Author: Ac-Core, Researcher at YBB Capital

TLDR

  • The main function of OP Succinct is to integrate ZKP into the modular architecture of OP Stack, converting OP Stack Rollups into fully verified ZK Rollups.

  • If Ethereum’s future scaling solution is to convert all Rollups to ZK Rollups, OP Succinct aims to deploy a Type-1 zkEVM (completely equivalent to Ethereum) in the OP Stack using Rust and SP1.

  • OP Succinct Proposer implements proof generation, as well as proof aggregation and verification in parallel.

  • The existing OP Stack system relies on a “7-day fraud prevention window”, which causes transaction delays if a dispute occurs. OP Succinct shortens transaction completion time by using ZK proofs, eliminating the need to extend the fraud prevention window.

  • OP Succinct can greatly reduce transaction costs.

1. Recent Review: OP Mainnet Update and the Relationship between OP Stack and OP Labs

Image source: Blockscout

1.1 Key progress of OP Mainnet

On March 30, 2024, OP Labs announced the release of "Proof of Fault" on the OP Sepolia testnet, which was officially launched on the OP mainnet on June 11, 2024. This marks the first step towards decentralization, allowing users to withdraw ETH and ERC-20 tokens from the OP mainnet without the need for a trusted third party. The mechanism enables users to challenge and revoke invalid withdrawals (including Base, Metal, Mode, and Zora).

To ensure the security and trust of user assets, Optimism uses fault proofs to verify the accuracy and validity of on-chain transactions and prevent malicious behavior. Key principles include:

  • Data availability: Proof-of-failure ensures that all data on Layer 2 is accessible and verifiable by Layer 1.

  • Challenge period: During a specific challenge period, anyone can dispute the data on Layer 2.

If the Layer 2 and Layer 1 data are found to be inconsistent, the disputing party can file a challenge. The Layer 2 operator must submit evidence to refute the challenge and verify the correctness of the data.

  • Finality: If no valid challenge occurs within the challenge period or the Layer 2 operator successfully refutes the challenge, the transaction will be finalized and considered valid.

1.2 Relationship and Difference between OP Stack and OP Labs

OP Labs is the team or organization that develops Optimism solutions, and OP Stack is a technical framework for building and scaling Ethereum Layer 2 networks. The relationship between OP Labs and OP Stack can be understood as the relationship between developers and development tools.

  • OP Labs: OP Labs is a core contributor to the Optimism project, responsible for developing and maintaining the Optimism Layer 2 solution. It is a team or organization dedicated to creating and improving technical tools related to Ethereum expansion, such as Optimistic Rollups. OP Labs' main goal is to reduce the load on the Ethereum mainnet, reduce transaction costs, and increase transaction speeds. OP Labs also collaborates with other projects, such as Succinct Labs, to advance Ethereum expansion technologies, such as OP Succinct, which focuses on optimizing zero-knowledge proofs.

OP Labs is the main team or organization responsible for developing and maintaining the Optimism network. Their goal is to create an efficient scaling solution for Ethereum, focusing on reducing transaction fees and increasing transaction speeds. Not only are they developing Optimistic Rollups, they are also promoting new technologies related to zero-knowledge proofs, such as OP Succinct, developed in collaboration with Succinct Labs.

  • OP Stack: OP Stack is a modular architecture or technology stack for building and scaling Ethereum layer 2 networks. It consists of multiple customizable components that allow developers to build their own layer 2 chains based on specific needs. It provides developers with a standardized way to quickly set up a layer 2 expansion network that suits specific conditions.

OP Stack, developed by OP Labs, provides a modular framework that provides the infrastructure for building a second-layer network. Developers can use OP Stack to quickly create different extended networks. The modular design allows users to flexibly choose different verification mechanisms (such as Optimistic Rollups or ZK Rollups) to meet the needs of various projects.

Essentially, OP Labs can be seen as the developer of OP Stack, which is a technical tool provided by OP Labs to help developers build and expand Ethereum Layer 2 networks.

Before we dive into OP Succinct, it’s important to cover the four main components of every OP Stack:

1. op-geth: collects transactions from users and generates and executes blocks based on these transactions.

2. op-batcher: batches user transactions and submits them to layer 1.

3. op-node: reads batch data from layer 1 and drives op-geth for state transitions in non-sorter mode.

4. op-proposer: Periodically publishes output roots to layer 1, captures layer 2 state and facilitates withdrawals.

2. Succinct Labs and OP Labs collaborate to introduce ZK elements into OP Stack

Image source: Succinct Blog

2.1 OP Succinct Architecture Components

OP Succinct is built on the OP Stack components outlined in Section 1.2 and is a lightweight upgrade to the OP Stack that allows the chain to use ZK-validated blocks while keeping other components (op-geth, op-batcher, and op-node) unchanged. OP Succinct consists of the following four main components:

  • Range programs: Programs that process batches of blocks, written in Rust and designed to run inside the zkVM.

  • Aggregation program: Aggregates proofs from Range programs to reduce on-chain verification costs, also written in Rust and designed to run in zkVM.

  • OP Succinct L2 Output Oracle: A Solidity smart contract containing an array of L2 state outputs, each of which is committed to the state of the L2 chain. This contract exists in the original Optimism system, but has been modified to use proof verification as the authentication mechanism.

  • OP Succinct Proposer: Observes batches of transactions published on L1 and manages proof generation for Range and Aggregation programs.

2.2 How does OP Succinct fit into the Ethereum scaling narrative?

Building zkEVM Rollups has always been challenging due to the need for a lot of cryptography expertise. When OP Labs developed the modular OP Stack, they anticipated supporting a variety of proof mechanisms. To this end, they open-sourced the development of Kona, implemented the STF for OP Stack Rollups in Rust, and ultimately generated zero-knowledge proofs (ZKPs) for OP Stack through Kona and SP1 programs. This means that, in theory, any OP Stack chain can be upgraded to use ZKP.

The goal of SP1 (Succinct Processor 1) is to enable developers to seamlessly integrate Type-1 zkEVM rollup using standard Rust code. With OP Succinct, the process of upgrading any existing OP Stack chain to Type-1 zkEVM rollup can be completed within an hour, with the following benefits:

  • Fast ZKP confirmations: Reduce proof latency to minutes, replacing the 7-day fraud-proof dispute window.

  • Cost efficiency: Average transaction costs are reduced to just a few cents.

  • Switch OP Stack to ZK: Start the lightweight OP Succinct proposal service by deploying smart contracts, and generate proofs through API calls (including batchers/sequencers, op-nodes, indexers, etc.).

  • Type-1 zkEVM: All tools and smart contracts compatible with OP Stack Rollups are compatible with OP Succinct Rollups.

  • Improved scalability: The customizable OP Succinct Rollup can add new precompiles and modify the Rollup logic as needed.

According to the official GitHub documentation, the process only requires the installation of Rust, Foundry, and Docker to upgrade any existing OP Stack rollup to a Type-1 zkEVM rollup. The simplified process involves two steps:

  • Deploy the ZK L2OutputOracle.sol contract.

  • Start the OP Succinct proposal service (refer to GitHub extension link 2 for detailed steps).

Image source: Succinct Blog — Upgrading OP Stack Rollup to ZK Proofs

2.3 Building Type-1 zkEVM using SP1 Reth

Succinct believes that the future of EVM Rollups lies in zkEVM written in Rust, which will be more maintainable. Currently, OP Rollups face three major challenges: a long 7-day anti-fraud window, complex interoperability, and reliance on multiple sets of data mechanisms instead of anti-fraud proofs in some cases. Developing zkEVM is a long-term effort, so SP1 was created to address these challenges.

SP1 is a high-performance, fully customizable zkVM that is 100% open source and can verify the execution of any Rust (or LLVM compiled) program. According to public data, OP Succinct Stack has been successfully run on OP Mainnet, OP Sepolia, and Base Chain, with transaction proof costs ranging from $0.01 to $0.02 (see extended link 3). In the future, all blockchain infrastructure, including Rollups, bridges, and coprocessors, will likely be written in Rust (or other LLVM compiled languages) and leverage ZKP.

According to the Succinct blog and open source GitHub content, the performance advantage of SP1 over other zkVMs stems from several key factors:

  • Precompilation-centric architecture: SP1 supports a flexible precompilation system that significantly accelerates operations such as secp256k1 and ed25519 signature verification, sha256 and keccak256 hashing, and reduces RISC-V loop count by 5-10x for many programs. It is designed to provide performance comparable to ZK circuits while maintaining zkVM flexibility and a great developer experience.

  • Fully open source: SP1 is 100% open source, allowing teams like Argument and Scroll to implement custom precompilations, reducing loop counts and speeding up proof generation times.

  • Industry Standard: Since its introduction, the idea of ​​precompilation inside zkVM has become an industry standard, influencing projects such as RISC0, Valida, Nexus, and Jolt. SP1 is the only production-ready zkVM that supports a wide range of critical cryptographic operations.

  • Efficient memory read and write: SP1 uses an innovative memory proof method to achieve consistent memory across multiple proofs with just one challenge, avoiding the overhead of Merkleized memory.

  • Basic efficiency optimizations: SP1 improves tracking area utilization efficiency by leveraging lower amplification factors and next-generation lookup parameters (e.g., logarithm-based derivatives like LogUp), as well as FRI variants in Plonky3.

Image source: Succinct Blog

3. Can OP Succinct become the trump card of OP Stack against ZK Stack?

Image credit: @jtguibas

If Ethereum's scaling solution is OP in the short term and ZK in the long term, then the potential success of OP Succinct may mark an important milestone on Ethereum's path. OP Succinct provides an upgradeable path for ETH Rollups to transition from optimistic verification to zero-knowledge proof (ZKP). This transition not only reduces transaction costs, but also increases transaction speed, while retaining the security and privacy properties of ZK Rollups, opening up new possibilities for future application layer expansion.

Among the four recognized Layer 2 solutions, it currently appears that OP Stack is slightly better than ZK Stack in terms of ecosystem construction. The Matthew effect may become more obvious in the future. The addition of OP Succinct may take away some of the traffic and potential of ZK Stack. If OP Succinct succeeds, it may even pose a challenge to traditional zkEVM-based Rollups.

However, from the operational logic proposed so far, a key question emerges: How can developers ensure timely detection of system-wide risks caused by modifying the state transition function (STF) or adding new pre-compile-time unknown vulnerabilities? This is an area that deserves long-term attention.