paint-brush
Towards Universal Atomic Composability: Atomic composability & ZK-proofsby@escholar
330 reads
330 reads

Towards Universal Atomic Composability: Atomic composability & ZK-proofs

tldt arrow

Too Long; Didn't Read

This paper offers a thorough formal model that addresses atomic composability across multiple rollups on Ethereum.
featured image - Towards Universal Atomic Composability: Atomic composability & ZK-proofs
EScholar: Electronic Academic Papers for Scholars HackerNoon profile picture

This paper is available on arxiv under CC 4.0 license.

Authors:

(1) Dipankar Sarkar, Cryptuon Research and [email protected]



3 Atomic composability & ZK-proofs

Zero-Knowledge Proofs (zk-proofs), particularly zk-SNARKs (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge) and zk-STARKs (Zero-Knowledge Scalable Transparent Argument of Knowledge), are cryptographic methods that allow one party to prove to another party that a statement is true, without revealing any specific information beyond the validity of the statement itself [1, 2].


Figure 3: Sequence diagram with timeouts


For atomic composability across rollups, zk-proofs can be exceptionally beneficial. Let’s explore how:


3.1 Transaction Validation

zk-proofs can be utilized to validate that a transaction on one rollup adheres to specific conditions, without actually revealing the contents of the transaction. This is especially useful for maintaining privacy across rollups while still ensuring that conditions are met [6].


3.2 Dependency Verification

If one transaction depends on another from a different rollup, zk-proofs can be utilized to validate the successful execution and correctness of the dependent transaction, again, without revealing the actual transaction details [7].


3.3 Concurrency and Aggregate Dependencies

zk-proofs can be crafted to provide proofs of concurrent transaction executions or aggregate transaction conditions (like total transaction value across multiple rollups) being met, all without revealing specific transaction details [12].


3.4 Compactness and Efficiency

zk-proofs, especially zk-SNARKs, have the advantage of being succinct. That means, irrespective of the amount of data or the number of transactions they’re validating, the proof size remains relatively small and verification is swift. This feature can be immensely beneficial in a system with multiple rollups, where swift validations are essential [10].