Aave V3 to be deployed on zKSync 2.0 Testnet

Aave V3 to be deployed on zKSync 2.0 Testnet

Sequel to a proposal seeking to deploy Aave V3 on zkSync 2.0 testnet, the Aave community has voted to implement the idea.

Voting ended on November 2, with a vast majority of the community supporting the motion. According to the results on Snapshot, 99.98% of the votes, accounting for 561,000 Aave-worth of voting power, were in support of the initiative. A meager 0.02% voted to abstain from the proposal.

With the proposal now passed, the zkSync team will submit a snapshot for testnet deployment. And as reported by DAO Times, there would be another snapshot for mainnet deployment at a later date, “when the criteria for DEX liquidity and other items are met.”

The proposal is the brainchild of FranklinDAO and Matter Labs, the firm behind Ethereum layer 2 scaling protocol zkSync. They argued that deploying Aave V3 on zKSync would not only help onboard new users but also increase user activity on Aave by lowering costs on the DeFi platform.

Deploying early on zkSync helps solidify Aave’s place as the number one liquidity market and thought leader.

Although the timeline for the implementation is yet to be disclosed, the zkSync team revealed that it had already tested most of the key smart contract library, with no major issues.

zkSync is a zero-knowledge (ZK) rollup, a Layer 2 Ethereum scaling solution that performs transactions off-chain while funds are held in a smart contract. This allows for faster and cheaper transactions. Matter Labs recently released the second version of its ZK rollup, dubbing it “the first EVM-compatible ZK Rollup on Ethereum’s testnet.”

Check BTC Peers guide of the most promising crypto

Read more

Ethereum Prepares for Quantum Computing Threats: Vitalik Buterin Proposes Recovery Fork Plan

Ethereum Prepares for Quantum Computing Threats: Vitalik Buterin Proposes Recovery Fork Plan

Ethereum co-founder Vitalik Buterin has proposed a recovery fork plan to address potential threats from quantum computing, particularly the security of private keys. The plan includes measures such as reverting blocks post-theft, disabling traditional transactions, and introducing quantum-resistant transaction types. The Ethereum community has been actively discussing and developing solutions

By Makoto Takahiro