Offshift v2 Dev Update: Introducing the PureL1Rollup

cover.png

The Offshift Dev Team has made huge architectural strides on Offshift v2 since the last AMA in June . As we approach the July Dev Update & AMA next Thursday in Telegram , the team wanted to give a TL;DR on the latest developments. If you have questions, be sure to get them in before the AMA.

The “PureL1Rollup”

Offshift v2 will feature something we’re calling a “PureL1Rollup.” A PureL1Rollup combines the security and censorship resistance of Layer 1 transaction submission, reduced cost via batch verification similar to zk-rollups, and the privacy preservation of shielded asset transfers, on Layer 1 Ethereum.

Let’s break it down.

Security and Censorship Resistance

At the heart of the PureL1Rollup is Ethereum’s Layer 1 security. By offering the option of pushing transactions to an on-chain transaction queue on Ethereum’s base layer and requiring their inclusion, we eliminate the risk of being censored by a centralized sequencer.

Cost-Effectiveness

The PureL1Rollup implements recursive proving in zero-knowledge, meaning inside a zero-knowledge circuit, we can place a verifier for yet another zero-knowledge circuit. This allows Offshift v2 users to generate a proof for a valid transaction in the confidential transaction circuit, and submit it to the sequencer to be batch-verified on-chain with other valid transactions inside the proof aggregation circuit, without revealing to the sequencer any private details about the transaction.

By submitting transaction proofs in batches, the cost of verification can be split between everyone in the queue. On Offshift 1.0 (anon), users have to pay the full cost of verification to the relayer for every withdrawal.

Privacy Preservation via Confidential Transfers

Offshift v2’s PureL1Rollup achieves shielded transfers using zero knowledge circuits. Unlike validity rollups that verify in zero-knowledge in order to scale, but keep transaction information public, Offshift v2 will leverage private circuit inputs along with the aggregation benefits of a zk-rollup, giving users the ability to transact privately with their assets in the form of commitments - shielding asset type, amount, and owner from block explorers and blockchain analytics.

Unlike Offshift 1.0, state update will not need to be carried out in an expensive on-chain Merkle Tree insertion for each entry. Instead, transactions are run through a circuit where state transitions are proven to be valid in zero-knowledge before being bundled and batch-verified on-chain. The Merkle Tree still exists, but is exclusively maintained and verified inside the circuit, and only the state roots exist on-chain. This nets a huge savings in gas, on the order of over 800,000 gas saved per deposit.

So Offshift v2’s PureL1Rollup has the security and censorship resistance of Layer 1 transaction submission, the cost effectiveness of a zk-rollup, and the privacy preservation of shielded asset transfers.

Once again, be sure to get your questions in before the AMA, and we’ll see you next Thursday in Telegram !