Breaking the Deadlock of Layer2: How Upstream ZK Technology Services Can Release New Market Momentum?

Haotian
2024-04-21 09:48:04
Collection
As ZK technology becomes more widespread in areas such as hybrid Rollup, ZK cross-chain bridges, and ZK hardware acceleration, the Layer 2 market will rejuvenate.

Author: Haotian

Many people think that ZK-Rollup is the endgame of Ethereum layer 2, but as research deepens, I find that what can be called the endgame is not the form of ZK-Rollup, but the ZK technology itself. Because theoretically, OP-Rollup can also utilize ZK technology to reduce the 7-day challenge period time limit, or even eliminate the governance flaws of MPC multi-signature. How should we understand this? This article will take @Metis L2 and its underlying hardcore project @ProjectZKM as examples for discussion:

In a previous article, I also explained that the "ZK technology" for layer 2 scaling has only tapped into limited potential, and there is still a lot of room for development in trustless interoperability across the entire chain. Specifically, within the layer 2 application scenarios, it can directly bring two major impacts:

1) The cross-chain funding between layer 2 and layer 1 can directly rely on ZK underlying technology for secure asset delivery, using ZK technology, OP-Rollup can significantly shorten the 7-day waiting challenge period required for fund withdrawals;

2) The Prover verification system of layer 2 and the Rollup verification contract of layer 1 can achieve a trusted environment construction across different subject chains. Theoretically, it is no longer necessary to rely on centralized or semi-centralized MPC multi-signatures, which are often criticized as "human governance" models, to ensure security;

In fact, @Metis L2, as a layer 2 chain based on the OP-Rollup technology framework, has already achieved the paradigm leap of the underlying layer 2 architecture in the above two dimensions through ZK underlying technology:

On one hand, it has optimized the user experience of waiting 7 days for fund withdrawals through a hybrid Rollup framework of OP-Rollup + ZK-Rollup, allowing for faster liquidity release;

On the other hand, it aims to gradually implement the "trustless" framework of @ProjectZKM in cross-chain subject interoperability by using Metis layer 2 as an experimental target, building a decentralized co-processor as a trusted entity based on ZK as the infrastructure to generate proofs, verify proofs, and manage communication and trust mechanisms between cross-chain blockchain nodes. How is this done?

Hybrid Rollup

Under normal circumstances, a layer 2 is either an OP-Rollup based on optimistic 7-day challenge period proof structure or a ZK-Rollup based on ZK-SNARKs with single-block finality proof structure.

The former has a fast batch transaction rate and low fees, but the drawback is that when users withdraw funds from layer 2 to layer 1, they need to wait for a 7-day challenge waiting period. According to the optimistic batch principle of OP-Rollup, only if the withdrawn funds are not challenged within 7 days can this withdrawal be considered safe;

The latter, ZK-SNARKs proof transmission structure, can achieve finality asset security confirmation in a single block, but the downside is that in addition to the DA cost of batch transactions, there will be additional costs for the Prover system's computational verification, and the entry barrier for developers in the layer 2 ecosystem is relatively high, leading to slower ecological development.

So, how can we apply the usability of the OP-Rollup overall architecture while avoiding the 7-day challenge period (liquidity lock) limitation? The answer is: to process the transactions returning to the mainnet from layer 2 in a "channel" manner, with common transactions going through the OP-Rollup pipeline, while special withdrawal transactions go through the ZK-Rollup pipeline. In this way, it adopts the strengths of both OP and ZK, becoming a compromise optimal solution.

Metis has already implemented the hybrid Rollup solution into its chain operation process, and the provider of this hybrid Rollup capability is the "new" hardcore ZK technology underlying project @ProjectZKM, which was incubated and developed by the Metis technical team. During the operation of layer 2, the Metis team discovered some inherent issues. In addition to leading the charge to tackle the decentralized sequencer problem, they also aim to solve a series of issues such as "MPC semi-centralization" and "liquidity lock" through ZKM during the development of layer 2;

At first glance, everyone might find this abstract. The reason I explained in my previous article on ZK technology is that these services are still in the upstream of the layer 2 technology service supply chain. Although they are hardcore, they have not been widely adopted, so they still sound unfamiliar. ZKM, like RISC Zero, aims to provide more upstream security consolidation services for layer 2 projects based on the ZK underlying technology framework.

Currently, ZKM provides the ZK-Rollup pipeline service required for the hybrid Rollup needed by layer 2, and there is also an Entangled Rollup protocol at the bottom to provide unified liquidity management services.

In fact, @ProjectZKM, @RiscZero, and @SuccinctLabs, among other upstream ZK technology service providers, are promoting similar technical solutions to help OP-Rollup and ZK-Rollup further reduce differences while minimizing the liquidity loss caused by the 7-day challenge waiting period, which has no battle-tested challenges. An incomplete count shows that projects like Metis, Fraxchain, Aztec, and Ola are already exploring and implementing such hybrid Rollup solutions.

Trustless Mechanism Based on ZK Without Cross-Chain Bridges

Currently, most layer 2 projects are criticized for the issue that the mainnet Rollup contracts have update proxy contracts controlled by semi-centralized MPC security governance committees, which causes the security of most layer 2 to remain at what Vitalik calls Stage 0.

Upstream ZK technology service providers like ZKM and RISC Zero can theoretically enable the construction of a decentralized trusted environment between every chain with smart contract functionality without relying on MPC multi-signature cross-chain bridges.

The principle is simple: ZK-SNARKs allow nodes maintaining consensus on two chains to establish direct communication. When a node on chain A receives a transaction and ZKP proof submitted by a node on chain B, it can independently verify the validity of the ZKP proof and accept the proofs submitted by chain B as valid. The entire process is entirely realized through zero-knowledge proof algorithms, without the need for a third-party human entity to control it.

As for the co-processor that schedules communication between nodes, it can be implemented using a decentralized open-source architecture, thus completely resolving the "centralization" issue present in Rollup cross-chain.

Due to Ethereum's complete smart contract capability, theoretically, all Ethereum layer 2s have the basic conditions for cross-chain based on ZK technology. Ideally, all layer 2s would adopt the same ZK technology framework to deploy cross-chain solutions, and other layer 1 chains and even layer 3 chains would also be integrated into this network communication architecture. Wouldn't Ethereum's public chain then become a universal settlement layer in a full-chain environment?

The reason why most layer 2 project parties are reluctant to abandon MPC multi-signature management is primarily due to the need for security control. The fundamental reason, in my view, is that the popularization of decentralized sequencers, decentralized Provers, and decentralized zkBridges as basic component services at the layer 2 level is not yet sufficient. In this case, retaining centralized or semi-centralized security governance committees has become a relatively safer governance method.

However, looking at the long term, as decentralized components become more widespread in layer 2, the security governance methods of layer 2 will inevitably be criticized, and at that time, a cross-chain settlement solution based on ZK technology will become a necessity. The subsequent development potential of the ZK technology infrastructure track is evident.

In summary, it is not an exaggeration to say that the current Ethereum layer 2 has fallen into a development dilemma: either rely on the layer 2 or layer 3 application ecosystem to produce a phenomenal blockbuster project to boost market confidence in layer 2, or continue to enhance the decentralization of key components such as sequencers, Provers, and zkBridges to enrich the technical narrative. The latter will inevitably require a set of underlying frameworks based on ZK technology to connect. Without the distinction between OP-Rollup and ZK-Rollup forms, the endgame characteristics of ZK will only truly emerge then.

Only by following this path of development can the direction of layer 2's development be validated, and based on this, it can also extend to the development of ZK hardware acceleration; ZK + DePIN PC, mobile, IoT, and other hardware device support; ZK tamper-proof cloud computing data protection; ZK decentralized Prover system construction and computing resource optimization, and many other narrative directions.

In fact, at the intersection of AI, ZK, and DePIN, many similar projects are increasingly emerging.

Metis's development philosophy in layer 2 and the original intention of the hardcore ZKM project are also to make ZK technology more universally applicable in every aspect of the global layer 2 market construction; in addition, I have personally noticed some projects, such as @cysicxyz, which continues to work on ZK hardware and chip acceleration, and @olazkzkvm, which is gradually implementing decentralized computing power systems for ZK Provers.

In conclusion, I want to reiterate my point: the application of ZK technology in the layer 2 field is just the tip of the iceberg. When ZK technology further becomes universally adopted in hybrid Rollup, ZK cross-chain bridges, ZK hardware acceleration, and other fields, I believe it will bring new vitality to the layer 2 market.

After all, the entire layer 2 market will still need a long time to embrace this ZK foundational upgrade paradigm.

ChainCatcher reminds readers to view blockchain rationally, enhance risk awareness, and be cautious of various virtual token issuances and speculations. All content on this site is solely market information or related party opinions, and does not constitute any form of investment advice. If you find sensitive information in the content, please click "Report", and we will handle it promptly.
banner
ChainCatcher Building the Web3 world with innovators