Aligned Layer: A New Solution to Enhance Ethereum Validation Efficiency

IntermediateAug 18, 2024
How Aligned Layer Collaborates with EigenLayer to Achieve Efficient and Cost-Effective Multi-Proof System Verification through Zero-Knowledge Proof Technology and Restaking Mechanisms. This article details the architectural design of Aligned Layer, its innovative mechanisms, and the critical role it plays within the Ethereum ecosystem.
Aligned Layer: A New Solution to Enhance Ethereum Validation Efficiency

Introduction to Aligned Layer

Introduction to Aligned Layer

During its early stages, Ethereum was not specifically designed for Zero-Knowledge Proofs (ZK-Proofs) technology. As blockchain technology has continued to evolve, integrating new functionalities into Ethereum to improve its proof system has been a technically challenging and slow process. Facing these challenges, the Aligned Layer project aims to transform Ethereum into a high-performance and cost-effective SNARK verification platform.

Aligned Layer is committed to expanding Ethereum’s Zero-Knowledge Proof capabilities, integrating diverse and innovative features into the Ethereum ecosystem. The project leverages verifiable computation methods and Ethereum’s security features to provide the infrastructure for future trustless applications.

With Aligned Layer, Ethereum’s proof verification process will become faster and more cost-effective, with verification costs estimated to decrease by 90%. This significant reduction in costs improves processing efficiency and lowers the economic barriers for user participation, enabling more developers and users to benefit.

Aligned Layer is an efficient verification layer built on top of EigenLayer. It utilizes EigenLayer’s staking mechanism to provide economic security and trust. This allows Aligned Layer to achieve low-cost, high-efficiency verification by aggregating and validating multiple proof systems without altering the core Ethereum protocol. At the same time, EigenLayer facilitates open innovation on Ethereum, allowing developers to introduce new proof technologies to enhance the system’s scalability and flexibility.

Introduction to the Founding Members

The team consists of the following four members: First from the left is founder Roberto José Catalán, who graduated from the Buenos Aires Institute of Technology. He is a Senior Software Developer at LambdaClass and founded Yet Another Company. Second from the left is Federico Carrone, who is dedicated to driving innovation and development within the Ethereum ecosystem. Third from the left is Diego Kingston, Aligned Layer’s founder and Research Director. Fourth from the left is Mauro Toscano, the founder and Engineering Director, who successfully advances the project’s technical direction and implementation strategies.


Source: Aligned Layer

Introduction to Zero-Knowledge Proofs

Introduction to Zero-Knowledge Proofs

Zero-knowledge proofs (ZKP) are mathematical algorithms introduced in 1985 in the paper “The Knowledge Complexity of Interactive Proof Systems” by Shafi Goldwasser and others. In a zero-knowledge proof, the prover provides a mathematical proof that only they can generate, while the verifier can use this proof to validate the statement’s truth. However, the verifier cannot use the proof to reconstruct the original information.

Thus, zero-knowledge proofs are useful when dealing with sensitive information or when the prover does not want the verifier to have access to the details. For example, many DeFi projects use ZKP to offer enhanced privacy and security to users, applying it in areas such as loans, borrowing, and transactions.

Additionally, it’s important to note that zero-knowledge proofs are probabilistic rather than deterministic proofs, but certain techniques can reduce the error margin to a negligible level.

Characteristics of Zero-Knowledge Proofs

Completeness: If the statement is true, an honest prover will always be able to convince an honest verifier. In other words, “true statements cannot be false.” A correct statement should convince the verifier.

Soundness: If the statement is false, in most cases, a prover trying to deceive cannot make an honest verifier believe the false statement. In other words, “false statements cannot be true.”

Zero-Knowledge: If the statement is true, after confirming the truth of the statement, the verifier cannot obtain any additional information beyond the fact that the statement is true. This approach protects the prover’s privacy and avoids any potential information leakage.

Examples of Zero-Knowledge Proofs

Identity Verification

On the internet, proving identity often requires sensitive information such as name and date of birth, which can lead to personal data leaks. We can create a unique cryptographic digital identifier for each user through blockchain technology, establishing a decentralized identity verification system. This system ensures that the identity proof cannot be tampered with or misused without the user’s knowledge. Zero-knowledge proofs allow users to effectively prove their identity without disclosing personal information, significantly simplifying the verification process and reducing the risk of centralized data storage. Additionally, zero-knowledge proofs can be used to establish private reputation systems, allowing users to leverage reputation proofs from platforms like Facebook, Twitter, and GitHub without revealing specific social media accounts.

Anonymous Payments

In traditional payment systems, transaction details are often exposed to multiple parties, including payment service providers, banks, and government agencies, which can compromise user privacy. While cryptocurrencies use peer-to-peer transactions to avoid third-party monitoring, most public blockchains display transactions publicly. This means that even with anonymous addresses, people can track specific transactions through address correlation or exchange KYC procedures. Once a wallet address is known, its account balance and transaction history become visible.

Zero-knowledge proof technology offers anonymous payment solutions at three levels: privacy coins, privacy applications, and privacy-focused blockchains. For example, privacy coins like Zcash use zero-knowledge proof technology to conceal transaction details, including sender and receiver addresses, transaction amounts, and timestamps. Similarly, Tornado Cash, a decentralized application built on Ethereum, uses zero-knowledge proofs to obscure transaction details, thereby enhancing transaction privacy.

Important Developments in ZK (Zero-Knowledge)

zk-SNARKs

ZK-SNARKs is a specialized zero-knowledge proof technology that allows verification without disclosing any additional information about the statement. This technology has been applied in blockchain payment systems such as Zcash and JPMorgan.

Additionally, ZK-SNARKs enhance the efficiency and scalability of blockchain networks. In traditional blockchains, ensuring transaction correctness requires each node to verify every transaction repeatedly, which is time-consuming and limits network scalability. ZK-SNARKs avoid needing nodes to replay the computation step-by-step by verifying the correctness of off-chain computations. This reduces the need for transaction data storage and significantly improves network processing speed.

Using ZK-SNARKs requires a one-time trusted setup process, where a key generator uses algorithms and secret parameters to produce two crucial public keys: one for creating proofs and another for verification. This process carries potential risks, such as the leakage of secret parameters, which could be used to generate false proofs. Therefore, the academic community is actively researching ways to eliminate the reliance on trusted setups in ZK-SNARKs to enhance security.

zk-Rollups

Zero-Knowledge Rollup refers to using zero-knowledge proof technology to shift computation off-chain, thereby reducing the burden on the network. As a Layer 2 “scaling solution” for Ethereum, it can significantly increase transaction throughput while maintaining low transaction fees. For example, in 2022, the BNB Chain launched the zkBNB testnet based on zkRollup architecture. zkBNB bundles hundreds of transactions off-chain into a single batch and generates a cryptographic proof to confirm the correctness of all transactions. This technology balances scalability and security, making it suitable for environments requiring large-scale and low-latency transactions.

The originally designed Ethereum Virtual Machine (EVM) did not consider using zero-knowledge proof technology. Ethereum founder Vitalik Buterin believes that the technical implementation of zk-Rollup is relatively complex in the short term.

Challenges of zk-Rollup and Aligned Layer

zk-RollUp still faces several challenges, including liquidity and user dispersion, higher verification costs due to EVM limitations, and difficulties keeping up with proof system innovations. In other words, the current infrastructure is not designed to be a universal verifier. EigenLayer allows developers to create new protocols on Ethereum’s trust layer, breaking the EVM limitations and promoting open innovation. New infrastructure can be introduced to accelerate Ethereum’s development without modifying the underlying protocol.

Aligned Layer, as a universal verification layer, aims to become the primary infrastructure for the network by creating a layer specifically designed for zk-proofs. This allows developers to access a fast, cost-effective, scalable decentralized verification network. With EigenLayer’s restaking functionality, Ethereum will be supported. This approach reduces reliance on volatile prices and improves bridging and overall user experience. Additionally, Aligned Layer drives Ethereum’s innovation through verifiable computation, integrating new custom-proof systems, reducing verification costs, and enhancing developer friendliness, thus fostering innovation in new trustless applications.

Difficulties of Existing Technologies

Disadvantages of Original Blockchains

A drawback of originally designed blockchains is that adding more hardware does not make the system faster. This is because every node must re-execute the computations. Zero-knowledge proofs (ZK-proofs) address this issue by allowing complex computations to be quickly checked with added hardware. The core idea of zero-knowledge proofs is to verify a short string (usually on the order of kB, much smaller than all the information needed for the proof statement), making the verification time logarithmic relative to the computation scale, 𝑂 (log 𝑛), where (n) is the number of computational steps.

Although theoretically understood for a long time, practical feasibility only emerged after 2014. Since then, there has been explosive growth in cryptography and proof theory, with advancements such as different finite fields, elliptic curves, hash functions, and polynomial commitment schemes. These developments have led to trade-offs in proof and verification times and proof sizes.

Zero-Knowledge Layer 2 (zk-rollups)

Zero-knowledge layer 2 solutions (such as zkSync, Starknet, and Polygon) extend Ethereum’s capabilities, making it faster and cheaper while maintaining its security guarantees.

  • ZK-rollups more efficiently use block space, reducing costs.
  • Rollups outsource execution to one or a group of nodes, proving computations to Ethereum via EVM contracts, and rely on cryptoeconomic and cryptographic guarantees to trust Ethereum.

However, they also create liquidity and user fragmentation issues, such as the need for bridging, which increases costs and complicates user experience. With current solutions, if you build applications on top of verifiable computing, you can only build applications trusted by the verifiable computing layer. EigenLayer allows the creation of applications inheriting Ethereum’s trust without having to build applications on top of the blockchain itself. You can use different consensus mechanisms to create new blockchains.

Moreover, EigenLayer supports building decentralized systems such as bridges, data availability, MEV, and even ZK verification layers (such as its Aligned Layer). In short, EigenLayer uses different solutions than other Layer 2 solutions to extend Ethereum’s functionality.

Innovations of EigenLayer

Restaking Mechanism

EigenLayer introduces a new restaking mechanism that allows Ethereum stakers to use the same staked assets to participate in multiple applications, known as Actively Validated Services (AVS). Stakers can earn additional rewards from multiple applications without incurring significant extra costs, thus enhancing their participation and overall network security.

Diverse Application Scenarios: EigenLayer supports the construction of various applications, including Data Availability Layers, Decentralized Sequencers, Oracles, Opt-In MEV Management, and Fast-Mode Bridges for Rollups. This diversity not only extends the functionality of the Ethereum ecosystem but also provides developers with a more flexible innovation platform, allowing for the design of more efficient solutions tailored to different needs.

Expanding Ethereum’s capabilities

EigenLayer allows developers to build new protocols and applications on Ethereum’s trust layer without running directly on the Ethereum blockchain. This enables developers to leverage Ethereum’s security and trust foundation while freely choosing different consensus mechanisms and design parameters, thus achieving more efficient blockchain solutions. For example, developers can create new blockchains that benefit from Ethereum’s trust while offering greater flexibility in performance and cost.

Enhancing Verification Efficiency

EigenLayer’s restaking mechanism significantly improves verification efficiency, making the verification process faster and more cost-effective. This mechanism allows multiple verification results to be aggregated into a single proof, greatly reducing the computational resources and costs required for individual verifications. This aggregated verification approach not only enhances system scalability but also increases the overall efficiency of the verification process, making blockchain applications run more smoothly.

Aligned Layer Architecture Explanation

Core Components of Aligned Layer

  • Aligned Layer: Receives proofs from different proof systems, verifies them, sends the final results to Ethereum, and publishes data to the Data Availability Layer (DA).
  • Data Availability Layer (DA Layer): Provides storage for various proofs, ensuring data accessibility and persistence.
  • General Proof Verifiers: Periodically extracts proofs from the DA Layer and generates proofs for all proof verifications. These general verifiers can be based on virtual machines like SP1, Risc0, or Nexus, which can verify the execution of general Rust code. The final verification proofs are stored in a recursive tree to aggregate and compress proof sizes.
  • Ethereum: Provides the source of trust and liquidity, receiving verification results from the Aligned Layer.


Source: Aligned Layer White Paper


Source: Aligned Layer White Paper

Verification Process

The task manager publishes the proofs to the DA layer and creates a new task on Ethereum, sending the proof’s hash value and the required metadata. Operators retrieve the task from Ethereum, obtain the proof from the DA layer, and then send the verification results to the aggregator. The aggregator verifies the results and publishes them on the Ethereum blockchain.


Source: Aligned Layer white paper

Slashing Mechanism

To ensure that participants in a decentralized network have appropriate incentives, the project introduces a slashing mechanism to penalize participants when malicious activities are detected. This mechanism is still under development in most of the actively validated services (AVS) from EigenLayer. The short-term solution requires consensus from two-thirds of the operators in the network and results to be published on Ethereum. Operators who fail to reach consensus will be penalized for opposing the results agreed upon by most of the network. Although this mechanism is imperfect, considering that the client software of Aligned Layer will be lightweight and have lower hardware requirements, the network can accommodate more participants to achieve decentralization. The more decentralized the network, the higher the likelihood that most members will act honestly.

Dual Staking Model

The project team has proposed a dual-staking model. First, it requires using Ethereum (ETH) and re-staking from EigenLayer to launch the Proof of Stake (PoS) network. This phase aims to leverage Ethereum’s existing resources and trust base to establish the initial operation and security of the network. In the second phase, native tokens are introduced as part of any critical infrastructure to enable governance rights, making the cost of disrupting network activity and security very high. The dual staking model ensures high security and activity of the network. By introducing native tokens for decentralized governance, the model enhances transparency and participation in decisions on significant structural changes, ensuring the network’s stable operation and long-term sustainability.

Conclusion

The goal of the Aligned Layer is to address the challenges of not being initially designed for zero-knowledge proofs (ZK-Proofs) and to transform Ethereum into an efficient and cost-effective SNARK verification platform. Aligned Layer utilizes EigenLayer’s restaking mechanism to provide economic security and a source of trust, allowing it to achieve low-cost and efficient verification processes by aggregating and verifying multiple proof systems without changing Ethereum’s underlying protocol. EigenLayer enables developers to build new protocols and applications on Ethereum’s trust layer, fostering open innovation and introducing new proof technologies, enhancing the system’s scalability and flexibility.

Author: Tomlu
Translator: Viper
Reviewer(s): KOWEI、Edward、Elisa、Ashley、Joyce
* The information is not intended to be and does not constitute financial advice or any other recommendation of any sort offered or endorsed by Gate.io.
* This article may not be reproduced, transmitted or copied without referencing Gate.io. Contravention is an infringement of Copyright Act and may be subject to legal action.

Aligned Layer: A New Solution to Enhance Ethereum Validation Efficiency

IntermediateAug 18, 2024
How Aligned Layer Collaborates with EigenLayer to Achieve Efficient and Cost-Effective Multi-Proof System Verification through Zero-Knowledge Proof Technology and Restaking Mechanisms. This article details the architectural design of Aligned Layer, its innovative mechanisms, and the critical role it plays within the Ethereum ecosystem.
Aligned Layer: A New Solution to Enhance Ethereum Validation Efficiency

Introduction to Aligned Layer

Introduction to Aligned Layer

During its early stages, Ethereum was not specifically designed for Zero-Knowledge Proofs (ZK-Proofs) technology. As blockchain technology has continued to evolve, integrating new functionalities into Ethereum to improve its proof system has been a technically challenging and slow process. Facing these challenges, the Aligned Layer project aims to transform Ethereum into a high-performance and cost-effective SNARK verification platform.

Aligned Layer is committed to expanding Ethereum’s Zero-Knowledge Proof capabilities, integrating diverse and innovative features into the Ethereum ecosystem. The project leverages verifiable computation methods and Ethereum’s security features to provide the infrastructure for future trustless applications.

With Aligned Layer, Ethereum’s proof verification process will become faster and more cost-effective, with verification costs estimated to decrease by 90%. This significant reduction in costs improves processing efficiency and lowers the economic barriers for user participation, enabling more developers and users to benefit.

Aligned Layer is an efficient verification layer built on top of EigenLayer. It utilizes EigenLayer’s staking mechanism to provide economic security and trust. This allows Aligned Layer to achieve low-cost, high-efficiency verification by aggregating and validating multiple proof systems without altering the core Ethereum protocol. At the same time, EigenLayer facilitates open innovation on Ethereum, allowing developers to introduce new proof technologies to enhance the system’s scalability and flexibility.

Introduction to the Founding Members

The team consists of the following four members: First from the left is founder Roberto José Catalán, who graduated from the Buenos Aires Institute of Technology. He is a Senior Software Developer at LambdaClass and founded Yet Another Company. Second from the left is Federico Carrone, who is dedicated to driving innovation and development within the Ethereum ecosystem. Third from the left is Diego Kingston, Aligned Layer’s founder and Research Director. Fourth from the left is Mauro Toscano, the founder and Engineering Director, who successfully advances the project’s technical direction and implementation strategies.


Source: Aligned Layer

Introduction to Zero-Knowledge Proofs

Introduction to Zero-Knowledge Proofs

Zero-knowledge proofs (ZKP) are mathematical algorithms introduced in 1985 in the paper “The Knowledge Complexity of Interactive Proof Systems” by Shafi Goldwasser and others. In a zero-knowledge proof, the prover provides a mathematical proof that only they can generate, while the verifier can use this proof to validate the statement’s truth. However, the verifier cannot use the proof to reconstruct the original information.

Thus, zero-knowledge proofs are useful when dealing with sensitive information or when the prover does not want the verifier to have access to the details. For example, many DeFi projects use ZKP to offer enhanced privacy and security to users, applying it in areas such as loans, borrowing, and transactions.

Additionally, it’s important to note that zero-knowledge proofs are probabilistic rather than deterministic proofs, but certain techniques can reduce the error margin to a negligible level.

Characteristics of Zero-Knowledge Proofs

Completeness: If the statement is true, an honest prover will always be able to convince an honest verifier. In other words, “true statements cannot be false.” A correct statement should convince the verifier.

Soundness: If the statement is false, in most cases, a prover trying to deceive cannot make an honest verifier believe the false statement. In other words, “false statements cannot be true.”

Zero-Knowledge: If the statement is true, after confirming the truth of the statement, the verifier cannot obtain any additional information beyond the fact that the statement is true. This approach protects the prover’s privacy and avoids any potential information leakage.

Examples of Zero-Knowledge Proofs

Identity Verification

On the internet, proving identity often requires sensitive information such as name and date of birth, which can lead to personal data leaks. We can create a unique cryptographic digital identifier for each user through blockchain technology, establishing a decentralized identity verification system. This system ensures that the identity proof cannot be tampered with or misused without the user’s knowledge. Zero-knowledge proofs allow users to effectively prove their identity without disclosing personal information, significantly simplifying the verification process and reducing the risk of centralized data storage. Additionally, zero-knowledge proofs can be used to establish private reputation systems, allowing users to leverage reputation proofs from platforms like Facebook, Twitter, and GitHub without revealing specific social media accounts.

Anonymous Payments

In traditional payment systems, transaction details are often exposed to multiple parties, including payment service providers, banks, and government agencies, which can compromise user privacy. While cryptocurrencies use peer-to-peer transactions to avoid third-party monitoring, most public blockchains display transactions publicly. This means that even with anonymous addresses, people can track specific transactions through address correlation or exchange KYC procedures. Once a wallet address is known, its account balance and transaction history become visible.

Zero-knowledge proof technology offers anonymous payment solutions at three levels: privacy coins, privacy applications, and privacy-focused blockchains. For example, privacy coins like Zcash use zero-knowledge proof technology to conceal transaction details, including sender and receiver addresses, transaction amounts, and timestamps. Similarly, Tornado Cash, a decentralized application built on Ethereum, uses zero-knowledge proofs to obscure transaction details, thereby enhancing transaction privacy.

Important Developments in ZK (Zero-Knowledge)

zk-SNARKs

ZK-SNARKs is a specialized zero-knowledge proof technology that allows verification without disclosing any additional information about the statement. This technology has been applied in blockchain payment systems such as Zcash and JPMorgan.

Additionally, ZK-SNARKs enhance the efficiency and scalability of blockchain networks. In traditional blockchains, ensuring transaction correctness requires each node to verify every transaction repeatedly, which is time-consuming and limits network scalability. ZK-SNARKs avoid needing nodes to replay the computation step-by-step by verifying the correctness of off-chain computations. This reduces the need for transaction data storage and significantly improves network processing speed.

Using ZK-SNARKs requires a one-time trusted setup process, where a key generator uses algorithms and secret parameters to produce two crucial public keys: one for creating proofs and another for verification. This process carries potential risks, such as the leakage of secret parameters, which could be used to generate false proofs. Therefore, the academic community is actively researching ways to eliminate the reliance on trusted setups in ZK-SNARKs to enhance security.

zk-Rollups

Zero-Knowledge Rollup refers to using zero-knowledge proof technology to shift computation off-chain, thereby reducing the burden on the network. As a Layer 2 “scaling solution” for Ethereum, it can significantly increase transaction throughput while maintaining low transaction fees. For example, in 2022, the BNB Chain launched the zkBNB testnet based on zkRollup architecture. zkBNB bundles hundreds of transactions off-chain into a single batch and generates a cryptographic proof to confirm the correctness of all transactions. This technology balances scalability and security, making it suitable for environments requiring large-scale and low-latency transactions.

The originally designed Ethereum Virtual Machine (EVM) did not consider using zero-knowledge proof technology. Ethereum founder Vitalik Buterin believes that the technical implementation of zk-Rollup is relatively complex in the short term.

Challenges of zk-Rollup and Aligned Layer

zk-RollUp still faces several challenges, including liquidity and user dispersion, higher verification costs due to EVM limitations, and difficulties keeping up with proof system innovations. In other words, the current infrastructure is not designed to be a universal verifier. EigenLayer allows developers to create new protocols on Ethereum’s trust layer, breaking the EVM limitations and promoting open innovation. New infrastructure can be introduced to accelerate Ethereum’s development without modifying the underlying protocol.

Aligned Layer, as a universal verification layer, aims to become the primary infrastructure for the network by creating a layer specifically designed for zk-proofs. This allows developers to access a fast, cost-effective, scalable decentralized verification network. With EigenLayer’s restaking functionality, Ethereum will be supported. This approach reduces reliance on volatile prices and improves bridging and overall user experience. Additionally, Aligned Layer drives Ethereum’s innovation through verifiable computation, integrating new custom-proof systems, reducing verification costs, and enhancing developer friendliness, thus fostering innovation in new trustless applications.

Difficulties of Existing Technologies

Disadvantages of Original Blockchains

A drawback of originally designed blockchains is that adding more hardware does not make the system faster. This is because every node must re-execute the computations. Zero-knowledge proofs (ZK-proofs) address this issue by allowing complex computations to be quickly checked with added hardware. The core idea of zero-knowledge proofs is to verify a short string (usually on the order of kB, much smaller than all the information needed for the proof statement), making the verification time logarithmic relative to the computation scale, 𝑂 (log 𝑛), where (n) is the number of computational steps.

Although theoretically understood for a long time, practical feasibility only emerged after 2014. Since then, there has been explosive growth in cryptography and proof theory, with advancements such as different finite fields, elliptic curves, hash functions, and polynomial commitment schemes. These developments have led to trade-offs in proof and verification times and proof sizes.

Zero-Knowledge Layer 2 (zk-rollups)

Zero-knowledge layer 2 solutions (such as zkSync, Starknet, and Polygon) extend Ethereum’s capabilities, making it faster and cheaper while maintaining its security guarantees.

  • ZK-rollups more efficiently use block space, reducing costs.
  • Rollups outsource execution to one or a group of nodes, proving computations to Ethereum via EVM contracts, and rely on cryptoeconomic and cryptographic guarantees to trust Ethereum.

However, they also create liquidity and user fragmentation issues, such as the need for bridging, which increases costs and complicates user experience. With current solutions, if you build applications on top of verifiable computing, you can only build applications trusted by the verifiable computing layer. EigenLayer allows the creation of applications inheriting Ethereum’s trust without having to build applications on top of the blockchain itself. You can use different consensus mechanisms to create new blockchains.

Moreover, EigenLayer supports building decentralized systems such as bridges, data availability, MEV, and even ZK verification layers (such as its Aligned Layer). In short, EigenLayer uses different solutions than other Layer 2 solutions to extend Ethereum’s functionality.

Innovations of EigenLayer

Restaking Mechanism

EigenLayer introduces a new restaking mechanism that allows Ethereum stakers to use the same staked assets to participate in multiple applications, known as Actively Validated Services (AVS). Stakers can earn additional rewards from multiple applications without incurring significant extra costs, thus enhancing their participation and overall network security.

Diverse Application Scenarios: EigenLayer supports the construction of various applications, including Data Availability Layers, Decentralized Sequencers, Oracles, Opt-In MEV Management, and Fast-Mode Bridges for Rollups. This diversity not only extends the functionality of the Ethereum ecosystem but also provides developers with a more flexible innovation platform, allowing for the design of more efficient solutions tailored to different needs.

Expanding Ethereum’s capabilities

EigenLayer allows developers to build new protocols and applications on Ethereum’s trust layer without running directly on the Ethereum blockchain. This enables developers to leverage Ethereum’s security and trust foundation while freely choosing different consensus mechanisms and design parameters, thus achieving more efficient blockchain solutions. For example, developers can create new blockchains that benefit from Ethereum’s trust while offering greater flexibility in performance and cost.

Enhancing Verification Efficiency

EigenLayer’s restaking mechanism significantly improves verification efficiency, making the verification process faster and more cost-effective. This mechanism allows multiple verification results to be aggregated into a single proof, greatly reducing the computational resources and costs required for individual verifications. This aggregated verification approach not only enhances system scalability but also increases the overall efficiency of the verification process, making blockchain applications run more smoothly.

Aligned Layer Architecture Explanation

Core Components of Aligned Layer

  • Aligned Layer: Receives proofs from different proof systems, verifies them, sends the final results to Ethereum, and publishes data to the Data Availability Layer (DA).
  • Data Availability Layer (DA Layer): Provides storage for various proofs, ensuring data accessibility and persistence.
  • General Proof Verifiers: Periodically extracts proofs from the DA Layer and generates proofs for all proof verifications. These general verifiers can be based on virtual machines like SP1, Risc0, or Nexus, which can verify the execution of general Rust code. The final verification proofs are stored in a recursive tree to aggregate and compress proof sizes.
  • Ethereum: Provides the source of trust and liquidity, receiving verification results from the Aligned Layer.


Source: Aligned Layer White Paper


Source: Aligned Layer White Paper

Verification Process

The task manager publishes the proofs to the DA layer and creates a new task on Ethereum, sending the proof’s hash value and the required metadata. Operators retrieve the task from Ethereum, obtain the proof from the DA layer, and then send the verification results to the aggregator. The aggregator verifies the results and publishes them on the Ethereum blockchain.


Source: Aligned Layer white paper

Slashing Mechanism

To ensure that participants in a decentralized network have appropriate incentives, the project introduces a slashing mechanism to penalize participants when malicious activities are detected. This mechanism is still under development in most of the actively validated services (AVS) from EigenLayer. The short-term solution requires consensus from two-thirds of the operators in the network and results to be published on Ethereum. Operators who fail to reach consensus will be penalized for opposing the results agreed upon by most of the network. Although this mechanism is imperfect, considering that the client software of Aligned Layer will be lightweight and have lower hardware requirements, the network can accommodate more participants to achieve decentralization. The more decentralized the network, the higher the likelihood that most members will act honestly.

Dual Staking Model

The project team has proposed a dual-staking model. First, it requires using Ethereum (ETH) and re-staking from EigenLayer to launch the Proof of Stake (PoS) network. This phase aims to leverage Ethereum’s existing resources and trust base to establish the initial operation and security of the network. In the second phase, native tokens are introduced as part of any critical infrastructure to enable governance rights, making the cost of disrupting network activity and security very high. The dual staking model ensures high security and activity of the network. By introducing native tokens for decentralized governance, the model enhances transparency and participation in decisions on significant structural changes, ensuring the network’s stable operation and long-term sustainability.

Conclusion

The goal of the Aligned Layer is to address the challenges of not being initially designed for zero-knowledge proofs (ZK-Proofs) and to transform Ethereum into an efficient and cost-effective SNARK verification platform. Aligned Layer utilizes EigenLayer’s restaking mechanism to provide economic security and a source of trust, allowing it to achieve low-cost and efficient verification processes by aggregating and verifying multiple proof systems without changing Ethereum’s underlying protocol. EigenLayer enables developers to build new protocols and applications on Ethereum’s trust layer, fostering open innovation and introducing new proof technologies, enhancing the system’s scalability and flexibility.

Author: Tomlu
Translator: Viper
Reviewer(s): KOWEI、Edward、Elisa、Ashley、Joyce
* The information is not intended to be and does not constitute financial advice or any other recommendation of any sort offered or endorsed by Gate.io.
* This article may not be reproduced, transmitted or copied without referencing Gate.io. Contravention is an infringement of Copyright Act and may be subject to legal action.
Start Now
Sign up and get a
$100
Voucher!