Bell Curve - How ZK-Proofs Will Change Crosschain Interop Forever - Revelo Intel

Bell Curve – How ZK-Proofs Will Change Crosschain Interop Forever

In this episode of Bell Curve, which took place on March 6, 2024, Michael, Hart, and Uma discuss zero-knowledge proofs and their transformative potential for blockchain interoperability. Read our notes below to learn more.

Background

What are ZK-Proofs?

  • Uma says that zero-knowledge proofs serve two primary functions: verifying computations without redoing them and ensuring that specific inputs yield certain outputs. These proofs are succinct, enabling efficient verification compared to recomputing the original function.
  • She adds that zero-knowledge proofs can be likened to compression techniques, condensing complex computations into easily verifiable forms. The succinct property allows for constant-time verification of intricate computations.
  • Uma says that zero knowledge for interoperability focuses on the succinct property rather than zero knowledge itself.
  • She adds that circuits play a role in structuring computations for ZK proofs. Circuits are fixed computational graphs facilitating proof generation.
  • Uma says that circuits represent fixed computational graphs of logic for efficient proof generation. Essential for formatting computations systematically to enable ZK proof creation. Simplifies the process of generating zero-knowledge proofs by structuring computations effectively.
  • She adds that historically, developers needed to describe function logic meticulously for ZK proof generation. Building circuits manually was time-consuming and intensive, requiring specialized knowledge.

The ZKP Design Space

  • Uma says that transitioning from handcrafted circuits to open-source tools like SP1 simplifies proof generation. Developers can now write normal code instead of intricate circuit designs for generating proofs efficiently.
  • She adds that zero-knowledge proofs are utilized by all rollups as a validity mechanism. Different applications include:
    • Privacy-focused apps like Tornado Cash.
    • Identity applications where one proves belonging to a group without revealing identity details.
  • Uma says that various proof systems exist for expressing functions to be proven. zkEVMs allow coding in normal language for proof generation. Proofing networks connect consumers needing proofs with those generating them.
  • She adds that entities like companies or hardware teams generate proofs. The marketplace layer connects proof consumers with generators. The future may see specialized hardware for faster proof generation.
  • Uma says that the two primary use cases identified are privacy-related applications and scalability through succinctness. Privacy aspects can be challenging to grasp due to proving without revealing information.
  • She adds that selecting a math framework akin to picking an operating system is crucial for ZK proofs. Entities run proof networks where competition exists among different prov generators in a marketplace setup. Node operators, traditional entities like Figment or Core One, could engage in ZK proving by running proof services.

Economics of ZK Proofs 

  • Uma mentions a specific example of bridging applications using a ZK tender-like client for trust-minimized bridging between networks like Celestia or DEX to Ethereum at a low proof generation cost (a couple of cents). Over time, there has been significant progress in reducing computation costs for generating proofs; a year ago, such costs were deemed impossible but now take around five minutes on a substantial machine at minimal expenses.
  • He adds that generating ZK proofs like those for state transition functions in zkEVM incurs low costs (around one to two cents per transaction) due to efficient computation processes on powerful machines. Compared to traditional transaction costs on Ethereum (10 to 20 cents), current proving overheads are notably cheaper, indicating a positive trend toward cost reduction in blockchain transactions.
  • Uma says that gas costs for verifying proofs are negligible on most chains except Ethereum (around 250k gas), which translates into significant monetary values depending on $ETH price fluctuations and gas prices.
  • She adds that ZK rollups are becoming more cost-effective over time, with transaction costs as low as one or two cents per transaction, making it feasible for current use cases. Aggregation plays a crucial role in reducing costs further. By aggregating proofs, users can compress multiple computations into a single proof, significantly lowering the overall expense.
  • Uma says that recursion in ZK systems allows for verifying a ZK proof within another ZK proof, enabling efficient compression of computations. This recursive verification method is widely utilized in rollups to aggregate proofs across blocks. Through aggregation, the amortized cost of verifying proofs on Ethereum could potentially decrease to almost zero as more users aggregate their proofs together over time.
  • She adds that in Proof-of-Work blockchains like Bitcoin and Ethereum, there exists a vulnerability where malicious actors could create false state routes by mining additional blocks.  Building cross-chain clients using ZK requires caution due to the risk of malicious forks. Verifying chains solely based on length may not guarantee validity if not continuously updated by various sources to prevent manipulation attempts.
  • Uma says that proof-of-work blockchains require computation to secure the blockchain. Guarantees around the difficulty of computing the blockchain are essential. Work is necessary to prevent theoretical computation of the blockchain without effort.
  • She adds that Ethereum’s finality is tied to a sync committee concept for state transition. Finalization occurs after two Epochs, resulting in a 12-minute delay. Zero-knowledge proofs cannot expedite Ethereum’s finality due to its inherent design.

Sync Committee Functionality

  • Uma says that zero-knowledge proofs do not accelerate Ethereum’s finality beyond 12 minutes. Cross-chain transactions may require intermediaries due to finality delays. Verifying two-thirds of validator signatures poses significant computational challenges.
  • She adds that the sync committee selects 512 random validators for signature verification. Verification focuses on the sync committee rather than all validators for efficiency. Sync committee offers probabilistic guarantees but differs from full Ethereum consensus.
  • Uma says that the current inability to create ZK proofs during a seven-day finality period in optimistic rollups. She anticipates that Arbitrum and Optimism will evolve into ZK rollups due to technological readiness and cost-effectiveness.
  • She adds that the possibility exists to create zero-knowledge proofs for state transitions within Arbitrum or Optimism currently.
  • Uma says that finality in blockchain systems requires a challenge period of about seven days to ensure security and validity. Economic Security solutions involve economically bonded node operators signing off on state routes for finality, with potential slashing consequences. The cleanest way to make ZK proofs is after achieving finality, emphasizing the importance of timing in proof generation. ZK rollups on proof-of-work blockchains need economic guarantees and may require walking back from the head of the chain for security.
  • She adds that Bitcoin relies on probabilistic finality based on the longest chain concept, offering economic finality through chain length. Ethereum’s finality involves economic security measures where slashed participants indicate block reverting consequences. Rollups on Ethereum achieve finalization once data is integrated but may face delays due to verification processes like optimistic challenges or ZK proofs.
  • Uma says that zero-knowledge technology plays a crucial role in connecting networks efficiently despite potential latency issues. Zero-knowledge proofs expedite finalization processes by providing quick validity proofs post-Ethereum integration.

ZK Proofs and Interop

  • Uma says that zero-knowledge proofs can facilitate quicker finality in interop transactions compared to optimistic rollups, improving capital efficiency. Dealing with fault proofs in optimistic systems is complex, while ZK proofs offer a cleaner solution due to their nature as proofs. Zero-knowledge proofs could eliminate the need for running nodes for different chains in interop scenarios, reducing infrastructure costs significantly.
  • She adds that verifying zero-knowledge proofs instead of relying on multi-sig setups enhances security in cross-chain bridging operations. Transitioning to ZK rollups can unlock capital efficiency, streamline interop processes, and improve scalability across numerous rollup solutions.
  • Uma says that synchronous composability allows for real-time interactions between blockchains but faces challenges due to latency issues inherent in current blockchain infrastructures like Ethereum.
  • She adds that rollups to centralized exchanges like Binance, highlight faster block times for centralized exchanges. She emphasizes that for synchronous cross-chain operations, the proposer deciding on a block must be the same entity across chains. Synchronous proposals by the same entity can temporarily merge separate chains into one for specific transactions.
  • Uma says that ZK serves as a glue connecting disparate systems with mathematically proven truths. Limiting factor: Chains need to achieve finality for accurate proof creation.
  • She adds that the introduction of zkEVMs allows easier expression of computations with improved performance. SP1 enables efficient performance while allowing coding in standard languages, enhancing developer experience. SP1 can potentially lead to broader adoption within the next few months.
  • Uma says that with ZK technology, the execution environment becomes less significant as most computation occurs off-chain, leading to a new aggregation layer. Blockchains may transition from being just “bulletin boards” to incorporating new layers like data availability, settlement, proving, and user-facing aspects. ZK proofs introduce a new layer in the modular stack alongside data availability, settlement, and proving components. Proving will likely become crucial with users paying minimal fees per proof due to high volume generation.
  • She adds that in contrast with other messaging frameworks expecting millions of messages without using ZK technology, there is a question about the volume of generated ZK proofs. As proof generation times decrease significantly over time, considerations arise regarding the number of ZK proofs generated annually and their influence on blockchain interop. In scenarios like ZK rollups where proofs are aggregated for blocks rather than individual transactions, every transaction indirectly triggers a proof.
  • Uma says that making thousands of ZK proofs daily in a world with numerous rollups, ing the potential scalability and business opportunities. Considering batching ZK proofs due to finality concerns, impacting interop capabilities between blockchains. Exploring the necessity of a messaging framework like layer zero alongside ZK-based communication for efficient delivery and security mechanisms.
  • She adds that envisions widespread adoption of ZK proofs as foundational elements across bridges, rollups, and blockchain infrastructure for seamless interoperability. Positioning ZK as the fundamental glue holding together blockchain infrastructure while acknowledging the need for additional layers like cross-chain functionalities.

ZK Usecases Outside of Blockchain

  • Uma highlights the excitement around attested image editing, emphasizing the transformation process from raw sensor data to final images.
  • She anticipates advancements in image and video generation technologies is expressed alongside the concept of verifiable compute. Government outcomes without compromising privacy through innovative technological solutions like attest imaging are possible.

Check out these important links

Show Information

  • Medium: YouTube (Video)
  • Show: Bell Curve
  • Show Title: How ZK-Proofs Will Change Crosschain Interop Forever | S7 E5 | Uma
  • Show Date: March 6, 2024