Entangled Rollups: Multi-chain Interoperability Without Bridges
Share on

We recently introduced a new trust-minimized multi-chain Interoperability infrastructure called Entangled Rollup.

Interoperability in blockchains is often implemented using a trusted bridge, a separate centralized or partially decentralized intermediary which validates and transfers cross-chain messages.

In this work, we implement an interoperability protocol by judiciously entangling the underlying primitives under standard security assumptions of zkRollups, leveraging our state-of-the-art recursive zkVM (zkMIPS).

The Entangled Rollup protocol is trustless, and a step forward to addressing liquidity fragmentation, in addition to simplifying the user and developer experience as major adoption barriers of the multi-chain world.

"Entangled Rollups: Multi-chain Interoperability Without Bridges"

“Some works propose slightly different designs that integrate zkRollup concepts into bridges. This approach faces challenges such as the need for larger circuit sizes than rollups and reducing on-chain storage and computational overhead, which are key to the effective functionality of ZK bridges. While integrating zero-knowledge proofs (zkProofs) into bridge designs significantly enhances decentralization and security, it introduces computational challenges, primarily due to the larger circuit sizes required.

In this paper we go in a different direction by exploring the subsistence of zkRollup architectures. We propose the concept of “entangled rollups” which allows multi-chain interoperability without relying on a separate entity. This architecture addresses challenges such as liquidity fragmentation while introducing less complexity for developers and users to deploy and interact.

Entangled rollups are deployed on all blockchain infrastructures, and their states are synced through state-of-the-art recursive zero-knowledge proofs. It is worth mentioning that the vision for entangled rollups is not limited to interoperability and asset transfer as this design enables a wide range of multichain applications and protocols which can leverage access to underlying infrastructures and ecosystems.”

The full Entangled Rollup LightPaper can be found here: https://whitepaper.zkm.io/entangled_rollup_light_paper.pdf

More articles
How Can a General-Purpose zkVM Achieve Network Effects?
Network effects, as defined by Andrew Chen(a16z) in the book, The Cold Start Problem, describes what happens when products get more valuable as more people use them. As a founder of a hardcore infrastructure project building a general-purpose zkVM to unify liquidity across blockchains, how to achieve network effects for a lower-layer infra project is what I think about all day and night.
ZKM’s Proving Service: Breaking Down the Barriers for Proof Generation
ZKM is pleased to announce the release of its exclusive Proving Service, providing developers with access to high-performance servers that are equipped to efficiently handle the intensive computational requirements for generating zero-knowledge proofs. The service is optimized specifically for zkMIPS, ZKM's specialist zkVM software for facilitating integration of ZKP capabilities into various applications.
Entangled Rollups: Multi-chain Interoperability Without Bridges

We recently introduced a new trust-minimized multi-chain Interoperability infrastructure called Entangled Rollup.

Interoperability in blockchains is often implemented using a trusted bridge, a separate centralized or partially decentralized intermediary which validates and transfers cross-chain messages.

In this work, we implement an interoperability protocol by judiciously entangling the underlying primitives under standard security assumptions of zkRollups, leveraging our state-of-the-art recursive zkVM (zkMIPS).

The Entangled Rollup protocol is trustless, and a step forward to addressing liquidity fragmentation, in addition to simplifying the user and developer experience as major adoption barriers of the multi-chain world.

"Entangled Rollups: Multi-chain Interoperability Without Bridges"

“Some works propose slightly different designs that integrate zkRollup concepts into bridges. This approach faces challenges such as the need for larger circuit sizes than rollups and reducing on-chain storage and computational overhead, which are key to the effective functionality of ZK bridges. While integrating zero-knowledge proofs (zkProofs) into bridge designs significantly enhances decentralization and security, it introduces computational challenges, primarily due to the larger circuit sizes required.

In this paper we go in a different direction by exploring the subsistence of zkRollup architectures. We propose the concept of “entangled rollups” which allows multi-chain interoperability without relying on a separate entity. This architecture addresses challenges such as liquidity fragmentation while introducing less complexity for developers and users to deploy and interact.

Entangled rollups are deployed on all blockchain infrastructures, and their states are synced through state-of-the-art recursive zero-knowledge proofs. It is worth mentioning that the vision for entangled rollups is not limited to interoperability and asset transfer as this design enables a wide range of multichain applications and protocols which can leverage access to underlying infrastructures and ecosystems.”

The full Entangled Rollup LightPaper can be found here: https://whitepaper.zkm.io/entangled_rollup_light_paper.pdf