Bullet Proof: Layer-2 Rollup Scaling Solutions Explained
Bullet Proof: Layer-2 Rollup Scaling Solutions Explained

Bullet Proof: Layer-2 Rollup Scaling Solutions Explained

Cryptographic proofs are a complex way of identifying what's legit and what's not, but here's how they're being used to scale blockchains like Ethereum.

Crypto

Crypto

DeFi

DeFi

Technology

Technology

Ever wondered what a ZK rollup is? Well, if you aren't in the know, rollups are scaling solutions that can increase the efficiency of a blockchain while reducing transaction fees. 

Cryptographic proofs are a complex way of identifying what's legit and what's not.

While every layer-2 sells itself as the panacea for Ethereum's woes, rollups may be the most effective way to address scalability because they utilize cryptographic proofs. So, let's break down what cryptographic proofs are, how rollup solutions work, and why they'll make blockchains better.

What is a zero-knowledge proof?

A zero-knowledge (ZK) proof is a cryptographic method of revealing that a statement is true without revealing the information. ZK proofs involve two parties: a prover and a verifier—the first party must prove to the verifier that they possess a certain piece of information without the verifier gaining any knowledge of what that information is. In other words, the prover wants another party to credibly verify that they have certain knowledge without actually revealing what that knowledge is.

What is a zero-knowledge rollup?

ZK rollups are a method to scale blockchains by creating a second layer that can bundle or 'rollup' several transactions to alleviate the amount of data the primary blockchain must process. For instance, there's a limit to how much data can be processed on the Ethereum blockchain in a single instance, so a ZK rollup is a solution that allows more Ethereum transactions to be processed without having to process each one individually.

How zero-knowledge rollups work

While ZK proofs are mathematically complex, they're easier to understand on a conceptual level. To begin, you have transactions where all the associated data would be processed fully on the blockchain. Instead, those transactions are taken to be processed by a layer-2 blockchain—in this case, a ZK rollup built atop the original blockchain. Those transactions are simply aggregated on the layer-2 blockchain and then the compiled data is reintroduced to the original blockchain where the transactions are verified.

What are ZK-SNARKs and ZK-STARKs?

The two main types of ZK cryptographic proofs used by rollup solution platforms are SNARKs (succinct non-interactive argument of knowledge) and STARKs (scalable transparent argument of knowledge). Basically, SNARKs are proofs that report changes to a blockchain by taking an older state of the blockchain and providing a verifiable report of the changes to that blockchain. The problem with ZK-SNARKs is that they must be initially set up by a trusted party, which means they're vulnerable to that party if it chooses to compromise the privacy of the ZK system.

Simple explanation of ZK STARKs

STARKs were introduced to make ZK proofs more secure and scalable than SNARKs. First, STARKs are trustlessly verifiable systems for processing data, which means they're more transparent and don't have a central point where they can fail. Second, STARKs are more scalable because they allow data to be stored and processed off the main blockchain. Moving computation off the blockchain and reintroducing data as a cryptographic proof allows the blockchain to process more data while preserving decentralization.

Somebody's watching me...

What's your take on privacy cryptos?

Alternatives to zero-knowledge proofs

While ZK proofs have seen a lot of adoption in layer-2 blockchain scaling solutions due to how they facilitate reduced transaction fees, another cryptographic approach called a 'fraud' for 'fault' proof has also been used in scaling solutions.

Fraud proofs

Fraud proofs are similar to ZK proofs in that they enable greater transaction throughput—meaning they increase transaction volume—by reducing the amount of data the blockchain needs to compute to process a transaction. The difference is that rather than proving the transactions are valid or legitimate, a fraud proof is only provided to show that a transaction is not illegitimate. In other words, while a ZK proof is a way of proving that something is true without revealing what is being proved, a fraud proof is a way of proving that something is not true without revealing the information. 

Optimistic rollups

Scaling solutions that use fraud proofs are called optimistic rollups because they operate under the assumption that bundles of transactions committed to the blockchain are legitimate unless proven otherwise. Optimistic rollups have become a more popular scaling solution for Ethereum than ZK rollups because Optimistic Virtual Machines (OVM) are compatible with the Ethereum Virtual Machine (EVM), which means optimistic rollups are functionally identical to Ethereum—including smart contracts, DeFi, and all the good stuff.

Some examples of popular optimistic rollup protocols that serve as Ethereum scaling solutions are the Arbitrum and Metis networks as well as the aptly named Optimism network. These later-2 networks are built on top of Ethereum and work exactly like Ethereum as far as users are concerned. Optimistic rollups are an effective way to seamlessly enable cheaper and faster transactions on Ethereum without disrupting the user experience.

Plasma sidechains

An alternative scaling solution that uses fraud proofs are plasma sidechains, which are spin-off chains that help process transactions of the main blockchain. Rather than processing transactions off of the blockchain, plasma offloads transaction data from the main blockchain by creating sidechains—also called plasma chains or 'child chains'—that compute the data needed to process the transactions. Plasma chains are smaller copies of the main blockchain that processes transactions on its behalf. Plasma chains use proofs to ensure that fraudulent transactions aren't committed to the main blockchain.

Scaling without cryptographic proofs

While plasma chains are sidechains secured using fraud proofs, there are other scaling solutions that don't utilize cryptographic proofs. One example is a state channel, which is a mechanism that locks crypto assets and processes transactions off of the blockchain to reduce transaction fees and increase transaction throughput. State channels are an effective scaling method that streamlines the process by putting less data strain on the blockchain, but they require an additional layer of consensus in which every participant agrees to the validity of transactions submitted from the state channel.