An Introduction to Union Protocol

Mar 21, 2024 3 min read
Union protocol

The Union protocol is a hyper-efficient zero-knowledge infrastructure layer for general message passing, asset transfers, NFTs, and DeFi. The protocol is based on consensus verification and has no dependencies on trusted third parties, oracles, multi-signatures, or MPC. In November 2023, Union raised a $4 million funding round led by Galileo and joined by Semantic Ventures, Tioga Capital, Nascent, and others.

The Use Case

With over $1.6 billion stolen in bridge hacks in 2022, a robust bridging stack has become paramount.

Union addresses this challenge by developing the first fully trustless and censorship-resistant infrastructure layer in stealth mode featuring a cohesive architecture consisting of three key elements, ensuring efficient and secure data transfer and interaction between various blockchains.

You may also be interested in:

Union’s unique consensus engine allows the transfer of any asset natively to any chain, prioritizing efficiency, security, scalability, and interoperability. Unlike other bridging solutions, Union does not grant relayers special authority, mitigating the risk of private key exposure. Messages are verified using zero-knowledge proofs, adding an extra layer of security.

Architectural Breakdown

The Union protocol consists of three core components:

  • CometBLS

The Tendermint chain, although designed for fast, single-slot finality, is not suited for bridging to block space-restricted chains, such as Ethereum. Tendermint requires too much computation to verify, and even creating Zero-Knowledge proofs of the verification is expensive, slow, and scales poorly with the number of validators.

To address these challenges, Union introduced CometBLS, a distributed Byzantine fault-tolerant, deterministic state machine replication engine. CometBLS is an improvement upon Tendermint, which makes it suitable for zero-knowledge proving.

  • Galois

Galois is Union’s Zero-Knowledge Consensus Proving system built around four fundamental principles:

Speed: Fast proving times equate to fast bridging and good user experience. Galois can generate consensus proofs for 128 validators within seven seconds.

Low cost: Burning millions of dollars in monthly cloud infrastructure costs to generate ZK proofs is not a sustainable model. Generating proofs should be super cheap.

Censorship resistance: To combat censorship attacks, anyone should be able to generate consensus proofs on their machines. Galois is so efficient that proof generation only consumes 5GB RAM for 128 validators, enabling the generation of proofs for mainnet on entry-level consumer laptops.

Decentralization: infrastructure operators do not need complex cloud architecture to operate a relayer and prover. Anyone can participate in the system. Because of this, Union focuses on efficient CPU-based generation of ZKPs and does not depend on specific GPU vendors.

  • Voyager

IBC relies on off-chain actors transferring packets and proofs between chains. Voyager is Union’s in-house relayer, providing support for new networks without waiting for upstream support.

Permissionless vs. Trustless Networks 

Many Web3 protocols are permissionless in some form or another, but not trustless. 

A permissionless network refers to the possibility of interacting with the contracts directly without requiring some form of authorization. Ethereum transfers are permissionless, for example, as you do not need to be whitelisted to create a wallet and transfer coins.

There are also permissionless but trusted networks, where teams/parties run the centralized party themselves but are allowed to use the protocol’s contracts, relayers, and services.

IBC and Union provide both permissionless deployments and connections while also being fully trustless.

This means Union:

  • Cannot censor transactions
  • Does not rely on Union Labs (or any other party) as a centralized entity
  • Allows for any asset to be transferable

Conclusion 

Union makes trustless, decentralized, and permissionless interoperability truly possible by using state-of-the-art Zero-Knowledge (ZK) cryptography.

Galois, Union’s Zero-Knowledge Consensus Proving system is the first interoperability-proving layer that is so efficient it allows anyone to generate proofs on a phone, eliminating the need for expensive cloud clusters for ZK. 

CometBLS’s hyper-efficient prover bolsters decentralization by allowing anyone to generate proofs rather than relying on large institutions.


About Stakin

Stakin is an infrastructure operator for Proof-of-Stake (PoS) blockchains offering secure, reliable, and non-custodial staking services. The company enables cryptocurrency holders to earn interest on their assets and participate in decentralized governance while remaining in possession of their crypto assets.

Stakin serves institutional crypto players, foundations, custodians, exchanges as well as a large community of individual token holders. Driven by demand from institutional customers and the community, Stakin provides services for various networks, including leading ecosystems such as Ethereum, Cosmos, Solana, Near, Polygon, Polkadot, Aptos, and Sui. 

Join the conversation

Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.