How Do Verifiers and Fraud Proofs Help Secure Layer-2 Rollups?

Mantle Network
0xMantle
Published in
5 min readApr 6, 2023

Background

Zero Knowledge (ZK) rollups sure look like the endgame of Ethereum scaling, but before that happens, optimistic rollups (ORUs) offer a viable solution to scale Ethereum’s performance today. All rollups are premised on taking transaction execution off-chain, and relying on the Ethereum validator network for block finality. Like all blockchains, it’s possible that an invalid transaction makes its way into an Layer-2 (L2) transaction batch. To get a better understanding of how an L2 rollup handles this scenario, we’ll need to take a closer look at what goes on under the hood of this intricate system.

In this article, we’ll talk about fraud proofs and the role that rollup verifiers play in safeguarding L2 networks, taking Mantle as an example.

Mantle’s modular L2 network consists of sequencer and verifier nodes (among other network components). The sequencer receives transactions, and is solely responsible for executing them in the exact sequence they are received. It generates transaction batches after executing them, each with a final state root. This state root contains data that is a representation of the updated chain state, and comes in handy anytime a transaction or signature needs to be checked for, that is, whether or not it occurred on-chain. This batch state root and other transaction data is posted to base layer Ethereum and remains accessible to verifier contracts to read whenever necessary. Of course, because ORUs don’t perform such a verification action by default, it needs to be triggered by another party. This is where the rollup verifiers come in.

Cool piece of info: Mantle is working on a decentralized sequencer! This translates to enhanced protection against MEV extraction and censorship, and a more reliable system in general due to the lack of a single point of failure. To check out more details on the architecture and what sort of effects this feature has, feel free to navigate to our docs.

Rollup verifiers are a part of the L2 network, in which they perform multiple functions: They sync the rollup data generated by sequencers and serve it to users and applications. They are incentivized to do so in the form of $BIT rewards. They run contracts with the same state root verification mechanism as L1 contracts, and verify the data submitted by sequencers. And most importantly, they perform the essential duty of submitting fraud proofs when they detect an invalid state transition. Let’s talk about what fraud proofs are, and how verifier contracts interact with them.

Fraud proofs

ORUs assume state transition validity for all L2 transactions, unless proven otherwise. Hence they’re also called assertions, since their validity hasn’t been established per se. The verification logic takes evidence of an invalid state transition to initiate the validation process, and fraud proofs are the medium to provide that. The protocol allows for a dispute window during which a network actor can come forward and submit a fraud proof disputing a state they deem to be incorrect. This challenge period is roughly 7 days for most optimistic rollup protocols. Any transaction that isn’t disputed within this time frame is assumed to be valid by default.

A direct consequence of this challenge period is long waiting times when withdrawing assets from L2. Mantle addresses this using Multi-Party Computation (MPC) technology to verify transaction batches before publishing them to Ethereum. This task is performed by a special MPC network that is a part of Mantle’s modular architecture. Using advanced cryptography, the nodes in the MPC network help ensure the data that is sent to L1 is reliable, and can help reduce the waiting time from 7 days down to 1~2 days. Check out the section on MPC architecture in our tech docs to see how this is achieved!

Fraud proofs can be classified into two distinct categories: non-interactive and interactive.

Non-interactive fraud proofs use a method where no other parties are needed to prove the incorrectness of an assertion. They basically run all the state transitions between two assertions to establish whether the resultant state is consistent or not. They are simpler to design and implement, but they place limitations on the size of assertions, since the assertions need to be small enough to run with the computational capabilities of the current EVM (Ethereum Virtual Machine) architecture.

Interactive fraud proofs, on the other hand, involve two or more parties that work in tandem to verify an assertion, i.e., a party claiming a fraudulent assertion, and a party defending the said assertion. The verifier narrows down the assertion to a single state transition by interacting with the challenger, and eventually only verifies that one transition to establish its validity. This back and forth introduces a new level of complexity in the protocol, and can be harder to design safely. But it has the advantage of not placing any limitations on L1, due to a much smaller volume of actual on-chain execution.

Improved fraud proof mechanism on Mantle

Mantle uses interactive fraud proofs, and is working on improving its mechanism. Currently, the dispute resolution takes place in a lower-level virtual machine, such as MIPS or WASM. This forces an EVM client to recompile the fraud proof to a lower-level language in order to be interpreted by the on-chain verifier, which basically means the contents of the fraud proof are generated outside the scope of the EVM. This introduces a new dimension of trust that needs to be established between the verifier and whatever client architecture is being used to generate the fraud proof.

Source: Specular’s Medium article

Mantle is working with Specular to develop a fraud proof mechanism that compiles and executes the fraud proof logic with EVM-level instructions, eliminating the need of low-level transpiling. The mechanism uses EVM semantics that are executed explicitly on-chain. This allows all types of Ethereum clients such as Geth, Erigon, Besu, etc. to interact with a common fraud proof system natively and permissionlessly, while also reducing trust assumptions.

Conclusion

Rollup verifiers contribute to the decentralization, security, and overall scalability of L2 rollup networks. When combined with high performance fraud proof protocols, they make ORUs a viable solution to scale Ethereum. At Mantle, we’re working on improving other aspects of rollup networks with the goal of supercharging Ethereum and building a rich ecosystem of dApps. Feel free to head over to our tech docs or our website to find out more about what we’re working on.

--

--

Mantle Network
0xMantle

Mantle | Mass adoption of decentralized & token-governed technologies. With Mantle Network, Mantle Treasury, and token holder-governed products initiatives.