The Rollup Coaster #24

The Rollup Coaster is a bi-weekly newsletter that dives into the fascinating world of Ethereum, exploring the latest in rollups, zero-knowledge proofs, based sequencing/preconfirmations, MEV/PBS/SUAVE, and much more.

This edition is written by Taiko’s Community Advocate Jünger.

Hold on tight! 🎢

Disclaimer: This newsletter is neither financial advice, nor is indicative of Taiko’s position on any of the material presented. Please do your own research.


Highlights 🎢

  • a16z introduced Losso and Jolt a year ago. Lasso was a new lookup argument with fast proving and Jolt was a zkVM that planned to be built on Lasso. Last week, they announced the initial design of Jolt that is more efficient* than the current zkVMs.

    *Jolt has no precompiles right now. Brendan commented on this issue.

  • EIP-3074 got approved to go live in the next Ethereum upgrade! EIP-3074 is gives EOAs smart contract capabilities. This means that it will provide a significant user experience on rollups as well as Ethereum. Cygar shared a high-level overview of 3074.

ZK and rollup research 🧙

  • a16z published a new study called "Atomic and Fair Data Exchange via Blockchain”. Through this protocol, data behind blobs can be purchased from full nodes. This means that it is possible for a blobs KZG commitment to exist, and it is possible to get the full data behind that commitment.

  • Salus Security team shared a study that categorizes vulnerabilities, such as integrity, soundness, and information leakage. The study proposes a comprehensive defense strategy that includes a strong security audit process and a robust network security ecosystem to address the complex and rapidly evolving nature of ZKP implementation.

  • Orbiter shared a blog post that explains how Rapidsnarks, a prover written in C++, can be accelerated using Icicle, a GPU library for zero-knowledge proof acceleration.

  • The Gevulot team has introduced custom prover sets to enhance the system's flexibility and efficiency. This allows for a modular approach to data storage and the integration of specific external software, catering precisely to diverse user needs.

  • Researchers have developed a protocol called ZKAudit that allows trustless auditing of deep neural networks without disclosing model weights or data. This system uses commitments and ZK proofs to verify model training and function execution, facilitating transparent audits for copyright compliance and other checks without compromising data secrecy.

ZK and rollup updates 🗞️

  • Arbitrum BOLD, interactive fraud proofs for optimistic rollups, now live on testnet.

  • Aligned Layer (a verification layer) announced collaboration with Ingonyama.

  • Optimism shared a blog post on Fault Proof Virtual Machine (FPVM) implementation.

  • The Risc0 team shared a blog post explaining why you should choose Risc0's zkVM as your ZK toolkit.

  • Reth(Ethereum in Rust) is now in AlphaNet!

  • zkSync enabled validium mode on ZK Stack.

Based Sequencing and preconfirmations 😎

Preconfirmation is an early commitment of transaction execution requested by the user and committed by an actor who has a full or partial monopoly on the next rollup sequence. It means that it is possible to provide fast and secure transactions without a centralized sequencer through Ethereum's security.

MEV/PBS/SUAVE🔍

Education and events 🎫

  • FHE Summit at ETHcc

  • The recordings of ZKAccelerate organized by Ingonyama in Athens can be viewed here.

Join us 💗

Explore open positions on our job board.

Follow us 🥁

Get the latest from Taiko:

Contribute 🤓

Contribute to Taiko on GitHub and earn a GitPOAP! You will also be featured as a contributor on our README. Get started with the contributing manual.

Subscribe to Taiko Labs
Receive the latest updates directly to your inbox.
Mint this entry as an NFT to add it to your collection.
Verification
This entry has been permanently stored onchain and signed by its creator.