Introducing Hyperlane V2

Nosleepjon
Hyperlane
Published in
4 min readJan 16, 2023

The permissionless and modular future of interoperability

Centralized bridges and interoperability platforms have become dangerously normalized in crypto. We trust them to control our security, trust them to expand to our desired chains, trust them to secure their frontends, trust them with our destiny. It doesn’t feel like crypto anymore, it’s devolving to become more like the same centralized and permissioned services of web2.

We launched Hyperlane last year with the vision of delivering the first permissionless interoperability option. To offer an alternative to all of the growing trust assumptions and dependencies in the interoperability space. With the V2 upgrade we’re finally bringing this vision to reality.

V2 introduces a number of unique and innovative features, such as our modular security stack, permissionless deployment, and simplified developer experience. You can now own and customize the security model of your app, and permissionlessly deploy Hyperlane to any EVM chain (non-EVM coming soon).

Here’s what’s new with V2:

Modular

Hyperlane’s modular architecture now enables developers to plug-and-play, mix-and-match, and fully customize different parts of the interoperability stack.

Modular Security

Our Modular Security stack gives developers the power to customize their interchain security. With the introduction of Interchain Security Modules (ISM), Hyperlane offers developers the opportunity to choose from multiple out-of-the-box ISMs such as economic security, optimistic security, dynamic security, and mix-and-match ISMs to build their ideal security stack. The current default ISM runs on a reputational security model that will soon switch to economic security (Proof of Stake), and a multi-sig ISM is available for developers to leverage as well.

Dynamic Security

With Sovereign Consensus, developers are given full control over their security decisions on a per-message basis, meaning you can filter and route messages by their contents. For example, low-value and high-value transactions can be routed through different ISMs, liquidity draining transactions can be systematically addressed, and apps can choose which chains they would like to connect to. The security of the default ISM may be sufficient for most transactions, but when additional security is warranted, developers have the power to stack more security layers as needed.

Future Proof

As advances are made in the security realm, Hyperlane will keep up and launch new ISMs to make sure developers have access to the latest security improvements. For example, if advancements are made in the ZK interoperability realm, those could be plugged right into the network as an out-of-the-box ISM thanks to Hyperlane’s modular architecture. Beyond that, developers can always build and share their own ISMs irrespective of Hyperlane core developers.

Permissionless

Returning crypto interoperability back to its founding ethos.

Permissionless Deployments

Step 1 towards permissionless interoperability. Bring Hyperlane and interchain app capabilities to any chain, anytime, without needing to ask for permission. One of the most frustrating bottlenecks for users is waiting for bridges/interoperability platform core teams to deploy on new chains. With Hyperlane Permissionless Deployments you’ll be able to deploy an interoperability stack and bridge option (Warp Routes) on Day 1.

The current MVP of Permissionless Deployment allows anyone to deploy Hyperlane to any EVM and further refinements will be made in the coming weeks and months in addition to the launch of permissionless non-EVM deployments.

Several teams have already begun to experiment with Permissionless Deployments. Try it here.

Simplified

We listened to all of your feedback and took great care to improve the Hyperlane developer experience.

Unified Mailbox Contract

When Hyperlane first launched, mailbox contracts were split by function — Inbox and Outbox. With the launch of V2, it’s been streamlined to a single unified Mailbox contract. Now, Hyperlane developers will only need to specify a single address for message sending/receiving. We removed the need for extensive lookups and migrated towards a more cohesive and friendly contract.

Hyperlane Explorer API

The Hyperlane Explorer has been upgraded to V2, and with it comes a new set of APIs to help navigate it. Whether you’re a fan of REST or GraphQL APIs, you should have your needs covered with these.

Domain ID and Chain ID Equivalence

By popular demand, we’re making it easier to reference chains without mapping to a custom Hyperlane domain ID. With V2 of Hyperlane, domain IDs have been updated to match EIP-155 chain IDs. We realized that the mapping convention expressed in V1 was an opportunity for improvement, and look forward to offering a more consistent experience by referencing chains via EIP-155 IDs.

Migrating to V2

For developers who have already been building with Hyperlane V1, check out our migration guide.

TLDR;

  • Hyperlane is delivering permissionless and modular interchain interoperability
  • V2 introduces our Modular Security stack which enables developers to completely customize their app’s security model. You can now mix, match, and stack security layers, or even build your own.
  • Dynamic Security enables you to set parameters to filter messages by their contents, so dangerous transactions can be filtered out before they’re even delivered.
  • We’re getting closer to permissionless interoperability with the launch of Permissionless Deployments. Bring Hyperlane, interchain app capabilities, and value transfer to any EVM on Day 1.
  • We listened to your feedback and further simplified the developer experience. So keep sending feedback in the Discord and we’ll continue iterating on it.
  • Hyperlane V2 gud

More about Hyperlane

Hyperlane is the first Permissionless Interoperability layer, enabling anyone to connect any blockchain, out-of-the-box. With Hyperlane, developers can build Interchain Applications, apps that abstract away the complexity of interchain interactions and serve users on any connected chain. Additionally, Hyperlane’s modular security stack gives developers the power to customize their interchain security. Hyperlane development is open-source and led by core developers at Abacus Works.

Go Interchain with Hyperlane

Start building with our Docs.

Experiment with Hyperlane in 5 minutes with our Quickstarts.

Join our Discord if you have any questions.

Apply to join our crew Here.

Find us on Twitter.

--

--