Erdstall vs. Rollups

Perun Network
PolyCrypt
Published in
4 min readJan 25, 2021

We take a look at Rollups, arguably the most hyped blockchain scaling technology today, and compare it to Erdstall — our new scaling technology that leverages the power of trusted execution environments (TEEs).

With fees on Ethereum at an all-time high and decentralized finance applications on the rise, the scalability of Ethereum has become once more one of the main challenges and a decisive factor in the question of whether users and businesses can rely on it for mission-critical applications. In our previous blog posts, we showed why scalability is one of the key challenges for blockchains, provided an overview of blockchain scaling solutions and introduced both state-of-the-art Perun State Channel technology and Erdstall as two separate solutions to the issue.

Ethereum 2.0 is one of the most anticipated developments in the Ethereum ecosystem and can be regarded as a gleam of hope in the community to alleviate the immediate scalability issues, lower fees for everyone and ready Ethereum for mass adoption. However, in a recently published roadmap for the future of Ethereum, Vitalik Buterin states that one of the main features — native sharding (a layer-1 scaling technology described in a previous blog post) — is out of the picture for the time being and proposed a rollup-centric vision for Ethereum in the near future. This vision relies on a layer-2 technology called rollups that promises to alleviate the ongoing scalability issues and serve as a replacement for sharding which just isn’t ready yet for prime time.

The key idea behind rollups is to execute smart contracts off-chain and only record a compressed version of the transaction data on-chain. “Compressing” hundreds of transactions as calldata into a rollup on-chain and offloading the computation off-chain saves valuable space on the blockchain and reduces transaction fees. We differentiate between two different categories of rollups that are characterized by the way they compute and validate state updates.

In the case of Optimistic Rollups, external stakeholders are incentivized to verify new states. A new state root is published in regular intervals and users must observe the blockchain for updates, compute all transactions themselves and challenge the state update if they find an invalid transaction. If users don’t verify, they can potentially lose money.

In ZK Rollups, a cryptographic proof technique (ZK-SNARKS) guarantees the correctness of state transitions. This proof is generated for every state transition and verified by the on-chain smart contract guaranteeing the correctness of the state update. However, generating these proofs is very computationally expensive and currently not practical for complex smart contracts.

Erdstall takes a different approach by leveraging trusted execution environments to compute state transitions which are both computationally cheap and guarantees the correctness of state updates without leaving users to compute them. Further, Erdstall does not require to commit transaction data on-chain. Users receive balance proofs (signature of the state update) for each successful state update instead. Balance proofs can be exchanged on-chain to secure user funds at any point in time. In a future update, Erdstall will also provide the option to commit transaction data on-chain, having full data availability on-chain similar to the rollup variants.

Table 1 shows the differences between Erdstall, ZK Rollups and Optimistic Rollups in more detail. ZK Rollups offer a high degree of scalability in terms of transactions per second but the underlying technology — ZK-SNARKS- is very complex and support for complex smart contracts is limited for the time being as ZK Proofs become less efficient when used for general-purpose computation. Optimistic Rollups on the other hand use a much simpler technology, offer a more general smart contract support and still have a reasonable amount of scalability. However, there is a higher cost per transaction as well as a long withdrawal period of 1–2 weeks.

Erdstall combines the advantages of both rollup variants and offers high performance similar to ZK Rollups and at the same time a low computational overhead just like Optimistic Rollups because no complicated zero-knowledge proofs have to be generated. Similar to Optimistic Rollups, it is easy to execute arbitrary smart contracts because they can easily be run within the TEE. Further, Erdstall has the same fast withdrawal times as provided by ZK Rollups.

Table 1: Comparison of Erdstall and Rollup scaling technologies. ([1]https://medium.com/matter-labs/optimistic-vs-zk-rollup-deep-dive-ea141e71e075; [2]https://vitalik.ca/general/2021/01/05/rollup.html

State of development: Rollups are currently being explored by a number of DeFi projects that are using the technology to scale popular services such as decentralized exchanges. Among them are DeversiFi (ZK Rollup), Loopring (ZK Rollup), IDEX (Optimistic Rollup) and Unipig (Optimistic Rollup). Showcases for using rollups for DeFi applications have been built for uniswap and for synthetix.

Erdstall is currently live on the goerli testnet, you can try it out on the erdstall website. We are currently working on extending the demo towards DeFi use cases. If you want to learn more about the technology behind Erdstall check out our previous article.

TLDR: Ethereum 2.0 does not follow up on its promise to solve scalability for the Ethereum blockchain. The new direction towards rollups and layer-2 is a step in the right direction but does have its pitfalls. Erdstall combines the benefits of current rollup solutions and provides a new way of scaling Ethereum by leveraging trusted execution environments.

If you are interested in learning more about the Erdstall product and how it can be used to scale your business, visit our website (https://erdstall.dev/) and our GitHub repo or contact us directly by writing us an email at hi@erstall.dev.

--

--