Loopring launches protocol 3.0 to develop truly scalable DEXs

Loopring, the open-source protocol for building decentralized exchanges, has announced the technical design of its protocol 3.0, following a period of comprehensive research and development.

The release represents a significant milestone for the Loopring protocol, combining innovative blockchain technologies and zero-knowledge cryptography in order to dramatically increase throughput and bring fully-functional decentralized exchanges a step closer to competing with their centralized counterparts.

Open-source and blockchain-agnostic, Loopring facilitates the creation of decentralized exchanges on any public blockchain that offers smart contract support. Currently focused on Ethereum, Loopring circumvents many of the traditional shortcomings of DEXs, such as low liquidity and high latency, while offering users the many benefits of non-custodial trading, including improved security and privacy.

It is worth noting that Loopring recently partnered with PwC China to research the emergence of stablecoins, and also trialed peer-to-peer trading of security tokens on a decentralized exchange with security-token platform Polymath.

“The significance of the launch of Loopring Protocol 3.0 and its contribution to the development of truly scalable DEXs cannot be understated. This launch marks, in some ways, a considerable departure from previous iterations of our platform, and is a radical evolutionary leap towards making this exciting technology a reality for cryptocurrency users and traders around the globe. We may now see the rise of commercially-ready DEXs.”
– Daniel Wang, Founder, and CEO of Loopring

3.0 Technology

To meet Loopring’s goal of substantially increasing the throughput of the protocol without sacrificing security guarantees, 3.0 employs advanced cryptography in the form of Zero-Knowledge Proofs (ZKPs). ZKPs enable as much work as possible to be done off-chain – including trade settlement – and require only a small proof of correctness to be verified on-chain. As this can be verified within a few milliseconds, employing ZKPs has the effect of dramatically improving scalability.

For reference, while past versions of Loopring were capable of verifying and settling approximately 2 trades per second on Ethereum, this implementation of 3.0 achieves 450 trades per second on Ethereum without on-chain data availability and 80 trades per second with on-chain data availability. Loopring expects throughput to be further optimized as development continues, with 1000 trades per second being viable in the near term, and each trade costing mere thousandths of a cent.

“A number of hurdles have delayed the adoption of DEXs to date, including, but not limited to, a lack of scalability. However, there’s no doubting that decentralized exchanges represent the future of crypto trading, addressing, as they do, the multitudinous issues faced by users of centralized exchanges in their day-to-day transactions, such as the risk of hacks, personal data leaks, or blocked funds. Loopring 3.0 solves the shortcomings of traditional DEX models, increasing scalability and throughput with zero knowledge cryptography. Now, we’re excited to see project teams make the most of our open-sourced technology and develop DEXs and other dapps that give their users the best possible experience, and one that’s true to the decentralized ethos of blockchain technology.”
– Brecht Devos, Protocol Development Lead, Loopring

Exit mobile version