Polygon zkEVM is a Layer 2 scaling solution designed to enhance Ethereum’s performance by leveraging zero-knowledge (ZK) technology. It enables fast transaction finality and efficient validation of off-chain computations while maintaining Ethereum-level security. Built to support most Ethereum standards—including EIPs, precompiles, and opcodes—it allows developers to seamlessly deploy existing smart contracts, tools, and wallets in a low-cost environment without sacrificing compatibility.
Whether you're building decentralized applications (dApps), exploring blockchain scalability, or optimizing gas efficiency, Polygon zkEVM offers a robust infrastructure that scales Ethereum while preserving its core security guarantees.
👉 Discover how scalable blockchain solutions are reshaping Web3 development.
Protocol Development Highlights
The journey of Polygon zkEVM began with the launch of its testnet in October 2022, marking a major milestone as one of the first fully functional ZK-based rollups with complete transaction data availability. This initial release featured a sophisticated proving system combining eSTARK proofs and FRI (Fast Reed-Solomon Interactive Oracle Proofs of Proximity), which were further compressed using FFLONK SNARKs to produce succinct final ZK proofs.
Following rigorous testing and community feedback, the codebase underwent multiple independent security audits—among the earliest ever conducted on a production-ready ZK proving stack. These audits reinforced confidence in the system's integrity and laid the groundwork for mainnet deployment.
In March 2023, Polygon zkEVM launched its Mainnet Beta, opening the door for real-world applications and user adoption. Since then, two significant upgrades have enhanced functionality and performance:
- Dragon Fruit (ForkID5) – Released in September 2023, this upgrade introduced new opcodes and improved developer tooling.
- Inca Berry (ForkID6) – Deployed in November 2023, it brought protocol optimizations and better interoperability with Ethereum tooling.
All historical network updates, including testnet and mainnet changes, are documented in the Historical Data resource for transparency and developer reference.
Security Measures
Security is foundational to Polygon zkEVM’s architecture. The protocol aligns with Ethereum’s high-security standards through a carefully designed upgrade mechanism involving three critical smart contracts:
- Admin Multisig Contract: Prevents single-point control by requiring multi-party approval for upgrades.
- Timelock Contract: Introduces a mandatory 10-day delay before any upgrade executes, giving users time to react or withdraw funds if needed.
- Transparent Upgradeable Proxy: Leverages OpenZeppelin’s audited and battle-tested contract libraries to ensure safe and verifiable upgrades.
The 10-day timelock activation requires approval from the Admin, a three-member multisig wallet (Gnosis Safe with 2/3 threshold) that functions as the governance mechanism for protocol upgrades.
In emergency scenarios—such as threats to user funds—the Security Council, an eight-member multisig (6/8 threshold), can bypass the timelock to initiate urgent fixes. During such events, the network halts state progression and pauses bridge operations to protect assets until resolution.
This dual-layer governance model balances operational flexibility with user protection, ensuring resilience without compromising decentralization principles.
👉 Learn more about secure and scalable blockchain ecosystems.
Design Characteristics
Polygon zkEVM was architected with long-term decentralization and censorship resistance in mind. As a Layer 2 solution, it inherits Ethereum’s security while introducing mechanisms that empower users and prevent centralization of power.
At its core, the network uses smart contracts to enforce correct execution of state transitions. Every change is backed by a zero-knowledge proof verifying its validity, with all proofs published on-chain for public verification.
A key design goal is permissionless participation—anyone running the zkEVM software can contribute to the network. To combat potential censorship or service disruption, two critical features are implemented:
- Force Batches: Allows users to submit transactions directly to Ethereum, bypassing the sequencer if it becomes unresponsive or censoring.
- Force Verification: Enables anyone to trigger proof verification on-chain if the aggregator fails to do so, ensuring liveness.
These mechanisms ensure no single entity can indefinitely block transactions or halt progress, reinforcing trustlessness and open access.
Moreover, data availability is prioritized to uphold decentralization. All transaction data and validity proofs are posted directly to Ethereum, enabling any user to reconstruct the full rollup state independently. This on-chain data commitment strengthens transparency and eliminates reliance on external data providers.
Efficiency and Overall Strategy
Efficiency is central to Polygon zkEVM’s value proposition as a scalable Ethereum extension. The network optimizes performance through several strategic design choices that reduce costs and maximize throughput.
Key efficiency strategies include:
- Consensus Contract Incentives: Rewards aggregators for generating ZK proofs, encouraging reliable participation in the validation process.
- Off-Chain Computation: All heavy computation occurs off-chain, while only essential data and compact proofs are stored on Ethereum—minimizing gas usage.
- Optimized Bridge Design: Uses Merkle roots of exit trees in bridge contracts to streamline cross-chain asset transfers.
- Advanced Cryptographic Primitives: The custom-built zkProver component leverages cutting-edge techniques to accelerate proof generation and reduce size.
Within the zkProver, several innovations drive performance:
- Execution via zkASM, a specialized zero-knowledge assembly language that interprets EVM bytecode efficiently.
- Use of zk-STARKs for initial proof generation—offering rapid proving times despite larger proof sizes.
- Compression of zk-STARK proofs using zk-SNARKs, which produce compact, easily verifiable proofs published on-chain.
This hybrid approach—combining the speed of STARKs with the succinctness of SNARKs—enables dramatic gas savings. Transaction costs have been reduced from approximately 5 million wei to just 350,000 wei, making complex operations far more affordable.
As a result, Polygon zkEVM delivers a secure, efficient, verifiable, and cost-effective scaling solution that aligns with Ethereum’s vision of a scalable, decentralized future.
Frequently Asked Questions
Q: What is Polygon zkEVM?
A: Polygon zkEVM is a Layer 2 scaling solution for Ethereum that uses zero-knowledge proofs to validate off-chain transactions while ensuring security and data availability on-chain.
Q: Does Polygon zkEVM use ETH for gas?
A: Yes, both the mainnet and Cardona testnet use ETH as the native gas token for transaction fees.
Q: How does Polygon zkEVM achieve scalability?
A: By processing transactions off-chain and submitting compressed validity proofs to Ethereum, reducing congestion and lowering gas costs significantly.
Q: Is Polygon zkEVM compatible with existing Ethereum tools?
A: Yes, it supports most Ethereum EIPs, opcodes, and developer tools, allowing seamless migration of dApps and wallets.
Q: Can users be censored on Polygon zkEVM?
A: No—users can bypass censorship using the force batch mechanism to submit transactions directly to Ethereum.
Q: Where can I find network details like RPC URLs and explorers?
A: Mainnet RPC: https://zkevm-rpc.com
, Chain ID: 1101
, Explorer: https://zkevm.polygonscan.com/
. Testnet (Cardona): RPC: https://rpc.cardona.zkevm-rpc.com
, Chain ID: 2442
, Explorer: https://cardona-zkevm.polygonscan.com/
.