Entangled Rollups: Multi-chain Interoperability Without Bridges
Share on

We recently introduced a new trust-minimized multi-chain Interoperability infrastructure called Entangled Rollup.

Interoperability in blockchains is often implemented using a trusted bridge, a separate centralized or partially decentralized intermediary which validates and transfers cross-chain messages.

In this work, we implement an interoperability protocol by judiciously entangling the underlying primitives under standard security assumptions of zkRollups, leveraging our state-of-the-art recursive zkVM (zkMIPS).

The Entangled Rollup protocol is trustless, and a step forward to addressing liquidity fragmentation, in addition to simplifying the user and developer experience as major adoption barriers of the multi-chain world.

"Entangled Rollups: Multi-chain Interoperability Without Bridges"

“Some works propose slightly different designs that integrate zkRollup concepts into bridges. This approach faces challenges such as the need for larger circuit sizes than rollups and reducing on-chain storage and computational overhead, which are key to the effective functionality of ZK bridges. While integrating zero-knowledge proofs (zkProofs) into bridge designs significantly enhances decentralization and security, it introduces computational challenges, primarily due to the larger circuit sizes required.

In this paper we go in a different direction by exploring the subsistence of zkRollup architectures. We propose the concept of “entangled rollups” which allows multi-chain interoperability without relying on a separate entity. This architecture addresses challenges such as liquidity fragmentation while introducing less complexity for developers and users to deploy and interact.

Entangled rollups are deployed on all blockchain infrastructures, and their states are synced through state-of-the-art recursive zero-knowledge proofs. It is worth mentioning that the vision for entangled rollups is not limited to interoperability and asset transfer as this design enables a wide range of multichain applications and protocols which can leverage access to underlying infrastructures and ecosystems.”

The full Entangled Rollup LightPaper can be found here: https://whitepaper.zkm.io/entangled_rollup_light_paper.pdf

More articles
July 2023 ZKM Newsletter
And We Are Off🚀 ZKM officially launched 13 July 2023. A zero-knowledge virtual machine (zkVM) solution, incubated by the MetisDAO Foundation, aims to establish Ethereum as the universal
Getting to Know zkMIPS Proving Architecture
TL;DR: zkMIPS proves the correct execution of a MIPS program in five steps: it (1) divides the program in segments, (2) divides the instructions of each segment in four module tables, (3) proves instructions from each module table independently, (4) proves instructions from each segment is contained in one of its tables, and (5) recursively proves that the sequence of segment match the program execution. Step 3 is written as a STARK, step 4 is a logUp proof written as a STARK, and step 5 as a PLONK proof. All proof steps are implemented with the Plonky2 library. Optionally, one can generate a final Groth16 proof to verify the program execution on-chain.