Scaling Ethereum with zkSync

Ethereum has grown into an incredibly rich ecosystem, demonstrating the network effects that are possible when you combine wallets, developers, assets, liquidity, and layered protocols.  As a result, we are getting our first glimpses of what the web will look like when money is built-in, and it’s incredibly exciting.

However, Ethereum today is still substantially limited in its utility, primarily due to network congestion and very high fees.  To date, most of the momentum in DeFi and NFTs has been driven by a small number of large holders moving large amounts, where transaction throughput and costs don’t matter.  This has been an excellent environment for stimulating the development of new infrastructure and protocols, but without a path to higher throughput and lower fees, the benefits of this architecture will not reach consumers at scale.

Looking at the landscape of Ethereum scaling solutions, we are drawn to the approach of Rollups, and specifically Zero-Knowledge (ZK) Rollups.  Blockchain systems are all about tradeoffs, and striking the right balance between security, decentralization, scalability, programmability, and usability, among others factors.  Compared to other Layer 2 scaling approaches, ZK-Rollups strike a seemingly optimal balance.  In a nutshell, ZK-Rollups use the magic of Zero-Knowledge Proofs to verify and consolidate transactions in an extremely performant and scalable way, without sacrificing integrity and security. Crucially, they do this without delays in withdrawing funds from Layer 2 back to Layer 1.

Until recently, the security and fast finality of ZK-Rollups came at a cost: programmability.  Most early ZK-Rollup systems had limited, if any, programmability, and none had programmability on par with Ethereum’s Layer 1 via the Ethereum Virtual Machine (EVM).

zkSync is a ZK-Rollup system that has been live on mainnet for nearly a year.  While zkSync 1.0 was primarily focused on enabling fast, low-cost payments, this week’s launch of zkSync 2.0 and the zkEVM testnet evolves zkSync to a fully programmable system based on the EVM — contracts written in both Solidity and Zinc will work on zkSync. As such, the Matter Labs team has unearthed a profound milestone: adding full programmability to the existing combination of scalability, decentralization and security within ZK-Rollups on Ethereum.

https://medium.com/matter-labs/zksync-2-0-hello-ethereum-ca48588de179

We are thrilled to join our friends at Placeholder and 1kx, as well as a broad range of ecosystem partners, in supporting the next phase of development at Matter Labs and zkSync. Teams looking to build on zkSync can get started here; and, of course, Matter Labs is hiring.