SOCLLY 🌿 Profile picture
Aug 23, 2022 12 tweets 5 min read Read on X
The different types of ZK-EVMs

A Thread 🧵

1/n Image
There have been many "ZK-EVM" projects making flashy announcements recently.
@0xPolygon open-sourced their ZK-EVM project, @zksync released their plans for ZKSync 2.0,
and the relative newcomer @Scroll_ZKP announced their ZK-EVM recently.

2/
The core goal of all of these projects is the same: to use ZK-SNARK technology to make cryptographic proofs of execution of Ethereum-like transactions, or to make it much easier to verify the Ethereum chain itself.

3/
Or to build ZK-rollups that are (close to) equivalent to what Ethereum provides but are much more scalable.

But there are subtle differences between these projects, and what tradeoffs they are making between practicality and speed.

4/
Overview in chart form.

5/ Image
Type 1 (fully Ethereum-equivalent)

Type 1 ZK-EVMs strive to be fully and uncompromisingly Ethereum-equivalent. They do not replace hashes, state trees, transaction trees, precompiles, or any other in-consensus logic, no matter how peripheral.

6/
Type 2 (fully EVM-equivalent)

Type 2 strives to be exactly EVM-equivalent, but not quite Ethereum-equivalent. They look exactly like Ethereum "from within", but they have some differences on the outside, particularly in data structures like the block structure and state tree.
7/
The goal is to be fully compatible with existing applications, but make some minor modifications to Ethereum to make development easier and to make proof generation faster.

8/
Type 2.5 (EVM-equivalent, except for gas costs)

Type 2.5 ZK-EVMs can modify the EVM only by changing the gas costs and making it faster to generate proofs.

9/
Type 3 (almost EVM-equivalent)

Type 3 ZK-EVMs are almost EVM-equivalent, but make a few sacrifices to exact equivalence to further improve prover times and make the EVM easier to develop.

10/
Type 4 (high-level-language equivalent)

A Type 4 system works by taking smart contract source code written in a high-level language (eg. Solidity, Vyper, etc) and compiling that into some language that is explicitly designed to be ZK-SNARK-friendly.

11/
Please like and retweet if you find this thread relevant.

Make sure to follow @socllyhq for more informative content.

#soclly #Polygon #MATIC #zksync #EVM #scroll #Web3 #Crypto #CryptocurrencyNews #Ethereum

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with SOCLLY 🌿

SOCLLY 🌿 Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(