In the rapidly evolving landscape of blockchain technology, numerous protocols have been proposed and implemented, each employing different approaches to consensus – from computation-based ones like Proof-of-Work to incentive-based ones like Proof-of-Stake, among others. With protocols differing in consensus, security, programming language and various other aspects, liquidity and assets have slowly become more fragmented across different chains since the early days of blockchain. Cross-chain bridges are the solution to reduce fragmentation and aggregate liquidity across various blockchains. One such cross-chain bridging protocol is Wormhole, which facilitates the movement of cryptocurrencies and NFTs between various smart contract blockchains, such as Solana and Ethereum.

The Problem with Current Bridges

Cross-chain bridges are tricky. A major challenge is ensuring the security of the bridge, protecting the assets stored in the smart contracts or centralized custodian. Bridges have historically been an attractive target for hackers due to the central storage of funds that back the bridged assets. The ever-evolving designs of bridges also makes it possible for attackers to find new loopholes and bugs to exploit. Wormhole was hacked for $325 million in 2022 after a security fix was uploaded to Github but not before the hacker managed to make off with the funds. Chainalysis reported cross-chain bridge attacks were responsible for 69% of total stolen funds in 2022.

ZK Bridges: Empowering the Cross-Chain World with ZKP

Image via Chainalysis

ZK Bridges: Empowering the Cross-Chain World with ZKP

Image via DEFIYIELD

Another challenge is poor performance and dependence on central entities. Present cross-chain bridges grapple with issues of scalability. To update and reconcile the state of two chains, bridges demand substantial computing power and storage capacity, resulting in significant overhead. To lighten this burden, several bridges have shifted to a committee-based approach, whereby a limited group of validators (or even just multisig holders) approve state transfers. Unfortunately, this approach exposes them to vulnerabilities and potential attacks.

These concerns have prompted developers to seek alternative solutions, particularly ones leveraging zero knowledge cryptography. Among these approaches, the utilization of zk-SNARKs eliminates the need for a committee model while simultaneously ensuring network scalability.

 

Cross-Chain Bridges Powered by zk-SNARKs

Currently there are several projects developing zk bridging solutions across various ecosystems and stages of development:

These initiatives harness the capabilities of zk-SNARKS to revolutionize the design of bridges. However, for successful implementation of all these approaches, a crucial requirement is a light client protocol — a software that connects to full nodes and facilitates interaction with the blockchain. This protocol ensures that nodes can efficiently synchronize block headers of a confirmed blockchain state.

When incorporating zk-SNARKs into bridges, two main challenges emerge. Firstly, bridges require significantly larger circuit sizes compared to rollups. Secondly, it is necessary to tackle the problem of minimizing on-chain storage and computational overhead.

Succinct Labs

Succinct Labs is developing a light client for Ethereum 2.0's PoS (Proof-of-Stake) consensus, creating a trust-minimized bridge between Gnosis and Ethereum. This bridge utilizes the efficiency of zk-SNARKS to verify consensus validity proofs on-chain in a succinct manner.

The setup involves a sync committee comprising 512 validators in Ethereum, randomly selected every 27 hours. These validators are responsible for signing every block header during their assigned period. If more than 2/3 of the validators sign off on each block header, the state of Ethereum is considered valid. The validation process primarily entails verifying:

  1. Merkle proof of headers

  2. Merkle proof of the validators in the sync committee

  3. BLS signatures to ensure the correct rotation of the sync committee

This process incurs significant computational costs, as the fundamental concept involves the light client utilizing zk-SNARK (Groth16) to create a constant-size proof (validity proof) that can be efficiently verified on the Gnosis chain. The evidence is generated through off-chain computation, which entails constructing circuits to validate the validators and their signatures, followed by generating the zk-SNARK proof. Subsequently, the proof and block headers are submitted to a smart contract on the Gnosis chain for verification.

Employing zk-SNARKs helps reduce storage overhead and circuit complexity, resulting in decreased trust assumptions. Nonetheless, this approach is tailored specifically for the Ethereum 2.0 consensus protocol and the EVM, which may require greater adaptability to be applicable on other blockchain networks.

In July 2023, Succinct Labs made a significant announcement, confirming the official integration of its Ethereum zk light client to enhance the security of the Gnosis Omnibridge on Mainnet. This integration places Succinct Labs in charge of safeguarding the Gnosis Omnibridge, which currently boasts a Total Value Locked (TVL) exceeding $40 million and has facilitated stablecoin asset flows of over $1.5 billion to date.

zkIBC by Electron Labs

Electron Labs is building a bridge originating from the Cosmos SDK ecosystem, which serves as a framework for application-specific blockchains. This bridge will utilize IBC (Inter-Blockchain Communication) to enable seamless communication among all independent blockchains defined within the framework.

Still, implementing a light client from the Cosmos SDK into Ethereum is fraught with difficulties. The Cosmos SDK utilizes the Tendermint light client, which operates on the twisted Edwards curve (Ed25519)—a curve not natively supported on the Ethereum blockchain. Hence, the verification of Ed25519 signatures on Ethereum's BN254 curve is costly and inefficient. To overcome this obstacle, Electron Labs is working on a solution based on zk-SNARKs. This system will generate an off-chain proof of signature validity and only perform verification of the proof on the Ethereum chain, effectively addressing the issue.

By adopting this approach, it becomes possible to verify Ed25519 signatures from the Cosmos SDK on the Ethereum blockchain in an efficient and cost-effective manner, all while avoiding the introduction of any additional trust assumptions. Nevertheless, a potential concern with this method is latency. The block production rate in Cosmos SDK is 7 seconds, and in order to keep up with this rate, the prover time must be drastically reduced. Electron Labs intends to tackle this issue by employing multiple machines to generate the proofs simultaneously and then consolidating them into a single zk-SNARK proof.

zkBridge by Polyhedra Network

In contrast to the other two industry-led ZK-based bridge constructions, zkBridge stands out as a versatile framework that facilitates the development of multiple applications on its platform. It effectively utilizes zk-SNARKs to establish an efficient communication process, enabling a prover to convincingly demonstrate to the receiver chain that a specific state transition occurred on the sender chain. The zkBridge framework comprises of two key components:

  1. Block header relay network: This component fetches block headers from the sender chain, generates proofs to authenticate the headers, and then transmits both the headers and the proofs to the updater contract on the receiver chain.

  2. Updater contract: This part maintains a light-client state and automatically incorporates sender chain block headers once their associated proofs are verified. Additionally, it keeps the current main chain status of the sender chain up to date.

ZK Bridges: Empowering the Cross-Chain World with ZKP

Image via Polyhedra Network

The primary distinction between zkBridge and other industry-led approaches lies in the fact that zkBridge only requires the presence of one honest node in the relay network and assumes the soundness of the zk-SNARK.

A pivotal advancement in this construction lies in the parallelized use of the zk-SNARK: Virgo prover (deVirgo), which introduces a novel distributed proof system to expedite the proof generation process and recursive proofs to reduce the cost of on-chain proof verification. deVirgo relies on the GKR protocol and a polynomial commitment scheme to generate proofs for a circuit that validates multiple signatures. Subsequently, the deVirgo proof undergoes compression using the Groth16 prover and is verified by the updater contract on the target blockchain. The combination of these proving systems allows for efficient cross-chain communication in zkBridge without relying on external trust assumptions.

zkBridge's Mainnet Alpha was released in April 2023 and is now facilitating cross-chain interoperability across several layer-1 and layer-2 blockchain networks, such as BNB Chain, Ethereum, and Arbitrum. During zkDAY at ETHCC Paris 2023, Tiancheng Xie, CTO of Polyhedra Network, highlighted that their protocol has attracted over 50,000 daily active users and 800,000 monthly active users since its mainnet launch.

With its modular architecture, zkBridge opens up a wide range of possibilities for developers and users alike. These possibilities include token bridging and swapping, message passing, and computational logic that adapts to state changes across different blockchain networks.

Conclusion

Incorporating zk-SNARKs in bridge designs effectively addresses issues related to decentralization and security. Yet, it does create a computational bottleneck due to the larger circuit sizes involved. As the focus on interoperability continues to increase, there will be more efforts directed towards developing secure and scalable bridging technologies. These advancements are expected to have a positive impact on the overall progress and adoption of ZK technology. Consequently, we can anticipate significant advancements in research, innovative implementations, and greater adoption of cross-chain applications in the near future.

ScalingX Official Account

Website :https://www.scalingx.xyz/

GitHub :https://github.com/scalingx/

Twitter :https://twitter.com/scaling_x

Telegram :https://t.me/scalingx

Discord :https://discord.com/invite/U6uNCumNR3

Contact Us :hello@scalingx.xyz