Logo

Union

Union

The Union network is a hyper-efficient zero-knowledge infrastructure layer for general message passing, asset transfers, NFTs, and DeFi. It’s based on consensus verification and has no dependencies on trusted third parties, oracles, multi-signatures, or MPC.

Core Values

Union is developed to be a scalable powerhouse:

  • Fast: bridging transactions are generated and settled quickly.
  • Secure: abide by fork-choice rules.
  • Future proof: core tech is built for the next decennium.
  • Easy to use: high-level API usable for developers from any ecosystem.

Architecture

CometBLS V1

CometBLS is an improvement upon Tendermint which makes it suitable for zero-knowledge proving. Currently, this is achieved by two major changes to CometBFT, with further improvement pending. These improvements will decrease proving times even further, leading to faster bridging transfers and cheaper relaying.

BLS Signatures

Boneh–Lynn–Shacham (BLS) signatures form the foundation of CometBLS. They are cheaper to verify for both regular IBC and zero-knowledge-proof (zkp) based IBC. With BLS signatures, we can aggregate the public keys and the signatures, and verify the aggregated signature with the aggregated private key. This has a few advantages:

  • Transaction size decreases compared to ECDSA verification. We do not need to transfer all signatures, just the aggregate.
  • On-chain computation cost decreases. Instead of verifying each signature, we verify the aggregate.
  • Zkp verification is much more efficient.

Note that the Union validators do not produce zkps directly. This function is performed by galois. Relayers can produce proofs themselves, or use Union as a distributed sequencing layer through the use of proof claims.

Under CometBLS, the Union network can scale to over a hundred validators without impacting performance or bridging latency.

Galois

Galois is the umbrella term of Union’s ZK efforts. It currently has one purpose: consensus verification. We’ve built Galois around three fundamental principles:

  • Fast execution: fast proving times equate to fast bridging and good user experience.
  • Low-cost: zero-knowledge provers are computationally expensive to operate, and often require large machine clusters. Galoisd can run on a single machine and still outperform other zk bridges.
  • Decentralized: infrastructure operators do not need complex cloud architecture to operate a relayer and prover. Anyone can participate in the system.

Voyager

IBC relays on off-chain actors transferring packets and proofs between chains. Voyager is our in-house relayer, allowing us to support new networks without waiting for up-stream support.

We breathe, we give! #WePlant