PVDE and SKDE

Practical Verifiable Delay Encryption (PVDE) and Single Key Delay Encryption (SKDE) are cryptographic algorithms behind encrypted mempools


TL;DR

In December 2022, we introduced Practical Verifiable Delay Encryption (PVDE) as a means to address censorship and MEV in rollups. This blog post delves into our latest delay encryption innovation, Single Key Delay Encryption (SKDE), proposed in April 2024. Both methods form the basis of how Radius addresses censorship and MEV within shared sequencers to pioneer a decentralized system.

For the full research, refer to Radius SKDE: Enhancing Rollup Composability with Trustless Sequencing by Hankyung Ko and Chanyang Ju, researchers at Radius.

Before we jump in, let’s start with a quick overview of Radius, the role of sequencers in rollups, and how encrypted mempools and delay encryption tackle centralization.

What is Radius?

Radius is building a composability solution for rollups through shared sequencers. Strong composability holds a promising future for the rollup ecosystem, unlocking arbitrage opportunities and shared liquidity across rollups. Shared sequencers enable seamless cross-rollup interactions and enhance rollup composability, including L1 composability.

Sequencers, Encrypted Mempool, and Delay Encryption

Sequencers are responsible for ordering transactions within rollups. Today, a single centralized entity serves as the sequencer, raising concerns about its power and potential for censorship or reordering transactions for its own benefit.

To counter centralization risks, Radius uses delay encryption within encrypted mempools, where transactions are waiting to be ordered and processed by sequencers. Encryptions, combined with a time-delay mechanism, can ensure privacy and security of transactions until sequencers finalize their order, making censorship or transaction reordering difficult.

Delay encryption is a cryptographic tool that delays the availability of the decryption key. Both of our delay encryption methods require sequencers to solve timelock puzzles before decryption.

Radius offers two options for delay encryption: Practical Verifiable Delay Encryption (PVDE), a fully trustless model, and the recent Single Key Delay Encryption (SKDE), which reduces computational costs and minimizes trust assumptions. Both are essential for censorship/MEV-resistance in rollups for a fair and neutral transaction ordering process.

A quick overview of our original scheme: Practical Verifiable Delay Encryption (PVDE)

PVDE was the first delay encryption method we introduced in December 2022.

In PVDE, users generate the encryption keys, eliminating the need to trust external entities for key generation. Zero-knowledge proofs (ZKPs) are used to verify encryption keys and ensure the integrity of the encryption process. PVDE provides users with full control over their transactions, making it a fully trustless solution.

Practical Verifiable Delay Encryption (PVDE)
Practical Verifiable Delay Encryption (PVDE)
  • We previously launched two testnets, Curie Testnet and Portico Testnet, both powered by PVDE, demonstrating our commitment to eliminating censorship and MEV in rollups.

A similar approach to mitigating MEV is Multiparty Delay Encryption (MDE), which also relies on timelock puzzles. Unlike PVDE, MDE uses on a committee for key pair generation, assuming that at least one member is trustworthy (decentralized trust model). Despite its computational efficiency, MDE incurs high gas fees for publicly storing keys per block.

Our latest advancements in DE: Single Key Delay Encryption (SKDE)

Single Key Delay Encryption (SKDE)
Single Key Delay Encryption (SKDE)

Single Key Delay Encryption (SKDE), our latest advancement in delay encryption, offers computational efficiency for both users and sequencers. Like MDE, SKDE involves a committee in key generation but also allows users to participate to minimize trust assumptions.

Additionally, SKDE introduces a key aggregation method that significantly reduces gas fees for key storage, while using ZKPs to verify the aggregated key. Our tests demonstrate a considerable reduction in gas fees, estimated to decrease from 0.768 ETH to 0.008 ETH on Ethereum.

Overall, SKDE’s computational efficiency, trust minimization, and cost-effectiveness contribute to a secure and trustless environment for effectively eliminating censorship and MEV.

Building for Rollups

Delay encryption and encrypted mempools serve as foundational for decentralization — alongside our core focus on enhancing rollup composability.

Cryptography serves as a promising tool for ensuring fairness in transaction ordering. While cryptoeconomics can help mitigate some risks only after compromised transactions, identifying censored, frontrun, or sandwiched transactions post-execution remains challenging. Unlike other encryption methods, DE helps maitain neutrality in transaction ordering through predefined cryptographic rules.

SKDE represents a leap forward in efficiency, reducing both computational workload and costs, while PVDE prioritizes maximal trustlessness. Both PVDE and SKDE are invaluable methods for keeping rollups secure and censorship/MEV-resistant. Radius commits to offering both delay encryption options to accommodate the diverse needs of rollups for decentralization.

Subscribe to Radius
Receive the latest updates directly to your inbox.
Mint this entry as an NFT to add it to your collection.
Verification
This entry has been permanently stored onchain and signed by its creator.