ZK-Rollups: The Next Step In Blockchain Scalability - Hacken (2024)

  • Hacken
  • Blog
  • Discover
  • ZK-Rollups: The Next Step In Blockchain Scalability

8 minutes

By Malanii Oleh

Blockchain networks face a scalability trilemma where they cannot have everything all at once: robust security, genuine decentralization, and high throughput. However, layer 2 projects are the most promising solutions to higher blockchain scalability.

It’s easy to agree with Vitalik Buterin’s perspective that layer 2 blockchains are becoming increasingly diverse, with ZK-rollups appearing as a separate technology stack, alongside optimistic rollups, optimum, validium, and plasma. In this article, we focus on ZK-rollups – layer 2 rollups utilizing zero-knowledge proofs (ZK-proofs or ZKP).

What Are ZK-Rollups?

ZK-rollup is a layer 2 scaling solution that helps process transactions faster by handling them off the main blockchain (off-chain) but still records the transaction data on the main blockchain (on-chain). It uses ZK-proofs to ensure that these transactions are valid without revealing any private information.

Currently, there are 11 active ZK-rollups with over $1 billion in total value locked, and the most popular implementations are zkSync, dYdX, and Starknet.

Key Features Of ZK-Rollups

The most distinctive features of ZK-rollups are validity proofs and on-chain data availability.

Validity Proofs: These are checks done by zero-knowledge proofs, a kind of cryptographic proof that can confirm the result of a calculation quickly and without revealing certain details of that calculation. There are various types of these proofs, including zk-SNARKs and zk-STARKs, which have their own unique properties.

On-Chain Data Availability: While the actual transactions are processed off the main blockchain, ZK-rollups ensure some important pieces of data are stored on the main (layer 1) blockchain. This storage is key to the consensus mechanism and makes ZK-rollups general-purpose. With this setup, anyone can independently verify all the transactions in a rollup, and it’s even compatible with Ethereum’s Virtual Machine, allowing it to support a wide range of applications.

How ZK-Rollups Support Increased Blockchain Scalability?

Off-Chain Computation, Reduced Gas & Data Compression. Unlike plasma and validiums, rollups (both ZK and optimistic) don’t fully implement layer 2 scaling. In particular, rollups don’t provide 100% off-chain data storage. Instead, they only move state storage and computation off-chain. Hence, the rollup solution has a hard cap on scalability: it’s limited by the data bandwidth of the underlying blockchain.

Despite this, rollups still offer a monumental leap forward compared to the base layer. For example, ERC20 token approval on Ethereum costs 45,000 gas, whereas most rollups take less than 300 gas for the same operation. In addition, a rollup compresses transaction data. A typical ETH transfer takes around 110 bytes, compared to 12 bytes in a rollup. Here, the signature compression provides the largest reduction in size. On Ethereum, a signature takes 68 bytes. By contrast, a rollup can batch ~100 transactions under a single signature, reducing the size to 0.5 bytes.

Enhanced Security. A crucial feature of ZK-rollups is a security guarantee that the user can always bring the asset back to layer 1. This is important because other layer 2 solutions don’t offer that guarantee. For example, validiums can lose assets in case of a data availability failure. ZK-rollups won’t face any data availability problems, meaning attackers cannot cause extensive damage. Moreover, data availability removes the need to map assets to owners, which is a great advantage of rollups over other L2 solutions.

How Do ZK-Rollups Work?

At their core, ZK-rollups work through a smart contract on the layer 1 blockchain. This smart contract is crucial as it maintains an authoritative record known as the state root.

State Root: The state root is a Merkle tree of batches of information about the rollup’s accounts, balances, and contract code. Users, like the sequencer, publish new batches (a compressed collection of transactions) along with the old and new state roots (pre- and post-state roots). The smart contract then checks the old state root against the current root. If they match, it switches the current version to the new state root.

Deposits & Withdrawals: Naturally, rollups have to allow inputs and outputs from the “outside” to enable withdrawals and deposits. The transaction that submits the batch containing “outside” inputs also moves assets to the smart contract. When the transaction submits the batch containing “outside” outputs, the contract initiates the withdrawal process. Hence, the underlying smart contract synchronizes state changes across the base-layer and the rollup.

Post-State Verification: How to verify the correctness of the post-state root? Up until now, a malicious actor would have been able to submit any version of the state root (e.g., where they transfer all assets to their account). However, rollups have addressed this issue in two different ways: validity proofs and fraud proofs. Hence, we have two schemes: zero-knowledge and optimistic rollups.

Validity Proofs: ZK-rollups rely on validity proofs to ensure the post-state root contains no manipulations. For that reason, every new batch of transactions comes with a zk-SNARK (or zk-STARK) – an argument of knowledge that proves the batch computation indeed produces the same result as the new state root. And the most important part: even the heaviest computations can be verified quickly on-chain thanks to the highly complex math behind ZK-proofs.

ZK-Rollup vs. Optimistic Rollup

  • Key Similarity: Both ZK-rollups and optimistic rollups store some data on the chain.
  • Key Difference: ZK-rollups use validity proofs, while optimistic rollups fraud proofs.

Verification-Only Data: ZK rollups eliminate the need to store verification-only data on-chain due to zk-SNARKs, unlike optimistic rollups, which require it for fraud checks.

In ZK-rollups, data that’s only relevant for verification does not need to be stored on-chain because the ZK-proof implicitly confirms that any necessary verification data was provided. In contrast, fraud proofs used in optimistic rollups validate transactions post-factum and require more information. Hence, optimistic rollups store all data relevant for verification on-chain, regardless of the dispute status.

Privacy Preserving: ZK-rollups store more transaction details off-chain, which makes them better suited for preserving privacy. In a privacy-preserving withdrawal scenario, an optimistic rollup requires a total of 296 bytes per transaction, combining various elements like the root index, nullifier, recipient information, and a ZK-SNARK proof. This results in a 77x efficiency increase (compared to L1). On the other hand, a ZK rollup needs only 40 bytes per transaction since it doesn’t require the zk-SNARK proof on-chain, leading to a 570x increase in efficiency (compared to L1). Both methods are based on a comparable number of transactions (~380,000). Moreover, the gas cost per on-chain transaction is lower for ZK-rollups.

Gas Cost Per Batch: Compared to fraud proofs, verifying zk-SNARKs with every batch is costly. ZK-SNARK technology is generally way more complicated and harder for generalizability. Hence, optimistic rollups are cheaper per batch: 40,000 gas vs 500,000 gas.

Withdrawal Time: Optimistic rollups delay withdrawals to give enough time (e.g., 7 days) for dispute resolutions. By contrast, ZK-rollups allow for instantaneous withdrawal.

Application & Real-World Use: Optimistic rollups are more widespread mostly because they are better suited for general-purpose EVM computation. The total value locked in optimistic rollups is over $10 billion, which is ten times greater than the TVL in ZK-rollups.

Traditionally, ZK-rollups have been better suited for simple computations, exchange, and application-specific uses. But the latest advances in SNARKs have given rise to universal ZK-rollups too.

ZK-Rollups Real-World Applications

NamePurposeStageTVLUpgrade
ability
Max TPSAddressed Risks
zkSync EraUniversal0$427MYes15.252.5/5
dYdXExchange1$378M9d or 2d delay11.454.5/5
StarknetUniversal0$127MYes10.162/5
LoopringTokens, NFTs, AMM0$96.43MYes1.484/5
LineaUniversal0$78.54MYes4.212/5
Polygon zkEVMUniversal0$72.85M10d or no delay1.413.5/5
zkSync LitePayment, Tokens1$72.02M21d or no delay3.294.5/5
ScrollUniversal0$29.73MYes2.352/5
ZKSpaceTokens, NFTs, AMM0$22.26M8d delayn/a4.5/5
DeGate V1Exchange2$2.65MNon/a5/5

Currently, there are a dozen active ZK-rollups with a total value locked of $1.3 billion. Most of those projects are in the early stages, under “full training wheels” (i.e., run by operators).

Among projects, the clear winners regarding TPS capacity are zkSync Era, dYdX, and Starknet. These networks all have more than $100M in TVL and process around 10M monthly transactions. Most rollups employ zk-SNARKs; the only exceptions are Starknet and dYdX, which both use zk-STARKs.

Wrapping-Up

BenefitsDrawbacks
Off-chain computation with on-chain data availabilityComputational overhead
Security guarantee of bringing assets back to L1Less suited for general-purpose computations
10x transaction data compressionLower EVM compatibility
Lower gas costs per on-chain transaction & privacy preserving withdrawalsComplexity of ZK-proofs

To sum up, ZK-rollups is a layer 2 scaling solution that uses validity proofs for off-chain computation and stores a small amount of transaction data on the chain.

The complexity of SNARK-proving and on-chain data availability are the main costs of ZK-rollups operations, making them less attractive for a general-purpose EVM. For that reason, optimistic rollups take the lead in terms of market adoption. On top of that, even the most popular ZK-rollup projects – zkSync Era, Starknet, and Loopring – are only in the early stages of development and don’t run autonomously.

However, the future of ZK-rollups is very bright. Advancements in the complex zero-knowledge technology will make ZK-rollups more compatible for EVM and universal applications. The privacy-preserving feature, coupled with instantaneous withdrawals and lower per on-chain transaction costs, make ZK-rollups a perfect option for layer 2 scaling.

Resources And Further Reading

Subscribe
to our newsletter

Be the first to receive our latest company updates, Web3 security insights, and exclusive content curated for the blockchain enthusiasts.

ZK-Rollups: The Next Step In Blockchain Scalability - Hacken (4)

Table of contents

  • →What Are ZK-Rollups?
  • →How Do ZK-Rollups Work?
  • →ZK-Rollup vs. Optimistic Rollup
  • →ZK-Rollups Real-World Applications

Tell us about your project

Follow Us

Read next:

More related
  • Inside Lazarus Group: Analyzing North Korea’s Most Infamous Crypto Hacks

    13 min read

    Discover

  • Honeypot Crypto Scam Techniques Explained: A Comprehensive Guide

    13 min read

    Discover

  • Lightning Network: Everything You Need To Know

    8 min read

    Discover

More related →

ZK-Rollups: The Next Step In Blockchain Scalability - Hacken (2024)

FAQs

ZK-Rollups: The Next Step In Blockchain Scalability - Hacken? ›

ZK-rollup is a layer 2 scaling solution that helps process transactions faster by handling them off the main blockchain (off-chain) but still records the transaction data on the main blockchain (on-chain). It uses ZK-proofs to ensure that these transactions are valid without revealing any private information.

What is zk rollup in blockchain? ›

A ZK-Rollup, or Zero-Knowledge Rollup, is a type of blockchain rollup that uses zero-knowledge proofs to ensure the validity of batched transactions. ZK-Rollups process multiple transactions off-chain and convert them into a cryptographic proof (a "zero-knowledge proof") that is submitted to the main blockchain.

How to solve the scalability issue in blockchain? ›

Scalability Solutions

Sharding: Sharding involves partitioning the blockchain network into smaller shards, each capable of processing transactions independently. By distributing the workload across multiple shards, sharding can significantly increase transaction throughput.

Why are zk-rollups better? ›

In general, ZK-Rollups are more secure, efficient, and private than the alternative. However, even if a Layer-1 or Rollup is secure, the smart contracts deployed on it may not be. Smart contract security audits are essential to ensuring the reliability and security of blockchain-based projects.

What is the purpose of zero-knowledge rollups in the context of Ethereum scalability solutions? ›

A primary benefit of zero-knowledge rollups is improving Ethereum's scalability and efficiency. Given that zk-rollups bundle transactions off-chain instead of on-chain, they help increase transaction throughput and decrease congestion, allowing more users to participate in the ecosystem.

How do rollups work in blockchain? ›

Rollups process and bundle several transactions off-chain before submitting them to the main blockchain, which greatly increases the scalability of blockchain networks. This lowers transaction fees and congestion by enabling a larger transaction throughput.

How do you fix scalability problems? ›

10 steps for fixing scalability issues in large-scale web...
  1. Observability. ...
  2. Architecture Principles. ...
  3. Forecasting. ...
  4. Load Testing & Analysis. ...
  5. Software Improvements. ...
  6. Game Days & Resiliency. ...
  7. Hardware Scaling. ...
  8. Contingency Planning.

Which technique is used to improve scalability in blockchain? ›

Sharding, segregated witness (SEGWIT), and hard forking are three prevalent layer 1 blockchain scaling options. Sharding is a well-known on-chain scalability technique. It focuses on breaking down the blockchain network into smaller, more manageable chunks known as shards.

How do you increase scalability? ›

Strategies like indexing, denormalization, database caching, and query optimisation can facilitate the effective distribution of high-volume data across multiple database instances and avoid unnecessary subqueries, helping you achieve higher scalability and resilience.

Is ZK rollup possible on Bitcoin? ›

At its core, LumiBit is a Layer-2 scaling solution built atop the Bitcoin network that helps bypass the congestion of the main blockchain while bringing in new features. LumiBit employs an innovative technology called ZK-rollups, which allows for off-chain transactions that are secured by the Bitcoin blockchain.

How to build a zk rollup? ›

Building ZkRollup Circuit
  1. Checking that the sender account existsin a tree of accounts, accounts_root.
  2. Checking that the hash of the transaction was signed by the sender.
  3. Debiting the sender account.
  4. Updating the accounts_root to get intermediate_root.
  5. Checking that the receiver account exists in intermediate_root.

What is a ZK solution? ›

ZKsync is a powerful Layer 2 scaling solution for Ethereum, utilizing zero-knowledge rollups (zk-rollups) to enhance scalability and reduce transaction costs. By processing transactions off-chain and batching them into a single proof, ZKsync ensures faster and cheaper transactions while maintaining high security.

What is an example of a ZK roll up? ›

Popular proof systems include zk-SNARKs, zk-STARKs, PLONK and Bulletproofs. Examples of zk-rollups using different proof systems are zkSync (PLONK), StarkWare (zk-STARKs), and Aztec (zk-SNARKs). Circuit Design: Pertains to the encoding and execution of transactions on the layer-2 chain.

What is the architecture of ZK rollup? ›

ZK-Rollup Architecture

The ZK-rollup's core architecture is made up of the following components: On-chain contracts: The ZK-rollup protocol is governed by the smart contracts deployed on Ethereum. The main contract stores rollup blocks, tracks deposits, and monitors state updates.

What happens if Ethereum goes to zero? ›

If the value of a crypto goes to zero, investors who hold the crypto will lose their entire investment. Additionally, the crypto network can become obsolete, and crypto will no longer serve as a mode of payment or investment.

What does ZK mean in blockchain? ›

In zk-rollups, the term "zero-knowledge" refers to the use of zero-knowledge proofs for on-chain transaction verification without requiring interaction or trust. Zero-knowledge proofs are cryptographic proofs that can demonstrate a statement's truth without disclosing any information about the statement itself.

Is ZK-rollup possible on Bitcoin? ›

At its core, LumiBit is a Layer-2 scaling solution built atop the Bitcoin network that helps bypass the congestion of the main blockchain while bringing in new features. LumiBit employs an innovative technology called ZK-rollups, which allows for off-chain transactions that are secured by the Bitcoin blockchain.

What coins use ZK rollups? ›

ZK-Rollup Token Watchlist
NamePriceMarket Cap
Taiko TAIKO$ 1.28$ 97.17M
Hermez Network HEZ$ 3.75$ 62.62M
Merlin Chain MERL$ 0.232$ 52.52M
Myria MYRIA$ 0.00196$ 44.79M
44 more rows

What is the Ethereum equivalent of ZK-rollup? ›

ZK-rollups are "hybrid scaling solutions"—off-chain protocols that operate independently but derive security from Ethereum. Specifically, the Ethereum network enforces the validity of state updates on the ZK-rollup and guarantees the availability of data behind every update to the rollup's state.

Top Articles
Cryptocurrency Monero Website Hacked, Original Binaries Replaced
#SaveUpChallenge - Prosper and Thrive | Santander Bank
Busted Newspaper Zapata Tx
Www.fresno.courts.ca.gov
Odawa Hypixel
Monthly Forecast Accuweather
Triumph Speed Twin 2025 e Speed Twin RS, nelle concessionarie da gennaio 2025 - News - Moto.it
Is Sportsurge Safe and Legal in 2024? Any Alternatives?
Ribbit Woodbine
Soap2Day Autoplay
Irving Hac
How to watch free movies online
How Many Slices Are In A Large Pizza? | Number Of Pizzas To Order For Your Next Party
U/Apprenhensive_You8924
Playgirl Magazine Cover Template Free
Curtains - Cheap Ready Made Curtains - Deconovo UK
Jesus Calling Oct 27
Justified Official Series Trailer
Dr Adj Redist Cadv Prin Amex Charge
Ess.compass Associate Login
Ms Rabbit 305
Danforth's Port Jefferson
Geometry Review Quiz 5 Answer Key
Ppm Claims Amynta
Naval Academy Baseball Roster
MyCase Pricing | Start Your 10-Day Free Trial Today
Impact-Messung für bessere Ergebnisse « impact investing magazin
Walgreens On Bingle And Long Point
Bra Size Calculator & Conversion Chart: Measure Bust & Convert Sizes
Receptionist Position Near Me
Tactical Masters Price Guide
Tomb Of The Mask Unblocked Games World
130Nm In Ft Lbs
Miller Plonka Obituaries
Imagetrend Elite Delaware
Stouffville Tribune (Stouffville, ON), March 27, 1947, p. 1
Vip Lounge Odu
Inmate Search Disclaimer – Sheriff
Vlocity Clm
Exploring TrippleThePotatoes: A Popular Game - Unblocked Hub
Pepsi Collaboration
Tunica Inmate Roster Release
Blackwolf Run Pro Shop
Login
How To Customise Mii QR Codes in Tomodachi Life?
Craigslist Binghamton Cars And Trucks By Owner
Gt500 Forums
Sc Pick 3 Past 30 Days Midday
Naomi Soraya Zelda
Walmart Front Door Wreaths
Craigs List Sarasota
Olay Holiday Gift Rebate.com
Latest Posts
Article information

Author: Patricia Veum II

Last Updated:

Views: 5685

Rating: 4.3 / 5 (44 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Patricia Veum II

Birthday: 1994-12-16

Address: 2064 Little Summit, Goldieton, MS 97651-0862

Phone: +6873952696715

Job: Principal Officer

Hobby: Rafting, Cabaret, Candle making, Jigsaw puzzles, Inline skating, Magic, Graffiti

Introduction: My name is Patricia Veum II, I am a vast, combative, smiling, famous, inexpensive, zealous, sparkling person who loves writing and wants to share my knowledge and understanding with you.