improves scalability and reduces the computational load on the base chain.

As a key component of the Polygon 2.0 vision, Polygon Zero is architected to function as part of a unified, interoperable network of ZK-powered Layer 2 chains. Its design prioritizes developer accessibility by supporting the EVM, allowing existing Ethereum smart contracts and developer tooling to be ported with minimal changes. The protocol's ultimate goal is to serve as a foundational ZK coordination layer, enabling seamless cross-chain communication and liquidity flow across the entire Polygon ecosystem and beyond, forming what the team describes as the 'Value Layer' of the internet.

how-it-works
TECHNICAL OVERVIEW

How Does Polygon Zero Work?

Polygon Zero is a Layer 2 scaling solution that leverages zero-knowledge proofs to achieve high throughput and low transaction costs on Ethereum.

Polygon Zero works by using a zk-SNARK (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge) validity rollup. This architecture bundles, or 'rolls up,' thousands of transactions off-chain into a single cryptographic proof. This succinct proof is then posted to the Ethereum mainnet for final settlement. The core innovation is the Plonky2 proving system, which enables extremely fast proof generation and verification, making the network both highly scalable and secure by inheriting Ethereum's consensus.

The process begins with a sequencer node collecting user transactions and executing them within its own virtual environment. It then generates a cryptographic commitment to the new state, known as a state root. Concurrently, a prover generates a zk-SNARK proof that attests to the correctness of all transactions in the batch and the resulting state transition. This proof is compact, often just a few hundred bytes, regardless of the batch size, which is what enables massive scalability.

Finally, the sequencer submits the new state root and the validity proof to a smart contract on Ethereum, called the verifier contract. This contract efficiently verifies the proof. Once confirmed, the new state root is accepted as canonical. This means users' funds are ultimately secured by Ethereum, while enjoying transaction costs that are a fraction of mainnet fees and near-instant finality after the proof is verified. The system's design ensures trustless operation, as the cryptographic proof guarantees correctness without requiring validators to re-execute transactions.

key-features
ZK TECHNOLOGY

Key Features of Polygon Zero

Polygon Zero is a Layer 2 scaling solution leveraging zk-SNARKs to provide high-throughput, low-cost transactions with Ethereum-level security.

01

Plonky2 Proof System

The core innovation is Plonky2, a recursive zk-SNARK proof system. It combines the best of existing technologies:

  • Ultra-fast proving times (often < 1 second) on consumer hardware.
  • No trusted setup, enhancing decentralization and security.
  • Recursive composition, allowing proofs to efficiently verify other proofs, enabling infinite scalability.
02

Ethereum-Native Security

Polygon Zero inherits its security directly from the Ethereum mainnet. Validity proofs (zk-SNARKs) are generated off-chain and posted to Ethereum, where they are verified. This ensures that:

  • All state transitions are cryptographically proven to be correct.
  • Users enjoy the full security guarantees of Ethereum without its congestion and high fees.
  • The system is secured by Ethereum's decentralized validator set.
03

High Throughput & Low Latency

By moving computation and state storage off-chain and only posting succinct proofs to Ethereum, Polygon Zero achieves significant performance gains:

  • High transaction throughput, capable of processing thousands of transactions per second (TPS).
  • Near-instant finality for users, as transactions are considered final once the proof is generated, not after an Ethereum block confirmation.
  • Drastically reduced gas costs for end-users compared to Layer 1 execution.
04

Developer Experience (EVM Equivalence)

Polygon Zero aims for EVM Equivalence, meaning it is designed to be fully compatible with the Ethereum Virtual Machine. This allows developers to:

  • Deploy existing Solidity/Vyper smart contracts with minimal to no modifications.
  • Use familiar Ethereum tooling like Hardhat, Foundry, and MetaMask.
  • Seamlessly port dApps from Ethereum or other EVM-compatible chains, reducing migration friction.
05

Recursive Proofs for Scalability

A key architectural feature is the use of recursive zero-knowledge proofs. This allows the network to:

  • Aggregate multiple proofs into a single, constant-sized proof, dramatically reducing on-chain verification costs.
  • Enable horizontal scaling where multiple parallel chains ("zkEVM Validiums" or "zkRollups") can have their proofs recursively rolled up.
  • Create a fractal scaling model where the system's capacity can grow almost indefinitely.
plonky2-explainer
POLYGON ZERO

The Plonky2 Proof System

Plonky2 is a groundbreaking zero-knowledge proof system developed by Polygon Zero, designed to generate proofs that are exceptionally fast and compact, enabling efficient verification on Ethereum and other blockchains.

Plonky2 is a zero-knowledge succinct non-interactive argument of knowledge (zk-SNARK) that combines the best features of previous systems. Its primary innovation is being recursive and PLONK-based, while also utilizing FRI (Fast Reed-Solomon Interactive Oracle Proofs) for its polynomial commitments. This unique hybrid architecture allows it to generate proofs with remarkable speed and to verify them with minimal computational resources, a critical requirement for scaling blockchain networks.

A key breakthrough of Plonky2 is its use of a Goldilocks field (specifically, the field with modulus 2^64 - 2^32 + 1). Performing cryptographic operations in this 64-bit field, which is natively efficient on standard CPUs, is a major factor behind its performance gains. Furthermore, its recursive capability means Plonky2 can prove the correctness of another Plonky2 proof, enabling the aggregation of many proofs into a single one. This is essential for creating validium or zkEVM rollups that can batch thousands of transactions.

The system was engineered with Ethereum compatibility as a core goal. Plonky2 proofs are small enough to be posted as calldata on-chain, and their verification is cheap enough to be performed within Ethereum's gas constraints. This makes it a foundational technology for Layer 2 scaling solutions, where the security of Ethereum is leveraged while moving computation and state updates off-chain, only submitting a tiny proof to finalize transactions.

Developed by the team at Polygon Zero (formerly Mir Protocol), Plonky2 builds upon earlier work like PLONK and FRI but optimizes them for practical, high-throughput use cases. It serves as the proving engine for Polygon zkEVM, demonstrating its ability to handle the complex, stateful logic of the Ethereum Virtual Machine. Its open-source nature has also made it a popular choice for other ZK-rollup projects seeking high performance.

In summary, Plonky2 represents a significant leap in ZK-proof technology by delivering an optimal balance of proving time, proof size, and verification speed. Its design directly addresses the trilemma of being fast to prove, cheap to verify, and highly secure, positioning it as a cornerstone for the next generation of scalable, privacy-preserving blockchain applications.

technical-advantages
POLYGON ZERO

Technical Advantages

Polygon Zero is a Layer 2 scaling solution for Ethereum that leverages zk-SNARKs and a novel recursive proof system to achieve high throughput and low-cost transactions.

02

zkEVM Implementation

Polygon Zero implements a zkEVM (Zero-Knowledge Ethereum Virtual Machine). This allows developers to deploy existing Ethereum smart contracts without modification, preserving the full composability and tooling of the Ethereum ecosystem while benefiting from zero-knowledge proofs for scaling and privacy.

03

High Throughput & Low Latency

By leveraging efficient zk-SNARK proofs, the network is designed for massive scalability. Transactions are batched and proven off-chain, with a single proof validating thousands of transactions. This results in:

  • High TPS (Transactions Per Second): Capable of processing thousands of transactions.
  • Low Finality Time: Fast confirmation times for users.
  • Minimal On-Chain Data: Only the tiny proof is posted to Ethereum L1, reducing costs.
04

Ethereum Security & Decentralization

As a zk-rollup, Polygon Zero inherits the full security of the Ethereum mainnet. All transaction validity is cryptographically guaranteed by the zk-proofs that are settled on Ethereum. This provides a trust-minimized scaling solution where users do not rely on a separate validator set for security.

05

Developer Experience & Interoperability

A core advantage is seamless integration with the broader Polygon ecosystem and Ethereum. Developers can use familiar tools like Hardhat, Foundry, and MetaMask. Its architecture is designed for interoperability with other Polygon chains (e.g., via the Polygon CDK), enabling a unified multi-chain network.

TECHNICAL COMPARISON

Polygon Zero vs. Other Scaling Approaches

A feature and performance comparison of Polygon Zero's zkEVM scaling solution against other major Layer 2 and sidechain approaches.

Feature / MetricPolygon Zero (zkEVM)Optimistic RollupsValidium / VolitionSidechains

Core Scaling Mechanism

zk-Rollup (Zero-Knowledge Proofs)

Optimistic Rollups (Fraud Proofs)

Validium (ZK Proofs + Off-Chain Data)

Independent EVM Chain

Data Availability

On Ethereum (Calldata)

On Ethereum (Calldata)

Off-Chain (Data Availability Committee)

On Sidechain Only

Withdrawal Time to Ethereum (Finality)

< 30 minutes

~7 days (Challenge Period)

< 30 minutes

Bridge-dependent (hours to days)

Inherits Ethereum Security

Partial (for Validity)

EVM Compatibility

Full Bytecode Equivalence

Full EVM Equivalence (OVM/SVM)

Varies (ZK-VM Specific)

Full EVM (e.g., Polygon PoS)

Throughput (Approx. TPS)

2,000+

200-2,000

9,000+

1,000-7,000

Transaction Cost

Very Low (ZK proof cost amortized)

Low

Very Low (no on-chain data)

Very Low (independent gas)

Trust Assumptions

Cryptographic (Trustless)

Economic (1-of-N honest validator)

Committee-based (Data Availability)

Validator Set (1-of-N honest)

use-cases
POLYGON ZERO

Primary Use Cases

Polygon Zero is a Layer 2 scaling solution that leverages zero-knowledge (ZK) proofs to provide high-throughput, low-cost transactions with Ethereum-level security. Its primary applications focus on enabling scalable, privacy-enhanced, and interoperable decentralized applications.

01

High-Throughput dApp Scaling

Enables decentralized applications (dApps) to process thousands of transactions per second (TPS) at minimal cost. By generating ZK-SNARK proofs off-chain and posting succinct validity proofs to Ethereum, it dramatically reduces the computational and storage burden on the mainnet. This is ideal for high-frequency applications like decentralized exchanges (DEXs), gaming, and social networks that require near-instant finality.

02

Cross-Chain Interoperability & Bridges

Provides a secure and trust-minimized framework for cross-chain communication. Its ZK-proof system can be used to verify state transitions from other chains, enabling sovereign chains and Layer 2s within the Polygon ecosystem (like Polygon zkEVM) to interoperate seamlessly. This architecture underpins next-generation cross-chain bridges that are more secure than traditional multi-signature models.

03

Privacy-Preserving Transactions

Leverages the inherent properties of zero-knowledge proofs to enable confidential transactions and smart contract interactions. Developers can build applications where transaction details—such as amounts, participant addresses, or specific contract state changes—are cryptographically verified without being publicly disclosed on-chain. This is foundational for private voting, confidential DeFi, and identity solutions.

04

Enterprise & Institutional Adoption

Facilitates blockchain adoption for businesses requiring auditability, scalability, and data privacy. The Plonky2 proving system, developed by Polygon Zero, offers extremely fast proof generation, making it feasible for enterprise workflows. Use cases include private supply chain tracking, confidential financial settlements, and compliant digital asset management where transaction details must be verifiable yet not fully public.

05

Foundation for zkRollup Chains

Serves as the cryptographic engine and ZK proving system for other chains in the Polygon ecosystem. Its technology, particularly Plonky2 and the upcoming Plonky3, is designed to be modular and reusable, allowing other zkRollup or validium chains to inherit its fast proving times and efficient recursion. This modularity promotes a cohesive and scalable multi-chain network.

06

Developer Tooling & SDKs

Provides software development kits (SDKs) and libraries that abstract the complexity of ZK cryptography. This allows developers to integrate ZK-proof generation and verification into their applications without deep cryptographic expertise. The focus is on creating a seamless developer experience for building scalable and private applications on Ethereum.

evolution
SCALING ETHEREUM

Evolution and Context

Polygon Zero represents a pivotal evolution within the Polygon ecosystem, moving beyond its initial focus on sidechains to pioneer advanced zero-knowledge (ZK) scaling technology.

The Polygon Zero project, originally known as Mir, was acquired by Polygon Labs in 2021 to become the cornerstone of its zkEVM (zero-knowledge Ethereum Virtual Machine) strategy. Its core innovation is Plonky2, a groundbreaking zero-knowledge proof (ZKP) system. Unlike earlier ZK schemes that required complex, trusted setups or were inefficient for general-purpose computation, Plonky2 combines the best of existing protocols—specifically the polynomial commitments from PLONK and the fast recursive proofs from FRI (Fast Reed-Solomon IOPP)—to create a proof system that is exceptionally fast and natively recursive.

Native recursion is Plonky2's superpower. It allows the system to efficiently verify proofs within proofs, enabling the aggregation of many transactions into a single, compact proof. This capability is critical for creating scalable zk-rollups, as it drastically reduces the computational load and data required for the final verification on the Ethereum mainnet. The speed of Plonky2, capable of generating proofs in under a second on a consumer laptop, addressed a major bottleneck in earlier ZK-rollup designs, making practical, high-throughput Layer 2 solutions feasible.

The development of Polygon Zero and Plonky2 provided the essential cryptographic engine for Polygon zkEVM, a Type 2 zkEVM that is fully equivalent to Ethereum. This means developers can deploy existing Ethereum smart contracts without modification, preserving the security and developer experience of Ethereum while benefiting from ZK-proof-verified scaling. The project's evolution reflects a broader industry shift from optimistic to zero-knowledge scaling solutions, prioritizing mathematical security guarantees over economic challenge periods.

POLYGON ZERO

Frequently Asked Questions (FAQ)

Essential questions and answers about Polygon Zero, a zero-knowledge scaling solution leveraging Plonky2 for high-performance Ethereum scaling.

Polygon Zero is a zero-knowledge (ZK) scaling solution for Ethereum that uses a zkEVM (Zero-Knowledge Ethereum Virtual Machine) to generate cryptographic proofs of transaction validity. It works by bundling thousands of transactions off-chain, executing them in its zkEVM, and generating a succinct ZK-SNARK proof using its custom Plonky2 proving system. This single proof is then submitted to the Ethereum mainnet, where it is verified almost instantly, enabling high throughput and low-cost transactions while inheriting Ethereum's security. The core innovation is its recursive proof capability, which allows it to efficiently prove the validity of other proofs, enabling massive scalability.

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected Directly to Engineering Team