Aligned Layer

Aligned Layer

If you're interested in aligning with us:

TLDR: We're developing a layer for verification and aggregation on top of Eigen Layer. This will enable cost-effective verification of any SNARK proof, leveraging Ethereum validators' security without its limitations. Our approach is impartial; we don’t favor any specific SNARK verification type. Ethereum will also validate this layer's state, with transaction fees in ETH. We will be very thankful in very concrete terms with our users but especially with those who pioneered the ZK industry and Ethereum’s development. Aligned Layer aims to transform Ethereum into the most efficient and cost-effective neutral platform for SNARK verification by using Eigen Layer. We want to become a key player in this space, supporting anyone involved in ZK technology development or research. We’re committed to assembling an exceptional team and advisory group to realize this vision.

Zero Knowledge and Validity Proofs

Validity proofs enable a party, the prover, to convince other parties, the verifiers, that a computation was executed correctly. The proof can be verified much faster than re-executing it naively, and its size is smaller than the complete witness needed to prove such a statement. We believe that Zero Knowledge and validity proofs are the future of computation, potentially surpassing even blockchains.

Mina and Aleo have developed amazing L1s centered around zero-knowledge proof verification. ZK L2s like zkSync, Polygon’s zkEVM, Linea, and Scroll have made the EVM provable and verifiable. Meanwhile, Starknet, Polygon Miden, and Aztec have added new features to Ethereum with their provable execution engines.

Ethereum and ZK

Most new blockchain developments occur around or end up on Ethereum, which boasts the largest community of researchers and engineers, as well as being a major source of liquidity for decentralized applications. However, Ethereum wasn’t originally designed with zero-knowledge proofs or validity proofs in mind.

Recent years have seen significant advancements in proof systems, including new arithmetization techniques, polynomial commitment schemes, hardware acceleration, lookup arguments, and folding schemes. Every year brings new discoveries and performance improvements, offering a wide array of options with different trade-offs. For instance, we might prefer faster proving at the cost of larger proof size or memory usage. The spectrum of proving systems with various customizations is vast and continuously expanding.

Integrating new primitives into Ethereum to efficiently support evolving proving systems is extremely slow and challenging. For instance, only the BN-254 elliptic curve is supported cost-effectively. Even minor changes, like migrating to a more secure curve like BLS12-381, are complex tasks in Ethereum. This minimal change becomes significant considering the reduced security of BN-254 to roughly 100 bits. The differences are even more drastic when shifting to other proving systems.

Another drawback is the increased security risk: the system's security can be compromised by exploiting any of the verifiers in the chain, with the entire system's security depending on its weakest link. Maintaining quantum resistance, for example, is not feasible if the final step involves a pairing-based proving system. Since we run native code, we can re-use verifiers coded in C, Rust, or Go, avoiding the need to port them to Solidity. This are just very simple examples of what we can do.

In the worst case, supporting new proving systems may not be feasible due to the prohibitive costs of field emulation, hashing operations, and elliptic curve operations over non-native fields.

Final Thoughts

We wouldn’t be here without the hard work of the pioneers who created Ethereum, ZK libraries, ZK L1s, and rollups. Our success is built on their foundations. We will be very grateful in very concrete terms to the Protocol Guild (in an even higher proportion than the Protocol Guild Pledge), Ethereum clients, Mina, Aleo, Anoma, Penumbra, zkSync, Starknet, Polygon zkEVM, Polygon Miden, Scroll, Linea, Aztec, gnark, circom, halo2, and lambdaworks developers. We're sure to include many others in our upcoming plans.

Thanks to the innovations of Eigen Layer in Ethereum, we can tap into Ethereum’s stakers' pooled security to verify SNARKs affordably. Eigen Layer also allows us to inherit Ethereum’s security and censorship resistance by building a new Actively Validated Service (AVS).

We've already begun assembling a team of experienced cryptographers and distributed services experts, those who have tirelessly worked in recent years. We’re forming a community guided by influential advisors from relevant industry projects. Our mission is to design Aligned Layer and develop initial applications that demonstrate tangible benefits for the entire Ethereum ecosystem.

Work hard, build fast, and no nonsense.