Skip to content

Commit d94dec1

Browse files
EmpieichOhsutaiyu
andauthored
Apply suggestions from code review
Co-authored-by: hsutaiyu <51791408+hsutaiyu@users.noreply.github.com>
1 parent a7c4349 commit d94dec1

File tree

1 file changed

+3
-3
lines changed

1 file changed

+3
-3
lines changed

docs/zkEVM/overview.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ Polygon zkEVM supports a majority of Ethereum EIPs, precompiles, and opcodes. De
44

55
Connect to the fully-audited Polygon zkEVM mainnet or its testnet (Cardona testnet) using the details in the table below.
66

7-
| Network | RPC URL | ChainID | Block explorer URL | Currency |
7+
| Network | RPC URL | ChainID | Block explorer URL | Gas token |
88
| ------- | ------------------------------- | ---------------- | ---------------- | ----- |
99
| Polygon zkEVM | `https://zkevm-rpc.com` | `1101` | `https://zkevm.polygonscan.com/` | **ETH** |
1010
| Cardona zkEVM testnet | `https://rpc.cardona.zkevm-rpc.com` | `2442` | `https://cardona-zkevm.polygonscan.com/` | **ETH** |
@@ -58,10 +58,10 @@ A few of these strategies are listed below:
5858
3. Implementation of the bridge smart contract is made efficient by using only Merkle roots of exit trees.
5959
4. Utilization of specialized cryptographic primitives within the proving component, [zkProver](https://docs.polygon.technology/zkEVM/architecture/zkprover/), to speed up computations and minimize proof sizes. This is seen in:
6060
* Running a special zero-knowledge assembly language ([zkASM](./spec/zkasm/index.md)) for interpretation of bytecode.
61-
* Using zero-knowledge tools such as zk-STARKs for proving purposes; these proofs are very fast though they are big in size.
61+
* Using zero-knowledge technology such as zk-STARKs for proving purposes; these proofs are very fast though they are big in size.
6262
* Instead of publishing the sizeable zk-STARK proofs as validity proofs, a zk-SNARK is used to attest to the correctness of the zk-STARK proofs.
6363
* Publishing zk-SNARKs as the validity proofs to state changes.
6464

65-
These help in reducing gas costs from 5M to 350K.
65+
These help in reducing gas costs from 5M to 350K (wei).
6666

6767
The Polygon zkEVM network is therefore secure, efficient, comes with verifiable block data, and cost-effective.

0 commit comments

Comments
 (0)