What is ZK Rollup? Everything You Need to Know

What is ZK Rollup

Imagine a next-generation, secure internet where your personal information is protected from the moment you log in. In this new internet, your data remains on your device, fully under your control, eliminating the risk and fear of theft or fraud. We believe that a future internet infrastructure that prioritizes security and privacy may arrive sooner than expected.

Today’s internet infrastructure is designed to extract data from every interaction and store it in centralized data storage. Companies then use this data to analyze user behavior online and target ads for profit, with little value to the user. Of course, data sharing is also essential for the functionality of many internet applications. From search engines to social media platforms to e-commerce sites, data sharing enables the wide range of online activities we rely on in our daily lives.

However, many internet users increasingly desire a private internet. This requires new infrastructure where users do not automatically share their data with applications but can still benefit from network-driven online applications.

This can be achieved by performing computations on the client side and then proving them to a central entity or computer. Zero-Knowledge Proofs (ZKPs) and protocols are leading candidates for forming the foundational layer of this new internet infrastructure, where privacy is the default setting.

This is not just a futuristic fantasy; the enormous potential in this field is already accumulating. The newly established cryptocurrency research department of Steel DAO has been tracking this field and witnessed over $725 million flowing into “pure play” companies specializing in building Zero-Knowledge Proof solutions in 2022.

The largest rounds of funding were $200 million for both Aleo and Matter Labs, followed by $100 million for Aztec. Other companies include Scroll, RiscZero, Elusiv, and Mina Protocol.

This research on ZK comes from the renowned American investment firm Bessemer Venture Partners. This article will explain ZKPs and zkEVMs in an easy-to-understand way, focusing on three main innovation categories in this field: privacy, scalability, and new applications, along with their potential and the challenges that need to be overcome.

What is a Zero-Knowledge Proof (ZKP)?

Zero-Knowledge Proof (ZKP) is a method of verifying a statement or computation without revealing any information about the statement itself.

For example, if a website selling alcoholic beverages wants to verify if a consumer is over 21, a ZKP can answer the question with a “yes” or “no” without revealing the consumer’s actual age or any other identity information.

Typically, ZKPs involve two parties: the prover and the verifier. The prover is responsible for proving the statement, and the verifier is responsible for verifying it.

These proofs are solved through mathematical equations requiring significant computation, originally studied by MIT researchers Shafi Goldwasser and Silvio Micali, along with Charles Rackoff from the University of Toronto.

While these proofs are technical in nature, the use cases they can solve are actually quite broad.

For example, let’s consider applying for a loan. In today’s reality, applicants need to disclose proof of funds, credit scores, and other relevant information to prove their eligibility for the loan. Applicants need to trust that the bank won’t misuse sensitive and personal information.

However, with ZKP, people could apply for a loan without disclosing any sensitive data. This has the potential to fundamentally change how we handle privacy in both the real and virtual worlds, expand existing base chains, and advance other (currently niche) applications like decentralized AI.

We believe that the widespread adoption of ZKP in the coming years will require the following three factors:

  1. Continuous improvement of Zero-Knowledge Ethereum Virtual Machines (zkEVMs);
  2. Increasing awareness and demand for data privacy among users;
  3. Continued use of Layer-2 scaling solutions.

What is zkEVM? Why Does it Matter?

A zkEVM is a virtual machine compatible with the Ethereum Virtual Machine (EVM) that can run ZKP computations. The EVM is the runtime environment for smart contracts deployed on Ethereum. In other words, ZKPs can now interact with smart contracts on Ethereum, enabling the development of a broader range of privacy-preserving use cases, including ZK-rollups.

Rollups are a scaling solution that processes multiple transactions off-chain and then bundles them into a single transaction on Ethereum, reducing the cost and time of processing transactions. Before this, ZKPs were not compatible with smart contracts on Ethereum and had to be developed for specific applications (e.g., payments, token exchanges). In this article, we will explore the application of ZKP in privacy and scalability in more detail.

Privacy

One important mathematical property of Zero-Knowledge Proofs (ZKPs) is that they allow a verifier to validate the correctness of a statement in a zero-knowledge manner. Today’s applications require data to be transferred from local machines to central servers for computation.

Although ZKPs are currently popular primarily in the crypto community, their applications extend far beyond the blockchain space. In fact, major tech companies have entered this field, claiming a large number of ZKP-related patents.

From 2010 to 2021, Alibaba issued 1,111 ZKP patents, followed closely by Tencent (382 patents) and IBM (225 patents). Alibaba and Tencent, in particular, are focused on ZKP’s use cases in financial services, where they could become the core infrastructure for many banking processes, including customer identity verification, loan processing, and opening investment accounts.

We believe that innovations and transformations in ZKP tools and infrastructure will impact how we interact with applications that have both virtual and real-world workflows in three main ways:

1) Account Login

Today, all applications verify users’ identities by storing passwords. Although Secure Remote Password Protocol (SRPP) with ZKPs has been around for some time, no startup has yet leveraged this technology to compete with Okta.

This is because web applications are written in JavaScript, and implementing SRPP in web applications is challenging due to immature developer tools.

We believe that by using Zero-Knowledge Proofs, the authentication process of widely-used applications can be redesigned, allowing users to prove they own their account password without revealing it to the application.

2) Payments

Today’s e-commerce sites accumulate a lot of users’ financial data, which can be used in ways that are not always favorable to the customer.

Although this may seem like a minor issue, we believe there is room to develop standardized payment APIs that facilitate payments without revealing user data, in a fully zero-knowledge manner. This is similar to privacy-first Layer-2 scaling solutions like Aztec, but for regular internet payments.

3) Online (Virtual) and Real-World Identity Verification

In almost all online and real-world interactions, users need to verify their identity. For example, when applying for a visa, individuals need to provide bank statements, passports, and other sensitive data to a third party.

With Zero-Knowledge Proofs, applying for a visa would only result in a “yes” or “no” answer, indicating whether the necessary documents are present without revealing the actual documents.

Similarly, when purchasing cryptocurrency online, we need to send our “passport” and other sensitive documents to a third party for KYC/AML checks.

Companies like Notebook Labs are using Zero-Knowledge Proofs to prevent suspicious bad actors from interacting with DeFi protocols. This company issues tokens verified by ZKP to compliant users, allowing other protocols to know these users are compliant without viewing their documents.

Expect to see use cases for Zero-Knowledge Proofs outside of the blockchain space, although it is the existence of blockchain that uniquely enables them to scale.

Additionally, while blockchains are designed to be anonymous, they do not offer privacy protection, with all transactions being fully transparent. So, we believe that privacy-focused blockchains like Aleo are needed to address this issue.

In addition to the ongoing pursuit of privacy by users, the scalability issue also needs to be addressed. Layer 1s like Ethereum face the scalability “trilemma,” where trade-offs must be made between scalability, security, and decentralization.

For example, if Ethereum aims to be as secure and decentralized as possible, it may sacrifice scalability, which could lead to slower transactions and higher fees as Ethereum usage grows. Therefore, Zero-Knowledge Proofs can also be used to improve scalability.

Scalability of ZK Rollup

Scalability for blockchains like Ethereum can be achieved in two ways: increasing the transaction capacity of blocks, which comes with risks such as making validation more difficult; or interacting with the blockchain in different ways, such as processing transactions in batches and submitting them as a single transaction to the main network.

Ethereum’s upper-layer networks that implement this approach are called L2 scaling solutions. They allow developers to build applications that reside within the Ethereum ecosystem, leveraging its security, decentralization, and network effects, while also increasing transaction throughput and reducing transaction costs.

These solutions, known as rollup, come in two forms: Optimistic Rollup and Zero-Knowledge (ZK) Rollup. Optimistic Rollups rely on “fraud proofs,” meaning batch transactions are considered valid within a 7-day challenge period, during which anyone can challenge the validity of the underlying transactions.

On the other hand, ZK Rollups do not assume transactions are valid by default but instead rely on “validity proofs,” which verify the validity of the underlying transactions. They depend on their mathematical property called “soundness.”

Soundness is the mathematical guarantee that if a statement is false, no cheating prover can convince an honest verifier that it is true, except with a small probability. This is ensured through well-researched cryptographic assumptions and verifiable computations, making it difficult for a prover to maliciously tamper with the system, such as by altering inputs.

ZK Rollups can process transactions faster and do not require the 7-day challenge period like Optimistic Rollups. Therefore, users do not have to wait as long for funds to be withdrawn from Layer 2.

Challenges and Opportunities

Zero-Knowledge Proofs, including zkEVMs, are in their early stages and face both development challenges and significant opportunities. Many ZK Rollup networks have not yet implemented native zkEVMs, and zkEVMs have yet to reach a wide developer audience for building applications.

We believe that two factors will be crucial in solving this problem:

  1. Adopting and integrating Layer-2 solutions with existing infrastructure and
  2. Developing more user-friendly interfaces.

It is undeniable that ZK Rollup and zkEVM innovations are rapidly advancing, and many networks have not yet integrated these tools into their development stacks.

For example, although Loopring and ImmutableX offer ZK Rollups, neither has integrated a zkEVM solution. This is partly due to the complexity of ZK Rollup proofs, the rapid iteration of zkEVM tools, and the lack of a mature zkEVM development environment.

Nevertheless, Matter Labs‘ zkSync is one of the most popular L2 scaling solutions, supporting zkEVM and receiving high funding for further development. We believe that zkSync and others are making strides towards building zkEVM, while the Ethereum Foundation and the team behind Arbitrum (an Optimistic Rollup scaling solution) are moving to implement zkEVM in their own L2 solutions.

zkEVM also faces challenges in improving its composability and auditability for the network’s broader ecosystem. zkEVMs are still in the early stages of addressing composability, which refers to the ease of combining different applications to create more complex applications within the same ecosystem.

zkEVM tools are still immature, which poses a significant challenge for developers looking to create new types of zk applications. Additionally, zkEVM auditability is critical for many industries, especially in the enterprise space.

However, achieving zkEVM auditability is a complex process that involves formal verification of smart contracts, making it more challenging than traditional EVM auditing. We believe that improving zkEVM composability and auditability will be critical to the broader adoption of ZK Rollup solutions.

In addition to zkEVM development challenges, ZK applications face a broader opportunity to create new applications that span different blockchains and ecosystems.

zkSync and others like Celestia and StarkNet are investing in creating zkEVM and ZK applications that can interact across multiple blockchains, a development known as cross-chain communication.

This capability could enable ZK applications to combine the strengths of different blockchains to create new forms of applications, including cross-chain DeFi and cross-chain social networks.

ZKP Market Map

Final Thoughts

The ZK field is still in its infancy, but it is rapidly evolving and will have a broad impact on a variety of industries. We believe that ZKPs and zkEVMs will play a significant role in the future development of privacy-focused infrastructure and applications, as well as in expanding the scalability and functionality of blockchain networks.

While ZKPs are still relatively new, the potential for innovation and transformation is enormous, and we expect to see continued growth and adoption in the coming years. As more companies, developers, and users recognize the value of Zero-Knowledge Proofs, we believe the technology will become an integral part of our digital world, driving the creation of a more secure, private, and scalable internet.

Exit mobile version