Relic Protocol is now live on zkSync Era 🎉

  • Developers
  • Community
Get in Touch

Share Your Ideas or Ask Us Anything!

Drop us a message with your project details or questions to get started with the fireside chats!

Relic Protocol

The Trustless Oracle for Ethereum’s Historical Data

Relic Protocol enables dApps to access all of Ethereum’s historical data with maximal security and minimal gas costs without trusting any centralized authority.

About

Empowering dApps with Historical Data

Relic Protocol provides easy and trustless access to all historical Ethereum states for on-chain applications. By overcoming the limitations of EVM, it makes building novel applications that use this wealth of data simple.

Trustless

Through the use of zk-SNARKs and Merkle-Patricia Trie proofs, Relic Protocol enables cryptographic verification of any data on-chain. As a result, dApps utilizing the Relic Protocol can access historical data without trusting any third-party intermediary.

Decentralized

Relic Protocol's smart contracts are immutable and permissionless. Anyone can generate a proof and submit it to the Relic Protocol for verification.

Scalable

Relic Protocol’s on-chain state verification is heavily optimized, resulting in minimal gas usage for apps built on Relic Protocol. Developers can easily build efficient history-powered dApps using Relic Protocol’s Solidity and Typescript SDKs.

Trustless

Through the use of zk-SNARKs and Merkle-Patricia Trie proofs, Relic Protocol enables cryptographic verification of any data on-chain. As a result, dApps utilizing the Relic Protocol can access historical data without trusting any third-party intermediary.

Decentralized

Relic Protocol's smart contracts are immutable and permissionless. Anyone can generate a proof and submit it to the Relic Protocol for verification.

Scalable

Relic Protocol’s on-chain state verification is heavily optimized, resulting in minimal gas usage for apps built on Relic Protocol. Developers can easily build efficient history-powered dApps using Relic Protocol’s Solidity and Typescript SDKs.

How It Works

Ready, Set, Action!

Commitment

The ZK Prover rolls up historical data on-chain. This process is trustless and enables cheap and secure access to historical data during verification.

Verification

The user verifies the historical data that has been stored on-chain and creates a Fact. The Fact is a cryptographic proof that can be used to prove the authenticity and validity of the data.

Access

The dApp contract uses the Fact to access the stored historical data. This ensures that the data is correct and cannot be manipulated or tampered by anyone.

Practical Examples

Unleash Your Creativity

Build Effortlessly

Build history-powered dApps with ease using our Solidity and Typescript SDKs, expertly engineered for maximum efficiency.