Ethereum Scaling Firm Foundation Introduces Security-Focused zkEVM Crypto Technology
Ethereum scaling firm =nil; Foundation introduces security-focused zkEVM

Does Web 3.0 Exist?

Zero-knowledge technology firm =nil; Foundation has created a type-1 zero-knowledge Ethereum Virtual Machine (zkEVM) compiler to address security issues related to other ZK-powered Ethereum scaling solutions.

In an exclusive interview with Cointelegraph, =nil; Foundation CEO and co-founder Misha Komarov mentioned that the technology prioritizes security and allows high-level programming code to be transformed automatically into Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARKS) circuits.

The zkEVM is compatible with evmone, which is a C++ version of Ethereum’s base execution environment. This means that the code of applications is processed and rolled up as proofs submitted to Ethereum in the same format as its EVM.

The compatibility is said to guarantee greater security and faster implementation, as the bytecode is the same and eliminates the need for long and expensive code audits. This approach also provides transactions and smart contracts directly compatible with the Ethereum Virtual Machine.

The discussion about Web 3.0, crypto polygon, gala crypto coin, crypto technology, elon crypto coin, crypto currency latest, celsius crypto latest and other crypto coin today is ongoing.

ZK-Rollup Solutions and Security Issues

In 2023, several high-profile zkEVMs have been launched. These layer-2 protocols are designed to help Ethereum process large transaction loads and smart contract functions. Cointelegraph has extensively covered these, with companies like Consensys, Polygon, StarkWare and Matter Labs releasing ZK-rollup solutions to provide high throughput and low fee capabilities to decentralized applications, services and crypto coin users.

As Komarov explains, the =nil; Foundation’s solution relies on an automated compiler, which is different from other zkEVMs that manually define circuits. He describes existing approaches as “time-intensive” and “overly complex”, which also increases the risk of introducing human error.

These issues were highlighted when a soundness bug in the ZK-circuits used in Matter Labs’ zkSync Era mainnet was discovered. Security firm ChainLight was rewarded with 50,000 USD Coin (USDC) by the firm for identifying the vulnerability in Sept. 2023.

The bug would have allowed an attacker to produce proofs for invalidly executed blocks, which the crypto technology verifier on Ethereum’s mainnet would have accepted. Matter Labs deployed a fix and awarded ChainLight a bug bounty, the first claimed for a ZK-circuit bug in the zkSync Era.

Ethereum’s zkEVM Compiler

Vitalik Buterin started raising security questions such as what would happen if a circuit was broken, as Komarov points out. Komarov further states that this makes code auditing extremely hard, and the zkSync bug is a demonstration of the potential errors that can arise from manually defined circuits.

In order to combat this, the =Nil; Foundation has developed a circuit compiler for Ethereum’s EVM over the past two years. This solution is also designed to be flexible to any changes to the EVM as Ethereum’s roadmap progresses, providing a “future-proof” zkEVM compiler that does not require significant time or resources to upgrade due to its automated design. This allows the zkEVM to incorporate the latest Ethereum Improvement Proposals as they are implemented.

The foundation released its prototype code repository and specifications on Dec. 12.

Categorized in:

Tagged in: