ZERO Network

A decentralized system for cross-chain messaging with built-in concepts of value, asset transfer, and distributed custody.

The ZERO network is an *L0* blockchain network, capable of joining many L1s or L2s, where value locked within the network is collateralized by working assets, such that protocol default does not result in the loss of end-user funds.

For each junction point between ZERO and a remote network, there exists a smart contract peg capable of verifying a Schnorr signature produced by the ZERO network. Threshold signatures are created using a multiparty computation protocol known as FROST, which is built into the peer-to-peer wire protocol that powers the ZERO network. The smart contract peg is permissioned to configure properties of the network as they relate to the remote network, but more importantly, it can mint a wrapped representation of an asset which has been locked on a connected network. A defining feature of the ZERO network is that the signatures it produces can be verified in environments that do not necessarily support smart contracts, but have built-in support for BIP340 compatible Schnorr signatures, such as the Bitcoin network.

The different actors within the runtime are as follows:

Signers

Entities responsible for signing messages using the FROST protocol. The ZERO network enters key-generation mode at every epoch. Any entity which has locked ZERO for a bond can stake rETH or stETH as collateral and participate in key-generation. Those who are awarded a secret share become responsible for participating in signing messages via FROST and earning passive yield in the form of the asset being bridged.

Validators

Entities responsible for producing blocks. Blocks produced on the ZERO network contain a set of messages which must be signed with FROST before the next block can be produced. A validator earns rewards based on his balance of sZERO on Ethereum mainnet, which is acquired by staking ZERO/ETH LP on mainnet. The ZERO staking contract is derived from MasterChef and shares the same behavior where ZERO tokens are awarded over time to stakers, the difference being that rewards are weighted by the amount of value passing through the peg. More value transferred means more yield for stakers.

Voters

Entities holding a balance of sZERO on Ethereum mainnet, the on-chain governance token. Emergency functions are available to on-chain governance, including the ability to liquidate the FROST ring in the event the signers collude and the shared key is compromised

Last updated