Making the heart of Ethereum beat with a zkEVM: Vitalik Buterin’s new idea


Vitalik Buterin is the co-founder ofEthereum. He frequently shares his thoughts and research on his personal blog. Over the past few months, he has published several articles dealing with layers 2. In his latest publication, he explores the possibility of integrating a native zkEVM into Ethereum.

Vitalik Buterin wants to help zkEVM

A zkEVM is an environment similar to the Ethereum Virtual Machine (EVM) which also has compatibility with zero-knowledge proofs.

Vitalik Buterin proposes the integration of a zkEVM into Ethereum

The latter are particularly used on layers 2 of the zk-Rollup type. Indeed, these rollups must have a personalized EVM to support zero-knowledges.

However, this poses a major problem. Indeed, each solution must develop its own infrastructure as well as its own custom implementation of the EVM.

A situation which is not ideal according to Vitalik Buterin. Indeed, on December 13, Buterin published an article entitled “What could an “integrated ZK-EVM” look like? ».

“However, this requires them to trust a large code base, and if there is a bug in that code base, these VMs are at risk of being hacked. Additionally, this means that even ZK EVMs that want to remain exactly equivalent to the L1 EVM must have some form of governance to copy changes made to the L1 EVM into their own implementation of the EVM. »

Explains Buterin in his article.

An integrated zkEVM: Vitalik Buterin’s solution

So, Vitalik Buterin proposed the idea to integrate a zkEVM directly at layer 1 levelnamely Ethereum.

In short, this would allow second-tier solutions to verify the execution of their smart contracts on the Ethereum mainnet without having to rely on their own custom implementations of the EVM.

However, the implementation of this solution is accompanied by several intrinsic needs:

  • Integration of all core Ethereum functionality (verification of blocks, validity of calculations carried out, etc.);
  • Multi-client compatibilityby not favoring a particular proof scheme to allow the different Ethereum clients to integrate, whatever their proof system;
  • Compatibility with “near-EVMs”namely customized EVMs that have minor variations with the EVM;
  • Speed ​​and reliabilitywith the ability to generate proofs for Ethereum blocks quickly and reliably.

For his part, Vitalik Buterin has already considered what such an implementation could look like. Thus, in his publication, he explains that this would require the introduction of a new transaction type called ZKEVMClaimTransaction.

Without going into too much detail, this type of transaction would contain all the information necessary for the zkEVM to validate it (root state, block content, post-transaction state, proof, etc.)

However, new challenges come with this method. Indeed, this comes with several challenges:

  • Data availability : the integrated zkEVM must guarantee that the data specific to the execution of the EVM is available so that the provers can verify the execution;
  • Auditability : The zkEVM must be auditable so that users can attest to the validity of the evidence.

The idea of ​​embedding a zkEVM in the Ethereum protocol is an interesting idea that could significantly simplify the development of second-layer solutions. However, there are several challenges that will need to be resolved before such a system can be implemented.

Anyway, integrating a native zkEVM into Ethereum fits perfectly into the paradigm shift described by Buterin last October.



Source link -95