The Layer of Zero Knowledge | Layer 2 Review
Quick Reads and Hot Links Covering the People and Projects Who Are Scaling Ethereum
Dear Frens,
Welcome to the L2 Review, where we bring you the latest layer 2 updates. The past few weeks have seen significant developments in the L2 ecosystem, and we're here to keep you informed.
One of the major developments is Movement’s connection with Polygon’s AggLayer. This initiative opens up altVMs, creating a bridge between these protocols and EVM ecosystems.
According to data from Token Terminal, Base now hosts 80% of active Uniswap users. This underscores its growing influence and the increasing adoption of L2 solutions within the crypto ecosystem. Additionally, Artifact Lab has partnered with Eclipse to launch data staking on Ethereum L2, offering users enhanced privacy and new income opportunities.
This issue's editorial is a primer into zero-knowledge proofs, the technology that powers zero-knowledge rollups. It promises to be an engaging read.
Seat back and scroll on to stay informed about the latest in the world of layer 2s.
Contributors: Lucent, Melasin, Tonytad, Boluwatife, Kornekt, WinVerse
This is an official newsletter of BanklessDAO. Please subscribe and share to help us grow our audience as we fulfill our mission to build user-friendly crypto onramps.
🗞️ Ecosystem Updates
⛓️ Ethereum Layer 2 networks have hit a new all-time!
🆕 Coinbase L2 Base hosts 80% of active Uniswap traders — Token Terminal
🔀 Ternoa’s zkEVM Layer 2 leverages AvailProject to boost
⚡Rewards category is now live on the Arbitrum Portal!
⭕ Introducing Frame It: An Arbitrum x Farcaster Buildathon
🔒 The Gaming Catalyst Program Elections have officially begun.
📈 The Arbitrum Foundation Grant Program Phase 3 just ended.
🔗The on-chain vote for ArbOS 31, featuring Stylus and other significant updates, is now live.
🔥 Hot News
Interoperability in the blockchain ecosystem has just taken a significant leap forward. Movement Labs has announced its participation in the development of the AggLayer, an extraordinary initiative aimed at bridging the gap between Move and Ethereum Virtual Machine (EVM) ecosystems.
This development is particularly exciting because it opens up new possibilities for altVMs (alternative virtual machines), potentially improving how different blockchain ecosystems interact. Movement’s integration into the AggLayer will unify users and liquidity across MoveVM Layer 2 chains, bringing together an impressive $160 million in Total Value Locked (TVL).
Movement Labs is also launching a MoveVM public testnet that leverages Celestia's Data Availability (DA) layer. This testnet will integrate with the AggLayer and feature six pioneering projects:
Echelon Market
MovePosition
Avitus Labs
Meridian Money
BRKT
Infiniseas
The goal of this innovation extends far beyond just connecting Move and EVM ecosystems. Its ultimate mission is nothing short of unifying the entire web3 landscape. This includes bringing together users, developers, various programming languages, smart contracts, and different blockchain networks – including non-EVM chains and Layer 1 solutions
Interested in learning more about this new project? Read the post below.
🏛 Governance
💬 Proposals in Discussion
Arbitrum
Should the DAO Default to using Shielded Voting for Snapshot Votes?
AIP: ArbOS 31 “Bianca” - Activation of Arbitrum Stylus, RIP-7212 Support, & Nova Fee Router Proposal
Optimism
Polygon
The Layer of Zero Knowledge
Author: Kornekt
As Ethereum celebrates its ninth anniversary, scaling problems remain one of the network’s biggest setbacks. The Ethereum community has been building around a rollup-centric model to address these scaling challenges. There are two types of rollups: Optimistic and Zero-knowledge.
The model of optimistic rollups is easy to understand – assume transactions are valid unless proven otherwise within a given timeframe. However, comprehending the operations of zero-knowledge rollups (which involve complex cryptographic maths) can be quite daunting.
In this article, we provide a simple and beginner-friendly intro to zero-knowledge technology.
Zero-Knowledge Technology
Is it possible to show someone you know something without actually revealing details of that particular thing? Like proving you know a secret without revealing the secret itself? Welcome to the world of zero-knowledge proofs – cryptographic protocols that allow a party (the prover) to prove to another party (the verifier) that they know a value without conveying any information apart from the fact that they know the value.
Zero-knowledge proving is a concept that is not native to cryptocurrency but has found wide applications in the industry. Beyond blockchains and cryptocurrency, ZK proofs find application in privacy-focused identity verification, voting systems, supply chain management, and several other sectors.
Generally, ZK proving can happen in two forms: Interactive and Non-Interactive.
Interactive Zero-Knowledge Proofs
In this type, the prover and verifier engage in a dialogue, with the prover convincing the verifier of their knowledge through multiple rounds of communication. It provides a high level of security and is well-suited for real-time applications. However, interactive proofs require multiple rounds of interaction, and as such are not ideal for asynchronous systems.
Non-Interactive Zero-Knowledge Proofs (NIZKs)
As the name suggests, these proofs eliminate the need for a dialogue between the prover and verifier. The prover generates a single message that can be verified independently by the verifier. NIZKs are efficient and scalable, perfect for blockchain and other decentralized systems. Although they are slightly less secure compared to interactive ZKPs.
Zero-Knowledge Proofs in Layer 2 Rollups
Several layer 2 solutions use Zero-knowledge technology to prove transaction validity before batching it to the Ethereum mainnet. In essence, these protocols operate in the same way every other rollup would, only that they submit a ZK proof (also known as Validity proof) to confirm the validity of their transactions.
Any verifier can compute the proof to ascertain the validity of the transactions without actually going through the transactions one after the other. While it is computation-intensive, ZK proofs provide a faster and more secure method of transaction settlement on the base layer.
A Typical ZK Rollup Operation
Here’s an outline of how transaction settlement occurs on a typical ZK rollup:
Transaction Batching: A large number of transactions are bundled together into a batch. This batch is processed off-chain by a sequencer or a set of validators.
State Transition Calculation: For each transaction in the batch, the rollup calculates the resulting state changes. This involves updating account balances, smart contract storage, and other relevant data.
zk-Proof Generation: A zk-proof is created to prove the correctness of the state transition. This proof demonstrates that the new state is a valid result of applying the transactions to the previous state without revealing the details of the transactions or the intermediate state.
Proof Submission: The zk-proof, along with a compressed representation of the state transition (e.g., a Merkle root), is submitted to the main chain.
On-Chain Verification: A smart contract on the main chain verifies the zk-proof. If the proof is valid, the compressed state is updated on the main chain.
Types of Zero-Knowledge Proofs
ZK rollups use non-interactive zk proofs which come in different fashions. Here’s a little intro to these proofs:
zk-SNARKs (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge)
This is a specific type of non-interactive zk proof (NIZK) that is highly efficient and generates very short proofs. They are based on complex cryptographic assumptions. They are highly secure, efficient, and require no interaction. However, they require complex setups and higher computational requirements. Examples of layer 2 solutions using zk-SNARKs are Scroll and Linea.
zk-STARKs (Zero-Knowledge Scalable Transparent Argument of Knowledge)
This is another type of NIZK that is based on different cryptographic assumptions than zk-SNARKs. They are more transparent and require no trusted setup. They are scalable, transparent, and post-quantum resistant. A drawback though is that they require larger proof sizes compared to zk-SNARKs. Starknet is an Ethereum rollup using the zk-STARK technology.
PLONK (Permuted Lagrange basis for Oecumenical Noninteractive arguments of Knowledge)
PLONK is a universal and succinct NIZK that uses a generic setup for various applications. It is versatile and can be used for a wide range of applications. Although it can be more complex to implement compared to other NIZK systems. ZKSync uses PLONK for its state validation.
Future Developments
There are ongoing developments in the scene of zero-knowledge proofs. These developments are aimed at reducing computational overheads and proof sizes, developing stronger resistance to potential threats from quantum computers, EVM compatibility, and other measures to increase effectiveness, developer friendliness, and user experience.
Optimism is currently moving to incorporate zk proofs in its OP stack. As the technology continues to advance, we will likely see more protocols adopt zk proofs for increased efficiency in this race to scale Ethereum.