Introducing Intmax zkRollup

INTMAX
INTMAX
Published in
3 min readAug 5, 2022

Today, we are introducing Intmax Project — a novel zkRollup as an Ethereum L2 network for all kinds of web services and finances.

At Intmax, we’re on a mission to build a scaling platform. Given its security and decentralization, we chose to build it as an Ethereum L2 — zkRollup. We believe that in order for crypto to truly achieve mainstream adaption, there needs to be infrastructure that achieves hyper-scaling and privacy at the same time.

Introducing Intmax zkRollup

Intmax zkRollup is equipped with a new architecture where users and zkRollup nodes(operators) communicate under the hood. When a user makes a transaction, an operator returns the merkle proof of their asset.

Thanks to this online communication, no transaction history is required to be stored on-chain for contract execution, thus the gas cost on Intmax is reduced massively (95% cost savings over typical zkRollups!).

Also, users on Intmax are able to keep privacy by default as the system doesn’t have to post data on-chain.

You may be wondering if the data is not on-chain, is it introducing a new single point of failure? The answer is Nope! Since the safety and liveness on Intmax are isolated, users are always able to withdraw their funds to L1 safely.

This means Intmax has the same security assumption as typical zkRollups — relying only on Ethereum L1 — whereas other off-chain Data Availablity solutions such as zkPorter, StarkNet’s Validium, or that using Celestia, are based on crypto-economics security or the trust sat on a limited number of members — Data Availability Committee members.

zkRollup with no history data

For more details about this, please see Ethereum Research post

Further scaling + fast transfer from L2 to L1

The approach above already archives a significant scaling and privacy feature, but Intmax also developed an additional mechanism(called Pre-consensus mechanism) to reduce the gas cost further.

With recent developments, a zero-knowledge proof(ZKP) can include another ZKP. This technique is called “Recursive ZKPs”. Mina Blockchain uses this to reduce its block size. We use it to reduce verification gas costs and also to secure fast finality.

This mechanism combines zkRollup and Optimistic Rollup approaches, and so it comes with zkRollup security + Optimistic Rollup efficiency.

Pre-consensus mechanism

For more about Pre-consensus mechanism, please see Ethereum Research post

Hardware acceleration — zkcloud

To generate ZKPs, computations are required in general. Today this process is slow and expensive because of expensive and complex math operations.

In order to make Intmax zkRollup faster, we are also optimizing specialized hardware like Field Programmable Gate Arrays (FPGAs) for ZKPs. This will morph into a service called “zkcloud” providing computations to other decentralized protocols in the future.

zkcloud alpha version is already live and it helps developers use ZKPs to write smart contracts and programs more easily. It currently supports Groth16 and PLONK proofs, with STARKs coming soon.

What’s next?

We have some exciting news to announce soon! In the meantime, if you have any questions, please reach out to us.

Twitter | Discord

--

--

INTMAX
INTMAX
Editor for

INTMAX has developed innovations in ZK implementation making it a unique Layer2 rollup network that offers low cost, security, privacy, and scalability.