L2IV is thrilled to have participated in Aligned Layer’s latest Series A round.
Aligned Layer is being built as a universal zero-knowledge (ZK) proof verification layer. Its sole purpose is to provide cost-effective and fast verification of ZK proofs from various proving systems, which will benefit Ethereum by improving its verification capabilities.
Here’s our deep dive.
Introduction
Aligned Layer is a decentralized verification layer designed to provide fast, affordable, and scalable verification of zero-knowledge proofs, serving as a universal source of truth for the Ethereum ecosystem and beyond. It leverages Ethereum's security and decentralization through restaking via EigenLayer while offering a more efficient and flexible alternative to direct on-chain verification.
The primary purpose of Aligned Layer is to address the high costs and inefficiencies associated with verifying ZK proofs on Ethereum. Currently, verifying ZK proofs on Ethereum can be expensive and time-consuming, especially for certain proving systems. This creates an unfair market situation where some proofs are more costly to verify than others, leading to barriers for projects and developers who want to integrate ZK solutions into their applications.
LambdaClass, the incubation team behind Aligned Layer, recognized this problem and set out to create a universal verification layer as a dedicated and optimized infrastructure for proof verification. The goal is to provide a cost-effective, fast, and scalable solution that benefits Ethereum and other protocols. By reducing verification costs, improving efficiency, and enabling faster finality for ZK-based applications, Aligned Layer aims to unlock the full potential of ZK technology and foster a thriving ecosystem of ZK-powered solutions. Let’s explore the problem in more detail.
Problem
The main problem that Aligned Layer is addressing is the high cost and inefficiency of verifying ZK proofs on Ethereum. This issue arises from several factors:
Expensive verification on Ethereum: Currently, verifying ZK proofs on Ethereum is costly for many proof systems. This is because the verification process requires significant computational resources and gas fees. As a result, some proof systems are more expensive to verify than others, creating an unfair market situation.
Lack of a universal verification layer: Ethereum currently lacks a dedicated and optimized layer for verifying ZK proofs from different proving systems. Each proof system has its own verification requirements and costs, leading to fragmentation and complexity.
Latency issues caused by batch verification: Teams often resort to combining multiple proofs over a period of time and verifying them in a batch on Ethereum to amortize the high verification costs. However, this approach introduces latency, as it takes time to accumulate enough proofs and then combine them together.
Limited scalability and high gas costs: Ethereum's current architecture and gas model pose challenges for the widespread adoption of ZK proofs. As more projects and users rely on ZK technology, the demand for verification increases, leading to higher gas costs and potential scalability issues.
Technically, Aligned Layer tackles these problems by:
Utilizing a separate verification network: Aligned creates a dedicated network specifically designed for verifying ZK proofs. This network consists of operators who run the verification algorithms and reach consensus on the validity of the proofs. By offloading the verification process to a specialized network, Aligned reduces the burden on Ethereum and enables faster and cheaper verification.
Supporting various proof systems: Aligned is designed to be compatible with a wide range of ZK proof systems, such as Plonk, STARKs, Groth16, and more. This universality allows projects and developers to choose the most suitable proof system for their use case without worrying about the underlying verification infrastructure. Aligned provides a standardized interface for submitting and verifying proofs, simplifying the integration process.
Recursive proof composition: Aligned Layer introduces an aggregation mode that employs recursive proof composition techniques. By using proof systems like Halo2 or Risc0, Aligned Layer can efficiently aggregate multiple verified proofs into a single proof. This aggregated proof can then be verified on Ethereum, reducing the overall verification cost and latency. The recursive composition allows for a more compact and efficient representation of the proofs, making it easier to scale.
Integration with EigenLayer and Support for zkEVM: Aligned Layer is designed to work seamlessly with zkEVM. By leveraging the security and infrastructure provided by zkEVM, Aligned Layer benefits from features like restaking and objective slashing. Restaking allows operators to use their staked ETH to participate in the consensus and security of Aligned Layer, while objective slashing enables the slashing of operators who report incorrect verification results. This integration ensures the security and reliability of the verification process.
Aligned Layer offers two distinct modes of verification to cater for different use cases and requirements: fast verification mode and aggregation mode. The choice between fast verification mode and aggregation mode depends on the specific requirements of the ZK-based application.
Applications that prioritize real-time responses and low latency can benefit from fast verification mode, while
those that aim to minimize verification costs and handle a high volume of proofs can leverage aggregation mode.
Aligned Layer provides the flexibility to choose the most suitable verification mode based on the needs of the application, enabling developers to optimize their ZK-based solutions effectively.
Aligned Layer Architecture
The architecture of Aligned Layer is designed to facilitate the verification of proofs generated using various proving systems, such as Plonk, STARKs, Groth16, and more. It is built to receive these proofs from different clients, store them securely, and enable efficient verification by a network of operators.
At its core, Aligned Layer is a system that allows clients, which can be individuals, projects, or applications, to submit proofs for verification. These proofs can be generated using different proving systems, each with its own unique properties and characteristics. For example,
Plonk proofs are known for their short proof sizes and fast verification times.
STARKs offer transparency and scalability.
Groth16, on the other hand, is widely used for its efficiency and compatibility with various applications.
When a client submits a proof to Aligned Layer, the proof is first stored in a dedicated data availability (DA) layer. Once a proof is stored in the DA layer, it becomes available for verification by the network operators. Aligned Layer relies on a decentralized network of operators who are responsible for verifying the submitted proofs. These operators are typically individuals or entities that have a stake in the network and are incentivized to perform the verification work accurately and efficiently.
Note: EigenDA is the default DA Layer, but Aligned Layer can integrate with Celestia and Avail as well.
The process of assigning proofs to operators for verification is based on a predefined allocation mechanism. This mechanism ensures that each operator is assigned a specific proof to verify, preventing duplication of work and ensuring a fair distribution of verification tasks among the operators. When an operator is assigned a proof to verify, they retrieve the proof from the DA layer. The retrieval process is designed to be efficient and secure, allowing the operator to access the proof without any unnecessary delays or security risks.
Once the operator has retrieved the proof, they run the corresponding verification algorithm associated with the proving system used for that particular proof. Each proving system has its own verification algorithm, which is designed to check the validity and correctness of the proof. For example, the verification algorithm for Plonk proofs would be different from the one used for STARKs or Groth16 proofs.
The verification algorithm performs the necessary computations and checks to determine whether the proof is valid and meets the required criteria. This process involves mathematical calculations and cryptographic operations specific to the proving system. The operator executes these computations to ensure that the proof is sound and has not been tampered with.
After all the operators have completed the verification process for their assigned proofs, they engage in a consensus mechanism to reach an agreement on the validity of each proof. Once a consensus is reached, the verification results are posted to an Ethereum smart contract. The smart contract acts as a tamper-proof and publicly verifiable record of the proof verification outcomes. By posting the results on the Ethereum blockchain, Aligned Layer leverages the security and immutability provided by Ethereum.
The integration with Ethereum through the smart contract serves multiple purposes.
First, it provides a trustless and transparent way to track and verify the proof verification process. Anyone can access the smart contract and view the verification results, ensuring transparency and accountability.
Second, posting the verification results on Ethereum allows other applications and protocols to rely on the verified proofs. They can interact with the smart contract to check the validity of proofs and make decisions based on the verification outcomes. This enables seamless integration and interoperability between Aligned Layer and other systems built on Ethereum.
Proof Aggregation
While posting the verification results on Ethereum provides transparency and interoperability, verifying every single proof on Ethereum can be inefficient and costly, especially as the number of proofs grows. To address this challenge, Aligned Layer introduces an aggregator component that performs proof aggregation.
The diagram above illustrates the proof aggregation process within the Aligned Layer architecture, showcasing how different types of ZK proofs are efficiently aggregated and posted on the Ethereum blockchain.
Proofs generated by different proving systems, such as STARKs, Plonk, and Groth16, are passed to the general prover component, which consists of specialized verifiers for each proof type. These verifiers validate the proofs and then aggregate them using recursive verification techniques.
The aggregation process involves using general-purpose provers like Halo2 or Risc0 to convert proofs into a consistent format (e.g., a Risc0 STARK proof) and then performing recursive verification. Recursive proof composition is a powerful concept that allows for the efficient combination of multiple proofs into a single, compact proof.
The aggregator utilizes advanced cryptographic techniques and proof systems, such as Halo2, Risc0, Groth16, or Plonk, to achieve recursive proof composition. These proof systems allow for the efficient combination of multiple proofs into a single, compact proof while preserving their validity and security properties. By aggregating the proofs, Aligned Layer significantly reduces the computational and storage overhead on the Ethereum network, making the verification process more scalable and cost-effective.
Instead of verifying each proof separately on Ethereum, only the aggregated proof needs to be verified. This aggregated proof represents the validity of all the individual proofs that were verified by Aligned Layer. By verifying the aggregated proof, Ethereum can indirectly verify the validity of all the underlying proofs without having to process them individually, minimizing the verification burden while benefiting from the security and reliability of Aligned Layer.
Moreover, the aggregator component is designed to be flexible and adaptable to different proof systems. It can handle proofs generated by various proving systems and combine them into a consistent format (like Risc0 STARK proof, as mentioned earlier). This flexibility ensures that Aligned Layer can support a wide range of ZK-based applications and use cases, regardless of the specific proving system used.
Recursive Proof Composition
The diagram above illustrates the recursive proof composition process within the Aligned Layer architecture. It shows how multiple proofs are aggregated and verified in a hierarchical manner to create a single, compact proof that can be efficiently verified on the Ethereum blockchain.
At the bottom of the tree, the initial proofs (Proof 1 to Proof 8) are generated by different proving systems and submitted to the Aligned Layer for verification. Each pair of initial proofs is assigned to a General Prover Verifier, which verifies the validity of the proofs using the corresponding verification algorithms.
After verification, the General Prover Verifiers aggregate the proofs into a single proof using recursive proof composition techniques. This process continues recursively, with higher-level General Prover Verifiers verifying and aggregating the aggregated proofs until a single, final proof is obtained.
The Final Proof represents the aggregated and verified proof of all the initial proofs. This compact proof can be efficiently verified on the Ethereum blockchain, reducing the verification burden and cost.
The recursion tree diagram demonstrates the hierarchical nature of the proof aggregation process, where proofs are progressively verified and combined until a single, final proof is obtained. This approach allows for efficient verification of a large number of proofs by leveraging recursive proof composition techniques.
Dual Staking Mechanism
The dual staking mechanism is an integral part of the Aligned Layer architecture, serving two main purposes: bootstrapping the proof-of-stake network and ensuring the long-term security and decentralization of the system.
Bootstrapping with Ethereum Staking: Aligned Layer utilizes the EigenLayer framework to enable restaking of Ethereum validators' staked ETH. This allows Aligned Layer to bootstrap its proof-of-stake network securely, attracting validators with additional rewards while benefiting from Ethereum's security.
Native Token Staking for Governance and Sovereignty: Aligned Layer introduces a native token for governance and long-term sovereignty. Token holders can participate in decision-making processes, such as protocol upgrades and parameter changes. Native token staking also provides an additional layer of security and incentivizes long-term commitment to the network.
The dual staking model combines the advantages of Ethereum's established staking infrastructure with the benefits of a native token for governance. This approach enables Aligned Layer to bootstrap its network securely while transitioning towards a more decentralized governance model.
By requiring a significant stake in the native token, the protocol creates a strong deterrent against malicious behaviors, as attackers would need to acquire a substantial amount of tokens to potentially compromise the network's security or liveness.
In terms of cost, both soft finality and hard finality modes in Aligned Layer are cheaper compared to Ethereum alone. This cost efficiency is a significant advantage, as it makes ZK proof verification more accessible and cost-effective for projects with limited resources. By reducing the cost barrier, Aligned Layer encourages wider adoption and experimentation with ZK technologies.
The security aspect is crucial in the comparison between Aligned Layer and Ethereum. While Ethereum provides the base level of security, Aligned Layer with soft finality offers security proportional to Ethereum. This means that the security of soft finality mode is derived from the underlying security of Ethereum, providing a strong foundation for trust and reliability. On the other hand, hard finality mode in Aligned Layer inherits the full security guarantees of Ethereum, ensuring the highest level of assurance for the verified proofs.
Moreover, the flexibility to choose between soft finality and hard finality modes allows projects to optimize their verification process based on their specific needs. Applications that prioritize speed and cost-effectiveness can opt for soft finality, while those that require the highest level of security can choose hard finality mode. This opens up more and more use cases for Aligned Layer to explore and to be relied on.
Supported Proof Systems
Aligned Layer's support for multiple proof systems is a significant advantage, as it allows developers to choose the most suitable system based on their specific requirements. Whether a project prioritizes proof size, verification time, post-quantum security, or prover efficiency, Aligned Layer provides the flexibility to accommodate different needs. This versatility makes Aligned Layer an attractive platform for a wide range of ZK applications, fostering innovation and adoption in the ZK ecosystem.
In addition to the proofs mentioned in the table, Aligned Layer quickly adopted the Jolt proof and SP1 into its operations.
Now that we understand Aligned Layer Architecture, the basic flow of proof verification in Aligned Layer can be summarized as follows:
Proof Submission: Clients submit proofs generated using various proving systems to Aligned Layer.
Data Availability: Submitted proofs are stored securely in the DA Layer.
Operator Assignment: Proofs are assigned to operators for verification using a fair allocation mechanism.
Retrieval and Verification: Operators retrieve proofs from the DA Layer and run specific verification algorithms to validate the proofs.
Consensus: Operators engage in a consensus mechanism to ensure the majority agrees on the validity of each proof.
Posting Results: Verification results are posted to an Ethereum smart contract for transparency and immutability.
Aggregation: Verified proofs can be aggregated using recursive proof composition techniques, reducing verification costs on Ethereum.
Current Stats around Aligned Layer
Over the past few weeks, the Aligned Layer team has answered several questions regarding their operations, testnet, and partnerships. We have summarized it all here.
Concerns around how the gas savings of verifying proofs on Aligned Layer compare to verifying them on a layer 2 solution with cheaper gas costs.
Based on their current benchmarks, Aligned Layer aims to achieve a 90% reduction in costs compared to verifying proofs on an L2. The computation will be performed in a dedicated network specifically designed to run verifiers, which take around 100 milliseconds on a normal computer. The primary cost of using Aligned Layer will be the data posted on Ethereum, including the hash of the proof commitment, the public inputs, and the true/false result. There are also challenges in verifying BLS signatures, which is a common problem faced by many zkEVM-based applications but this issue has been fixed in zkEVM, and Aligned Layer has solutions in place to scale the verification process with the number of operators.
What are the incentives for using different proof types and the fee mechanism in Aligned Layer?
It should be noted that within Aligned Layer, all proof types are treated the same. The fees for verification will be based on the cost of verifying the most expensive proof type, which currently is STARK proofs. Users will need to pay the fees in advance. The Aligned Layer system is highly scalable, so there is no reason to anticipate long-term problems with fees. The system is designed to handle a large number of proofs efficiently, ensuring that the fee mechanism remains sustainable.
Slashing Conditions in Aligned Layer
Aligned Layer employs a slashing mechanism to discourage malicious behavior and maintain the integrity of the verification process. The slashing conditions are designed to penalize operators who act against the protocol's rules or provide incorrect verification results. There are two main approaches to slashing in Aligned Layer:
(Short-term Plan) Subjective Slashing: In the short term, when Aligned Layer goes into production (still in testnet), a simple sub-slashing mechanism will be implemented. It relies on the consensus of a supermajority (e.g., two-thirds) of the total operators to finalize and post the verification results to Ethereum. Under this mechanism, if an operator is in the minority and reports proof as incorrect while the majority of operators deem it valid, the minority operator will get slashed. It should be noted that, in this instance, this sub-slashing mechanism is not perfect because it doesn't leverage all the features provided by zkEVM. However, it serves as a starting point to ensure the security and integrity of the verification process.
The subjective slashing mechanism works as follows:
Operators participate in the verification process and submit their verification results.
A supermajority consensus is reached among the operators on the verification results.
Operators who provide verification results that differ from the supermajority are identified as potential malicious actors.
The protocol slashes the stake of the non-compliant operators, penalizing them for their malicious behavior.
While subjective slashing is not perfect, as it doesn't leverage all the features provided by zkEVM, it serves as a starting point to ensure the security and integrity of the verification process. The effectiveness of subjective slashing relies on the assumption that the majority of operators are honest and act in the best interest of the network. As the Aligned Layer client side is designed to be lightweight with low hardware requirements, it encourages a more decentralized network with a larger number of operators, reducing the risk of collusion.
(Long-term Plan) Objective Slashing: In the long term, Aligned Layer aims to implement a more advanced slashing mechanism. Objective slashing involves running the verification computation directly on-chain using zkEVM. In this approach, the slashing conditions are defined based on the specific proving systems supported by Aligned Layer. Since not all proving systems integrated with Aligned Layer can be fully verified on-chain in Ethereum, objective slashing may not be feasible for all proof systems. However, for proof systems that can be verified on-chain, such as Cairo proofs, objective slashing can be implemented. The objective slashing mechanism works as follows:
Operators participate in the verification process and submit their verification results.
If the majority of operators agree on the verification results, they are considered valid.
In case the majority of operators act maliciously and provide incorrect verification results, an honest operator or a third party can trigger a slashing event.
The slashing event initiates a challenge process, where the disputed verification results are fully verified on-chain in Ethereum using zkEVM.
If the on-chain verification proves that the majority of operators acted maliciously, their stakes are slashed, penalizing them for their misbehavior.
Objective slashing provides a higher level of security by leveraging the on-chain verification capabilities of Ethereum and zkEVM. It ensures that malicious behavior can be detected and punished, even if the majority of operators collude.
Each verification will have different on-chain computation costs, so they need to take that into account and test thoroughly to create a robust slashing mechanism.
L2IV is Aligned
We are proud backers of Aligned Layer. As the adoption of ZK proofs continues to grow at an unprecedented pace, there is an increasing need for a robust, efficient, and scalable verification infrastructure. Aligned Layer aims to fill this critical gap by providing a universal and modular verification layer for ZK proofs, enabling developers to build and deploy privacy-preserving and trustless applications with ease.
With its commitment to cost-efficiency, scalability, and security, Aligned Layer is set to play a vital role in shaping the future of privacy-preserving and trustless applications, unlocking new use cases and opportunities across the blockchain ecosystem.
About Aligned Layer
Website: Aligned Layer
Whitepaper: Aligned
We would like to express our sincere gratitude to Federico, RJ, Francisco, and the entire Aligned Layer team for their invaluable insights into this article
Find L2IV at l2iterative.com and on Twitter @l2iterative
Author: Arhat Bhagwatkar, Research Analyst, L2IV (@0xArhat)
References
GitHub:
Disclaimer: This content is provided for informational purposes only and should not be relied upon as legal, business, investment, or tax advice. You should consult your own advisors as to those matters. References to any securities or digital assets are for illustrative purposes only and do not constitute an investment recommendation or offer to provide investment advisory services.