Original author: Delphi Digital

Original translation: Luffy, Foresight News

It is generally believed that modular theory consists of four layers: DA (data availability), consensus, execution, and settlement. However, a new layer, shared provers, may be integrated into modular theory.

Could it be the missing piece for efficient, scalable verification? Shared provers, proof aggregation, and prover marketplaces are changing the landscape of zero-knowledge proofs. You can learn everything you need to know in our latest report.

The following is a summary of the key points of the report:

A brief review of zk Rollup

The zk Rollup solution can scale Ethereum’s transaction size by moving transactions off-chain for faster processing, while achieving hard finality on top of Ethereum and verifying it through zk proofs (zero-knowledge proofs).

zk proofs: fast verification, slow generation

While zk-proofs are powerful in terms of privacy and scaling, creating proofs on Ethereum can be costly and slow.

High attestation costs can limit zk applications. New approaches such as attestation aggregation and attestor markets aim to address these limitations.

Certifier Supply Chain

Shared sorters provide high throughput for transactions across blockchains. However, they do not actually prove anything. They may be integrated with a shared prover network in the future to delegate this task.

Today, Rollups face the challenge of expensive, individual zero-knowledge proof submissions.

The Attester Network provides a solution: a unified marketplace where various zk applications can outsource attestation generation to specialized attestation service providers, thereby improving costs and efficiency.

Shared attesters can greatly improve the situation for applications that need zk-proof support but lack the resources for in-house zkVM or circuit development.

Currently, Rollups submit separate zk proofs, resulting in high gas costs during peak hours.

The Prover Network now aims to outsource attestation generation to specialized hardware providers to improve efficiency.

In a network with multiple Rollups connected to a network of provers, the transaction lifecycle works as follows:

  • Rollup submits proof request.

  • The matching mechanism selects a prover.

  • The prover complies with the request.

  • Aggregate the proofs.

  • The prover submits the final proof to L1 for verification.

Share the cost of verification

Proof Singularity refers to a variety of techniques designed to reduce the cost of verifying proofs on-chain.

Proof aggregation is one of these techniques, which compresses multiple valid proofs into a single proof that verifies them all.

This "batch verification" can reduce gas costs compared to verifying each proof individually.

zk App Prover Cost

The high verification costs and proof times of zk applications will ultimately be passed on to users.

Over the past few years, zk applications (mainly Rollups) have spent nearly $30 million in gas to verify and publish proofs on-chain.

Proof Aggregation Protocol Overview

Nebra UPA

Nebra UPA lets zk applications bundle many proofs to reduce verification costs, and they claim to support ~10 proofs/second on testnet. Their prover is currently centralized, but plans to implement permissionless proofs in the future.

They have a forced inclusion mechanism similar to existing L2 escape hatches. If the prover censors or delays a proof, the zk application can bypass the prover and force the proof settlement on L1.

Aligned Layer

Aligned Layer is a general purpose zk validation layer for Ethereum secured by EigenLayer AVS. Restakers provide soft finality to users through proof aggregation and single Ethereum commit. The default DA is EigenDA, but other DA layers such as Celestia or Avail can also be selected.

 AggLayer

Polygon's AggLayer is a neutral infrastructure for secure cross-chain interactions. It aims to unify independent blockchain networks under a cross-chain bridge, promoting interoperability without compromising blockchain sovereignty.

The system is designed to aggregate the proofs from all connected Rollups and then submit a unique proof that contains a Merkle tree of each individual proof submitted.

  • It does not require a specific virtual machine or execution environment

  • Blockchains are free to choose their own Gas tokens

  • It need not be subject to shared governance.

Under the hood, the infrastructure that brings all of this together is the LxLy cross-chain bridge, which standardizes a common cross-chain messaging protocol for Rollups to communicate with each other and with Ethereum while maintaining sovereignty.

A brief explanation of how LxLy works

  • Each chain tracks withdrawal transfers in a Merkle tree (exit tree)

  • All export trees are merged into a global export tree, shared across chains

  • Updates local and global trees, allowing validation and net withdrawal calculations.

In addition, Agglayer has a shared cross-chain bridge between connected Rollups, which simplifies the flow of assets between L1 and L2. Assets are pledged in an L1 contract without wrapping or locking/minting.

Traditionally, frameworks rely on a single internal attestor, which is at risk of censorship and liveness issues. The attestor network may start out centralized and become decentralized over time.

Decentralization of the prover market is still an open question, but several approaches are being explored:

  • Proof race: the fastest prover wins, increasing efficiency but wasting computation (the cost is passed on to users).

  • Proof-of-Stake Mining: Similar to PoW mining, uses random numbers to prevent winner-take-all (waste of computation still exists). Hardware acceleration in SNARK ASICs is expected to reduce costs.