Virtual Engine

Virtual Labs has partnered with CoChilli to deliver the first Virtual Rollup in the world, the technology backed by Binance Labs and OP Crypto. In the first week of January we launched an incentivized testnet campaign together with Manta Network with the plan to promote and battle-test the product in preparation the mainnet launch later this year.

What's the fuss all about?

Virtual Rollups efficiently bundle transactions from multiple users to reduce costs and latency. Unlike optimistic or ZK rollups, Virtual Rollups don't rely on nodes, validators, or sequencers. Instead, users take on these roles by verifying transactions and providing order proofs, making Virtual Rollups unilaterally fault-tolerant. This unique feature empowers individual users to prove and prevent cheating and collusion.

Why do we need the ZK proofs?

In a state channel, funds are locked into a smart contract, and the rights to this escrow are traded over a peer-to-peer network. This process ensures trustlessness while eliminating gas fees and latency. However, the drawback lies in the costs associated with locking and unlocking funds, requiring users to engage in at least three zero-gas peer-to-peer transactions to reap cost benefits. Additionally, the smart contract mandates predefined addresses for transacting users. Virtual Labs introduces zero knowledge into state channels (ZKSC), bringing three key innovations: enabling unlimited participants at a fixed cost, facilitating dynamic channels that overcome rigid user flows, and introducing self-validated, easily verifiable proofs for trustless cross-chain access.

If you want to learn more check out the Virtual Labs Documentation

Last updated