You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
@@ -58,10 +58,10 @@ A few of these strategies are listed below:
58
58
3. Implementation of the bridge smart contract is made efficient by using only Merkle roots of exit trees.
59
59
4. Utilization of specialized cryptographic primitives within the proving component, [zkProver](https://docs.polygon.technology/zkEVM/architecture/zkprover/), to speed up computations and minimize proof sizes. This is seen in:
60
60
* Running a special zero-knowledge assembly language ([zkASM](./spec/zkasm/index.md)) for interpretation of bytecode.
61
-
* Using zero-knowledge tools such as zk-STARKs for proving purposes; these proofs are very fast though they are big in size.
61
+
* Using zero-knowledge technology such as zk-STARKs for proving purposes; these proofs are very fast though they are big in size.
62
62
* Instead of publishing the sizeable zk-STARK proofs as validity proofs, a zk-SNARK is used to attest to the correctness of the zk-STARK proofs.
63
63
* Publishing zk-SNARKs as the validity proofs to state changes.
64
64
65
-
These help in reducing gas costs from 5M to 350K.
65
+
These help in reducing gas costs from 5M to 350K (wei).
66
66
67
67
The Polygon zkEVM network is therefore secure, efficient, comes with verifiable block data, and cost-effective.
0 commit comments