Skip to main content

Using The L1 Validator As A Coprocessor

· 3 min read

Interstate network allows validators to batch and run generic sidecars in order to earn additional fees. This is most useful for use cases that touch ethereum state, such as preconfirmations and sequencing use cases.

This also opens up the design space to allow validators to run external coprocessors that run outside of the validator. Effectively you can run logic outside of the validator and have it touch the state inside of the validator.

A version of this is implemented by reth execution extensions and a geth version has been implemented by Peter S.

While this is useful for ultrafast block times, and decentralized sequencing, it can be extended by off-chain coprocessors who can make commitments based on the state of the chain.

In fact this can be further extended to coprocessors who do not rely the chain's upcoming state but on attestations made by ethereum validators.

Attestations

Ethereum validators can be used to execute the current state, but also attest to the correctness of the truth of a certain statement. Eigenlayer and Karak implement this by having operators run computation, backed by the slashable stake adding weight to their claims.

However an alternative way to achieve the state attestation is to have the physical validators attest the correctness of an off-chain claim. One way to borrow security is from physical stake, which may be controlled by one or a few parties.

Another way is to use attestations by the physical validators themselves, which are a larger more decentralized party. This has a benefit of being more capital efficient, claims can be trusted even without a large amount of capital.

Example Use Cases

These are some use cases that we are working on and some we are thinking through.

  • Preconf-Boost module, which allows users to get transaction inclusion confirmations ahead of an upcoming block (we are developing this).

  • Layer-2-Boost, allows the rollup to gain access to TEE based off-chain computation and reduces the L1 slot times for L2s to a few 100 ms (we are working on a version).

  • Attestation-Boost, allows an external protocol to borrow from the physical and geographic security of ethereum. Takes ethereum's attestation ability and applies it to the truth of an external claim, for example the output of a prediction market. To determine who won the presidential election, we could require at least 20% of ethereum nodes with no dissenters to attest to the truth of that claim.

  • TEE-Boost, this would allow the protocol to request special computation that occurs inside of the validator, in a trusted execution environment.

  • Sequencing-Boost, perhaps combined with TEEs, you could use a centralized sequencer and then attest to the correctness of the sequencer's claims on a decentralized validator set.

  • Economic-Claims-Boost, validators can supply their economic value as collateral for a claim without a governing party. Allowing them to earn more rewards.

References