Scaling Solutions To The Blockchains Trilemma – Rollups To The Rescue

blockchain

Perhaps the most powerful cryptographic technology to come out of the last decade is general-purpose succinct zero-knowledge proofs, usually called zk-SNARKs(Zero KnowledgeSuccinct Non-Interactive Arguments of Knowledge).


From day one it has always been evident that, that the problem of scaling could significantly limit the potential of blockchain, security and decentralization remain paramount and scalability suffers. For clarity’s sake, I’ll describe scalability here as The chain’s ability to perform more transactions at reduced gas costs( increased throughput, reduced latency).

Ina centralized system, there is a third party that charges transaction fees to execute transactions. This third-party monitors and controls all of the stakeholders’ data, who are participating in the online transaction in a consolidated manner. No such party exists on the blockchain as it is entirely peer-to-peer.

In response to what can best be described as the casting down of the proverbial gauntlet, talented minds in the field of computing with the required foresight and vision to sought to proffer solutions to this latest, most daunting of challenges.

In the early days of the endeavour numerous technologies were deployed to abate the problem, and though most worked there had to be trade-offs, what one lacked another provided and so the cycle went. Shards and sidechains are two of the more notable solutions. Sharding It focuses on dividing the blockchain network into smaller and easily manageable parts, known as shards. Sidechains are another solution and are simply separate blockchains linked to the main blockchain (mainchain). It serves as a transactional chain adjacent to the blockchain, especially in the case of large batch transactions.

Now Rollups have come along, at its core a rollup is simply a function computed over an array of inputs( in this case transaction and state data from the mainchain ). Rollups have proven to be the most effective of all solutions provided so far. Optimistic rollups are a rollup sub-type, considered “optimistic” because they assume off-chain transactions are valid, This separates optimistic rollups from zero-knowledge rollups that publish cryptographic proofs of validity. They reduce computation on the main Ethereum chain by processing transactions off-chain, significantly improving processing speeds.

These rollups rely on a fraud-proving scheme to detect incorrect transactions. After a rollup batch is submitted on Ethereum, there’s a time window ( a challenging period) during which anyone can challenge the results of a rollup transaction by computing a fraud-proof. If the rollup batch is unchallenged after the challenge period elapses, it is deemed valid and accepted on Ethereum. If the proof succeeds, the protocol re-executes the transaction(s).

ZK-Rollups on the other hand, rely on cryptographic proofs generated by so-called zero-knowledge algorithms. Aptly named due to the fact that a zk-SNARK allows you to generate proof that some computation has some particular output, such that the proof can be verified quickly even if the underlying computation takes a longer time to run, random sampling of transaction data provides the proof necessary for the system to work.

The three primary components of a zero-knowledge rollup include a smart contract on Ethereum, a prover, and a set of verifiers. A prover generates cryptographic proofs of transaction validity on the layer-2 chain, while verifiers are a group of nodes that confirm these proofs and submit

At this point it is important to note that rollups are relatively novel and care should be taken in developing the system to avoid buggy behaviour, fail-safes and audits should help prevent exploits, still, it is inherently risky to lean on an external program to handle transactions.

Author