Categories
Entangled Rollups - Architecture
by Ben

This work examines the intricate cryptographic architecture and operational dynamics that define this innovative multi-chain interoperability solution. Here, we explore the sophisticated design of Entangled Rollups, highlighting the central role of zkMIPS in the generating and deploying of recursive zero-knowledge proofs to transmit state data across blockchains.

Through a meticulously engineered process, Entangled Rollups ensure seamless and secure transactions across previously incompatible blockchains. This process revolves around a series of intricate proof interactions, designed to optimize security and generalizability in cross-chain interoperability, enabling universal settlement across blockchains.

The life-cycle begins with transactions initiated by users on the source Layer 2 (Src L2) first being collected by a decentralized sequencer, which is responsible for aggregating valid transactions into batches, enhancing throughput and network efficiency. These transactions specify the destination Layer 2 (Dest L2), the type and quantity of assets to be transferred, and any additional data necessary for the transaction. 

zkMIPS processes the batch details to generate a zero-knowledge proof, which attests to the validity of the transactions. zkMIPS compiles the execution trace of the transactions into a Plonky2 proof for efficient on-chain verification. This proof is potentially converted to a Groth16 proof to align with Ethereum's gas efficiency standards, ensuring verification time is minimized.  

Specialized nodes, known as relayers, then transmit the proof and the transaction metadata from Src L2 to Dest L2. This is facilitated by a cross-chain communication protocol that securely transmits the proof and data without exposing them to unauthorized parties. Upon receiving the proof and transaction data, the Dest L2 verifies the proof against its own rollup contract parameters. If the proof is verified successfully, corresponding actions are triggered on Dest L2. This could include minting new tokens, updating a state, or executing contracts based on the proof from Src L2. After successful execution on Dest L2, the results need to be finalized on the corresponding Dest L1 to ensure that the transaction is recorded on the main blockchain layer. For transactions involving asset transfers, the Shadow Contract on Dest L2 will handle the minting or unlocking of assets, ensuring they are available to the recipient or corresponding operations as verified by the initial proof. Once the assets are minted or unlocked on Dest L2, the transaction is eventually finalized by the Dest L1, ensuring all network participants acknowledge the updated state.

The entire process ensures that the state updates across the chains are synchronized without discrepancies, adhering to the defined consensus protocols and maintaining ledger integrity. The use of zero-knowledge proofs in this process also significantly reduces the on-chain load, maintaining high throughput and scalability across interconnected blockchain networks while leveraging the inherent security features of the underlying blockchains.

You can deepen your understanding of the Entangled Rollups architecture with our LitePaper: whitepaper.zkm.io/entangled_rollup_light_paper.pdf