Polymer Partners with Lagrange

Polymer Labs partners with Lagrange to integrate State Committees into the IBC standard, enhancing speed and reliability of txns on optimistic rollups
Polymer Labs
Profile
Apr 30, 2024
-
5 MINS.
read -

Polymer is excited to announce it has strategically partnered with Lagrange Labs to integrate the advanced capabilities of Lagrange's State Committee (which acts as a ZK light client) into the IBC standard. This collaboration is set to enhance the speed and reliability of transaction guarantees on optimistic rollups, while further detailing key insights and methodologies outlined in the Polymer whitepaper.

Supercharging The Interop-rollup State with Lagrange

The integration with Lagrange empowers Polymer to generate an aggregated ZK proof for multiple transactions occurring across different rollups. This singular proof significantly reduces the complexity and cost associated with validating transactions on distinct rollups, offering a more efficient and secure framework for managing rollup states.

Polymer's compatibility with the CosmosSDK presents an advantageous alternative in the form of BLS signatures, alongside ZK proofs. This compatibility allows Polymer to validate transactions with BLS signatures, even before the rollup's state root is officially posted on L1, a feat challenging to achieve within an EVM context.

About Lagrange State Committees

The Lagrange State Committees introduce a robust mechanism for generating zero-knowledge (ZK) proofs for rollup transactions in real-time. It leverages the security features of Ethereum through re-staking, a process powered by EigenLayer, ensuring a high level of security in transaction validation.

The Lagrange State Committee (LSC) network is a simple and efficient ZK light client protocol for optimistic rollups that settle on Ethereum (e.g., Optimism, Arbitrum, Base, and Mantle). LSCs are conceptually similar to Ethereum’s Sync Committee, and support light client-based applications — like bridges and interchain message layers — that want to use an optimistic rollup’s state without taking on excessive trust assumptions. 

A Lagrange State Committee is a group of client nodes that have restaked 32 ETH worth of collateral on Ethereum via EigenLayer. In other words, a Lagrange State Committee network is an AVS or Actively Validated Service. Each Lagrange State Committee attest to the finality of blocks for a given optimistic rollup once the associated transaction batches are finalized on a data-availability (DA) layer. These attestations are then used to generate state proofs, which applications can treat as a source of truth for the state of that particular optimistic rollup. 

While Ethereum’s Sync Committee is capped at 512 nodes, each Lagrange State Committee network supports an unbounded set of nodes. This ensures that economic security is not artificially capped and the number of nodes attesting to the state of an optimistic roll up can scale, thereby dynamically increasing the economic security behind Lagrange state proofs. 

About Polymer

Polymer is a Layer 2 solution, developed by integrating CosmosSDK with the OP stack. This unique combination enables native support for IBC while inheriting Ethereum's security features, akin to other rollups. 

The core of Polymer's functionality lies in IBC clients, notably the OP client, which captures the state of OP Stack rollups from Ethereum's (L1) native bridge to Polymer's Layer 2. This process yields a detailed representation of rollup transactions, which serves as the foundation for generating IBC commitments (proofs) for cross-rollup transactions, subsequently presented on the target rollup. 

It's noteworthy that the IBC modules (Polymer L2) only facilitate the transfer of commitments rather than the direct exchange of packet data between rollups. This methodology removes the dependency on off-chain agents, including relayers and the rollups' external components, by:

  • Bypassing the involvement of relayers in the verification sequence 
  • Directly sourcing the rollup state from Ethereum

Polymer is committed to leveraging Ethereum as the "source of truth", which is a deviation from traditional interoperability solutions. It is effectively extending the native bridge for inter-rollups communications, Ethereum's most secure standard — thereby enshrining the ecosystem with native connectivity and interoperability. (Read more about a programmable challenge window in Section 5.1.1 of Polymer’s whitepaper)

Lagrange And Polymer At Scale

This integration paves the way for several key advancements:

  • The aggregated ZK proofs for cross-rollup transactions significantly lowers the cost and complexity of proof generation, benefiting from economies of scale and dynamic security.
  • BLS Signatures provide a quicker and more reliable method for verifying the state of rollups, addressing the challenges associated with the state updates in case of Optimistic rollups. (Read more: Section 5.1.1 - Native Verification and Section 5.2 - Pre-confirmations)
  • The ZK proof framework facilitates broader connectivity within the blockchain ecosystem, extending beyond Ethereum to include Cosmos or even ZK environments like Scroll, and zkSync, in a trust-minimized manner. (Read more: Section 3.1 - Polymer is a Port City)
  • While currently leveraging security from Ethereum through re-staking with EigenLayer, the model may evolve to support rollup tokens (e.g. dual staking) and the establishment of interop-rollup security committees, similar to the Inter-chain security model in Cosmos.

Get Early Access

You're in! We received your sign-up successfully. 🥳
Oops! Something went wrong while submitting the form.
Please, refresh the page and try again.

Interested in a career with us at Polymer?

We’re always looking for talented individuals interested in working on problems in web3 interoperability infrastructure. Click the link below to get in touch.