Aligned Roadmap (Q3-Q4, 2024)

After months of hard work, our first product is almost ready to be launched on mainnet.

We expect that this product (Fast Mode), will provide a crucial proof verification solution for many projects, greatly reducing their operational costs and go-to-market time. We have run three separate testnets to date, all of which have shown positive results, demonstrating that we are able to provide high throughput, low-latency and low-cost verification for several popular proof systems. The code for Fast Mode is currently in the security review stage and undergoing audits with multiple industry-leading security firms. Once we have received their feedback and implemented fixes where necessary, we will be ready to launch. This post will go into detail on our development process for Fast Mode, and provide a roadmap detailing our other goals for the short-term.

Fast mode: coming soon to mainnet

Our third testnet launched on June 17th, and is still operational. This has been our first public testnet, which we opened to select third-party operators for our EigenLayer AVS.

Testnet users have been able to submit batches of Halo2, SP1, and Gnark (Groth16 and Plonk + KZG) proofs, providing us with valuable data. Improving the reliability of Fast Mode is a major focus for us, and we are confident that we can make tangible improvements in this aspect based on the data we have obtained from our current testnet.

You can check the Aligned Explorer for testnet usage statistics.

This release comes with further improvements to our explorer and improved documentation, with the goal of improving the developer experience and clarifying the advantages of using Aligned. In line with our open source company ethos, we will be sharing information and reports from the security pre-audits in our Github repository.

Proof Aggregation mode: in development

Once Fast Mode is live, every ZK project and all their users will be able to benefit from our fast and cheap proof verification.

Projects which do not depend on super low latency can also benefit from an effective proof aggregation service, which will reduce on-chain verification costs whilst retaining the full economic security of Ethereum.

Our Proof Aggregation mode performs recursive proof verification of other proofs, creating one final proof to be verified on Ethereum. We faced several challenges while building this service, mainly regarding the computational burden of recursive proving, the need to deal with different proof systems, and the cost and latency requirements. By design, Proof Aggregation mode is slower than Fast Mode. However, it still needs to operate reasonably quickly to avoid lagging behind, or making users wait too long to achieve finality on Ethereum and avoid incurring large proving costs from computing the recursive proof.

Our Proof Aggregation mode will provide developers with the same amount of flexibility as our Fast Mode when it comes to the type of proof system that they wish to use. However, given the enhanced performance shown by hash-based proof systems, such as circle STARKs, we will make hash-based proof systems the main building block for proof aggregation, avoiding the need for trusted setups and complicated circuits.

We believe that all aggregation layers will eventually adopt hash-based proving systems and zkVMs over elliptic-curve and circuit-based approaches. To read more about our thoughts, check out our blog post - All the proof aggregation solutions will use RISC-V zkVMs.

Mina Bridge: Connecting Mina to Ethereum

The Mina to Ethereum bridge will connect Mina Protocol, an L1 blockchain that leverages zero-knowledge proofs to achieve a succinct state, to Ethereum, allowing users and developers to benefit from synergies between both ecosystems.

The bridge involves several components, though the main steps are:

  1. Verify the Mina state proof

  2. Perform consensus checks

  3. Show account inclusion

We are working towards a solution that will use a single verifier that performs the checks in 1 and 2, and a separate verifier for account inclusion. We are working closely with the Mina Foundation and o1Labs to have all the necessary functionalities to develop the two specialized verifiers and integrate them into Aligned.

Once the developers from LambdaClass have finished and tested the bridge’s components, we will go to the security auditing stage.

Making Mina Protocol interoperable with Ethereum was very technically challenging, and Mina faced some difficulties due to the inflexibility of the EVM. We are very happy that Aligned was able to help Mina get their proof system into the EVM. Brandon Kase, CEO of Mina Protocol said on our recent X space: “The cool thing is because Mina itself is a proof, the whole blockchain is a proof, we can use Aligned layer, which [...] makes it super easy for proofs to get onto Ethereum, to get the whole of Mina onto Ethereum. And that whole concept is just really cool.”

For more details about the bridge, you can read the LambdaClass blog post here.

zkRust: the easiest way to launch provable applications

Proving technology has improved over the last few years, allowing developers to move from writing complicated circuits to coding in a high-level language and generating their proofs with a ZK virtual machine (zkVM). The development of new proof systems and improvements in both software and hardware will make coding and deploying provable applications easier. We want to further simplify this flow by allowing users to send their code in Rust, generate a proof and verify it in Aligned using one command: zkRust. The user simply needs to focus on coding and can choose from different zkVMs to generate the proof. This will allow developers to flexibly write provable applications in Rust, and readily have the option to execute in any supported zkVM depending on the current cost and performance offered by each zkVM at that time.

You can check the current version in our Github here.

We will continue improving the current interface and adding more options for developers, along with more example use cases and improved documentation.

Integrations with several projects

Our partnerships and integrations are hugely important to us. We already have 25 partnerships secured, from various projects that can benefit from the fast and cheap verification that we provide. The variety of use cases from our partners serves as proof of demand for our dedicated verification layer, and we will continue to make announcements as we integrate new projects and partners into Aligned.

Summary

We predict that this roadmap will cover the next ~6 months of our development. Although we cannot commit to defined deadlines or launch dates, we hope that by giving you these insights into what we are working on, you will gain a better understanding of our project and what we are ultimately working towards: the acceleration of Ethereum’s roadmap and the widespread adoption of ZK.

Stay tuned:  🐦 Twitter | 🗨️ Telegram | 👾 Discord | 🌐 Website | 🌌 Galxe | 📝 Manifesto

Subscribe to Aligned
Receive the latest updates directly to your inbox.
Mint this entry as an NFT to add it to your collection.
Verification
This entry has been permanently stored onchain and signed by its creator.