The Rollup - Endless Modular Application Possibilities with Lagrange - Revelo Intel

The Rollup – Endless Modular Application Possibilities with Lagrange

In this episode of The Rollup, which took place on March 25, 2024, Robbie, Andy, and Ismael discuss why zk coprocessors are crucial in enabling offchain computation for data queries and processing tasks that are too intensive for standard smart contracts. Read our notes below to learn more.

Background

  • Robbie (Host) – Merkle Tree Maxi, Co-Founder of The Rollup
  • Andy (Host) – zkProof Maxi, Co-Founder of The Rollup
  • Ismael (Guest) – Founder of Lagrange
  • Lagrange – Generalizable, non-interactive cross-chain state proofs.

What Modularity Means to Ismael

  • Ismael says that modularity signifies customization in block space allocation for applications.
  • He adds that modularity allows selecting DA, execution environment, sequencing, and co-processing for tailored chain configuration.

Solving Intensive Computations

  • Ismael says that co-processing is similar to a thesis stage similar to what DA or shared sequencing was previously. The current co-processing landscape lacks flexibility and modularity within the Ethereum infrastructure.
  • He adds that efforts are made to unbundle co-processors from monolithic stacks for increased optionality. Deploying co-processors on the modular stack enhances the flexibility and functionality of chains.
  • Ismael says that co-processors address heavy computational tasks that contracts cannot handle efficiently. They enable offloading intensive computations, proving them in ZK, and verifying back into contracts.
  • He adds that accessing complex data on-chain poses challenges due to computational intensity. Co-processing facilitates lifting intensive computations off-chain for efficient data access within contracts.

Building Data-Rich Applications

  • Ismael compares traditional web app development with databases and blockchain application limitations. Blockchain constraints hinder data optimization like defining schemas or querying data effectively.
  • He adds that co-processing empowers building diverse applications akin to those in traditional tech spaces.
  • Ismael says that Ethereum functions as a giant key-value store with contract addresses, memory slots, and values. Blockchain excels at authenticating data, ensuringthe correctness and provenance of assets or NFTs.
  • He adds that while blockchain authenticates data, ZK allows manipulation for applications. Co-processing in ZK provides safety of computation but lacks liveness; I layer enhances this aspect.

Collaborating with AltLayer and ether.fi

  • Ismael says that co-processing in ZK ensures correct results but lacks a guarantee of liveness for future proofs. EigenLayer enables high liveness by distributing requests across nodes for parallel proving.

Hyperparallel Proving Network

  • Ismael says that ether.fi commits $500 million to secure nodes performing parallel proving in Lagrange. Operators of Lagrange’s core infrastructure receive economic security through delegated capital.
  • He adds that nodes contribute partial proofs collectively to form a single proof, emphasizing collaboration over competition.
  • Ismael says that rollups can be customized for various applications like games or order books with pre-baked features for easy application delivery. Developers have the flexibility to choose components such as VMs, sequencers, and co-processors to customize their rollups. Co-processing serves as an additional customizable element within the modular ecosystem for developers. Deploying a node for computation over a rollup is lightweight with ZK technology, allowing scalability without bottlenecks. Only one prover deployment is needed for co-processing with layer-2 chains, ensuring operational efficiency and ease of deployment.

Reducing Proof Costs

  • Ismael says that ZK technology is seen as crucial for future interoperability but currently faces cost and speed challenges. Applications requiring secure computation are willing to pay more for security provided by ZK technology. Efforts are focused on making ZK technology more affordable over time to encourage widespread adoption.
  • He adds that there is an emphasis on securing billions or trillions of value that necessitates robust consensus mechanisms alongside enhanced security features like co-ZK processing. He distinguishes between consensus needed for core functions and extrinsic computations highlighting the role of ZK in enhancing security layers within chains.

Understanding zk Co-processing & Proofs

  • Ismael says that putting data on-chain or providing proof of it ensures security. Service providers like Oracles offer different design choices impacting data handling. In the rollup landscape, data is placed further from layer-1 to reduce costs at the expense of security.
  • He adds that Lagrange focuses on enhancing verifiability by moving off-chain data onto the chain, thereby increasing security.
  • Ismael says that co-processors facilitate verifiable additional computation outside smart contracts, ensuring trustless execution.
  • He adds that the core concept lies in extending verifiability to computations, crucial for asynchronous operations within blockchains.
  • Ismael says that envisioning a future where modular chains allow easy integration of co-processors for diverse functionalities. Future deployments may involve selecting various components like the DA layer, sequencer, and co-processor with ease.
  • Ismael says that prioritizing fundamentals such as permissionlessness and compatibility with architectures enhances their engineering approach.
  • He adds that the network becomes more efficient as more people use it, leading to overlapping computations. Partial proofs are created within the proving architecture, enhancing efficiency for subsequent users. Despite a lack of direct interoperability, there is a shared efficiency improvement as more people use the network.
  • Ismael says that ZK proving costs may be integrated into transaction fees in the future. Users might not be aware they are using a co-processor, leading to a seamless developer experience.
  • He adds that users define an on-chain data schema for their contract, enabling verifiable database creation. Different teams focus on various components such as general-purpose proving or proof verification layers.
  • Ismael says that Lagrange operates in a hyperparallel fashion within the proof supply chain, focusing on generating proofs rather than verifying them.
  • He emphasizes that while they create proofs, others are responsible for verifying them on platforms like Ethereum.
  • Ismael highlights their focus on building their own proving system rather than integrating with existing ones.
  • He clarifies that while they build proofing systems, they do not handle proof verification which is passed on to end-users or chains.
  • Ismael affirms that consensus verification is prevalent in Ethereum and modular rollups but acknowledges ongoing efforts to develop architectures for efficient proof verification.

Specialization in the ZK Landscape

  • Ismael says that predictions suggest a shift towards specialization with certain technologies becoming obsolete due to advancements in ZK proofs.
  • He identifies limitations primarily at Ethereum where gas costs hinder efficient proof verification processes.
  • Ismael says that there is a new tier of developers emerging in the crypto space who have grown up with ZK as part of their foundational knowledge. These developers will create applications incorporating new primitives from day one, necessitating infrastructure that supports fast proofs and decentralized verification.

Check out these important links

Show Information

  • Medium: Youtube
  • Show: The Rollup 
  • Show Title: Modular March EP 10: Endless Modular Application Possibilities with Lagrange
  • Show Date: March 25, 2024