About Hermez Network
Hermez Network is an open-source ZK-Rollup optimised for secure, low-cost and usable token transfers on the wings of Ethereum. Hermez Network is airdropping a total of 200,000 HEZ to users who use their L2 payment solution. Connect your Metamask wallet, deposit tokens to Hermez and execute at least two layer 2 transactions between Hermez accounts to be eligible for the airdrop.
Hermez Network is a zk-rollup which allows for scaling payments and token transfers on top of the Ethereum public blockchain. It is designed with high-frequency tokens like ETH, DAI, Tether, and wBTC in mind. Hermez uses the Ethereum public blockchain for data storage instead of computation, i.e. it handles data availability on-chain but does computation offchain.
In addition, by utilising zeroknowledge proofs, it attaches an easily verifiable on-chain proof that the off-chain computations have been carried out correctly. Since both the data and zero-knowledge proof are available onchain, Hermez relies on the same security assumptions as Ethereum. This means Hermez is as censorship-resistant as Ethereum.
Basic | Details |
---|---|
Token Name | Hermez Network |
Platform | ETH |
Airdrop Start | 2021-06-21 |
Airdrop End | 2021-06-28 |
KYC | KYC Is Not Requirement |
Whitepaper | Click Here To View |
Total value | 200,000 HEZ |
Collect Airdrop | Click Here To Collect Free Airdrop |
Step-By-Step Guide
- Visit the Hermez wallet page.
- Connect your Metamask wallet.
- Make a deposit into Hermez wallet.
- Now execute at least two layer 2 transfers between Hermez accounts. The transfers must be executed before June 28th, 2021, at 9 AM UTC to be eligible for the airdrop.
- Eligible participants will get free HEZ proportional to the total amount of funds deposited between June 21st, 2021, at 10 AM UTC and June 28th, 2021, at 9 AM UTC.
- The rewards are calculated by converting the daily value of each token to USD and calculating the percentage for each user over the total users’ deposit amount over the 7 days of the round.
- Users that keep their deposits throughout the airdrop round will receive more share of the airdrop pool than users that deposit later or withdraw earlier.
- Users that deposit HEZ will get a boost of 2x towards the reward calculation and users that deposit any other tokens will get only 1x towards reward calculation.
- The rewards will be distributed automatically to eligible addresses after the end of the airdrop period.
- For more information regarding the airdrop, see this post.
Layer 2 scalability solution
Computational integrity and on-chain data availability are guaranteed by zero-knowledge proof technology while preserving the public blockchain properties of Ethereum.
People powered payments
Hermez’s mission is to create an inclusive, resilient and highly efficient payment network for the next generation of digital currencies to ensure everyone has the freedom to transact.
Hermez is giving back
Block creators are selected through a burn auction, however rather than burning tokens, 40% of the winning bid is returned as a donation to be reinvested in Ethereum public goods through Gitcoin quadratic funding grants. They call this mechanism Proof-of-Donation.
Permissionless auctions for validators
Anyone can bid in a decentralised auction to create the next batch on Hermez Network. Each successful validation is rewarded with the collected transaction fees.
Hermez Network token
HEZ is an ERC-20 utility token used to place bids in the Coordinators auction. Every time a rollup batch is created, a fraction of HEZ tokens placed during the proof-of-donation auction will be burned, and therefore permanently removed. The Hermez token (HEZ) acts as the vehicle for bidding in the auction to award exploitation rights to slots of the Hermez Network to the highest bidders.
Future of payments
Zero-knowledge cryptography
Hermez zk-rollup is a layer 2 construction on top of Ethereum that solves its scalability through mass transfer processing rolled into a single transaction.
The “zero-knowledge proof” (ZK) technology is used to present and publicly record the validity and correctness of the rolled transfers processed on the Ethereum blockchain. By storing just the proof and the compressed data of a batch of transfers, the efficiency and the throughput of the network is multiplied.
Universal scalability with validity proofs
The consensus of status between Ethereum and Hermez is leveraging on zk-SNARKs validity proofs. Since validity is enforced by the zero-knowledge circuits, the L2 network status and the transactions can be considered as valid instantly once the corresponding block containing the proof is mined in L1.
All the data availability required to reconstruct the full state of Hermez network is implemented on Ethereum, and so any permissionless node can be deployed and synchronized from it.
Hermez Governance
The Hermez network community intends to follow a strategy of “Governance minimization”. This model is intended to be initially a bootstrap governance mechanism to adjust and manage some network parameters mainly for security and stability purposes until the network reaches enough a degree of maturity to become fully decentralized. At that stage the initial bootstrap Governance model will no longer be necessary and will eventually disappear.
The network will start with a governance based on a Community Council formed by some distributed and reputed Ethereum community members. This council will delegate some specific and limited network parameters adjustments into a reduced Bootstrap Council, which is non custodial, in order to be more operationally effective in the initial phase.
Security
Hermez is a Layer2 solution running on top of Ethereum 1.0. This means that the security of Hermez relies on the security assumptions and guarantees provided by Ethereum. On top of Ethereum blockchain, Hermez will add another layer of security borrowed from Zcash. Following their work, Hermez integrates a zk-SNARK prover/verifier module to validate in constant time the execution of a series of transactions.
The specific zk-SNARK that is used is Groth16. Although it is quite a recent protocol, it has been widely used and tested by Zcash team of researchers and it is currently considered mature enough to be used in production. At this time, Ethereum precompiled smart contracts only support BN254 elliptic curve operations for zk-SNARK proofs validation. For this reason, Hermez uses this curve for generating and validating proofs and Baby Jubjub for implementing elliptic curve cryptography inside circuits. In place of BN254, that offers 100 bits of security, Zcash uses BLS12-381, with 128 bits of security [see here].
Hermez will likely migrate to BLS12-381 curve as soon as it is available for Ethereum. The EIP that implements BLS12-381 curve was already approved and the migration is very likely to happen by the next planned Berlin Hard Fork. This change will improve the security leveland also substitute Baby Jubjub for Jubjub.