Hoo Research | Mir Protocol

Hoo Research
12 min readDec 31, 2021

Author: Hoo Research

Abstract: On November 26, Polygon and Mir Protocol made a deal to acquire ZK-rollups, a start-up company, for $400 million. Polygon is devoted to building zero-knowledge (ZK) cryptography as the final game for blockchain scaling. It has merged Hermez Network (now Polygon Hermez) and introduced zkEVM, and then launched Polygon Miden and Polygon Nightfall, which are respectively a STARK-based ethereum-compatible solution and

a privacy-focused rollup project. And, the primary task of Mir is to create a new project — Polygon Zero, based on its zero-knowledge proof technology. It is not yet known what unprecedented inspirations will Polygon and Mir Protocol spur concerning Ethernet Layer-2 solution. ZK-rollups is currently one of the major scaling solutions, and Mir Protocol accounts for a big share among the projects Polygon has spent a lot of money on. In addition, Mir Protocol made a new innovation in zero-knowledge proof, so let’s talk about Mir Protocol.

What is the Mir Protocol?

Mir is an ethereum scaling startup with zero-knowledge proof technology(ZK-proof). ZK-proof is a cryptographic tool that can be used to create ZK-rollups, which in turn can process transactions and do not require all transaction data to be published to ethereum as a way to reduce the number of blocks used on ethereum, thereby increasing scalability and reduce the cost of gas.

Mir supports existing decentralized applications while also ensuring privacy protection for validators and reducing state size relative to the main Ethernet network by a factor of 1000 (since nodes on Mir do not need to download previous data and compare it to data on the Etherscan chain). Mir scales horizontally, and increases the size of each node joining the network without reducing security, composability, and decentralization.

According to related reports, Mir’s system generates recursive zero-knowledge proofs, allowing verification of ethereum transactions with a single small proof. Polygon also believes that Mir has the fastest ZK-proof technology, which means Mir can generate proofs faster and verify more transactions in a single proof. This report also argues that the focus of exploring the Mir protocol is exactly the above. How does Mir perform transaction proofs? How to reduce the workload while ensuring validation? What does recursive zero-knowledge proofs achieve? How to achieve the scalability of Ethereum Layer2?

Reduced state size

Mir reduces the state size, i.e., the amount of state required for validation. In traditional blockchains such as Ethereum, validating a transaction requires access to the state of each account that interacts with the transaction, so nodes need to store the state of all active accounts (i.e., the amount of state), and again, as more accounts are added, access and storage would become very expensive. Therefore, Mir moves the account data off-chain, and accounts owned by an individual can simply be stored on that individual’s device. Shared accounts are stored on IPFS or other storage layers, i.e. There is no longer any need to store any account data or to know where the data is stored; Mir simply provides a Merkle tree approach to validate the statement of account status. The significant reduction in state size (i.e, the amount of state required by the validator) is dependent on moving the account data down the chain and relying on an efficient verification method, resulting in a stateless blockchain (stateless blockchain).

Mir’s approach to reducing state size and validating it effectively can be applied to other blockchains such as Ethereum. Account holders can prove their account data, as well as prove that the account data is contained on the chain. However, this can have the undesirable side effect of increasing the size of transactions if account data needs to be checked. Mir, on the other hand, uses zero-knowledge proofs to prove the validity of each transaction, so the validator does not need to check any account data.

Therefore, Mir greatly reduces the amount of state required for verification, reducing the cost while ensuring the validity of verification.

Recursive Zero Knowledge Proof (Recursive ZK-proof)

Each transaction on Mir is verified with a zero-knowledge proof. These proofs can be recursively composed, so the validator can use a single proof to verify a set of transactions.

Mir creates the Commitment Log (an append-only log to store each record created in the protocol, but the validator only needs to store the upper layer) and the Liveness Mask (which determines whether a record is active or inactive by recording the location in the Commitment Log), and Mir’s verification process is

l Verify that the record address is active in the Liveness Mask.

l Checking that the last block roots are contained in the Commitment Log.

l Complete the transaction validation, i.e., generate the validation result.

Graph : Mir Protocol(a simplified Mir transaction)

There is one problem with such verification: verifying zero-knowledge proofs is also expensive. Mir’s throughput would be significantly lower than that of existing chains if the validator needed to verify one proof for each transaction (i.e., complete the three steps above). Therefore, Mir develops a recursively combinable zero-knowledge proof that allows a single proof to provide cryptographic guarantees and prove the validity of a set of transaction proofs, i.e. The validator’s “one proof” can verify a “set of transactions” and then prove the “set of transactions” to the rest of the network. The “set of transactions” is then proven valid to the rest of the network, allowing Mir to use the available computational extensions to generate recursive proofs.

In blocks, each transaction generates a transaction proof. In order to validate all proofs in a block, the proof results are aggregated in a binary tree structure. At the next layer of the tree, each proof recursively verifies two transaction proofs by computing the common input to each proof and extracting the block root set, the addresses of the records consumed and accessed, and the commitments to the records created in each transaction. In the next layer, each proof is also verified in the same way and so on, forming a recursive proof approach. And in this way, the throughput of Mir is improved.

Graph : Mir Protocol(recursively verifying transaction proofs)

Also, the updates of two important verification components of Mir, Commitment Log and Liveness Mask, are verified using recursive proofs.

Two benefits using recursive proofs to validate transactions provides:

1. Eliminates the recorded transactions validation for validators to join the network. Existing chains limit throughput to allow new validators to catch up with the latest state of the chain, while new validators of Mir simply download the node at the top of the Commitment Log, Liveness Mask, and verify it without limiting throughput.

2. Improved throughput. Eliminates the requirement that each node must validate every transaction and allows each node to validate a subset of transactions.

However, there exists some trouble to realize the second benefit that nodes now need to prove to the network that their verified transaction sets are valid. The solution to “providing a validated set of transactions is valid” — sharding — but existing game-theoretic sharding designs require stronger cryptographic assumptions, mechanism complexity, fraud proofs, and challenge periods. Mir provides a solution in which the validator can validate and generate recursive proofs that each transaction in the set is valid, avoiding the complexity of verification.

Graph : Mir Protocol

In summary, recursive proofs eliminate the need to verify historical transactions when new validators join the network and improve network throughput, and the sharding technique avoids the complexity of traditional game-theoretic sharding techniques, so recursive zero-knowledge proofs achieve a more scalable sliced blockchain.

Scalability Implementation

Mir uses zero-knowledge proofs to achieve scalability in two ways.

1. Simplifying the execution of transactions such as transactions by taking the application layer out of the validator, with throughput not limited by bandwidth, storage or computer costs, etc. The current state of the validator shrinks by 1000 times compared to Ether, significantly reducing transaction size and making transaction execution much cheaper.

2. Recursive proofs allow complex parts of transactions on Mir (verifying transaction proofs and accessing state) to be verified by a single validator only. Throughput can scale with each new node that joins the network; increased transaction volume incentivizes more nodes to join the network, and the increased throughput allows the application to scale further.

First, Mir abstracts the application layer away from the validator to simplify transaction execution and optimize the developer experience.

In the existing chain, developers build applications that run as bytecode on a virtual machine (such as an EVM), and the validator executes transactions such as transactions by running the bytecode associated with the application in the virtual machine. With this model, after accessing and updating the application, the validator must directly re-execute complex computations, which limits the complexity and increases the cost of the application.

Graph : Mir Protocol(executing a set of transactions on Ethereum)

On Mir, all application logic is executed off-chain. For validators, there is no concept of tokens, application logic or state stores, or even a standardized signature scheme (verifying consensus requires a token, in this case only transaction verification). Transactions simply create and use generic records (records are the basic unit of state on Mir, a commitment to application state and logic. It can be thought of as a snapshot of the state of an Ethereum account.) and verified by proof.

Graph : Mir Protocol(a transaction on Mir)

Developers can use any programming language or virtual machine to perform off-chain computations without worrying about gas (perhaps this point is one of the core values of the future Polygon-zero project).

Second, recursive proofs optimize verification cost and throughput scaling.

Mir uses recursive proofs to parallelize transaction proof verification. The expensive part of the verification transaction (verification proof and access state) is performed only by the single node that generates the recursive proof (as described in the previous section). The updates Commitment Log and Liveness Mask that each validator must perform are very cheap, so the throughput is not limited by the computational cost.

Graph : Mir Protocol(processing a block on Mir)

Official Mir data shows that the node’s processing transactions require only about 10 bytes of data to be downloaded, so the throughput on Mir is not limited by bandwidth, storage, or computer costs, etc. In addition, the aggregated computation cost for generating recursive proofs on Mir is low, and Mir is making the generation of recursive proofs more efficient, so the increased amount of expense attracts more computing power, which allows applications to scale and increase the volume of transactions

Mir’s Financing & Team

According to Crunchbase data, Mir has had two funding events in its history.

Graph : Crunchbase

In addition to the recent Polygon acquisition, Mir received a $2 million seed round of funding back in 2019 from an undisclosed number of investors. And it was in 2019 that Mir was founded by eight people, including Brendan Farmer and Daniel Lubarov. Mihailo Bjelic, co-founder of Polygon, said that Brendan Farmer and Daniel Lubarov and eight others have now all joined the Polygon team.

Graph : Mir Protocol

Market Performance of ZK-rollups

Currently, Polygon is one of the organizations in the market for zero-knowledge cryptography as the ultimate answer to blockchain scaling. Polygon had pledged to invest $1 billion in work related to ZK-rollups in August of this year. Polygon has now taken several major steps forward.

l Hermez Network — Renamed Polygon Hermez, an open source ZK-Rollup optimized for secure, low-cost and usable token transfers for Ethereum.

l ZkEVM — a ZK-friendly, Ethereum-compatible facility.

l Polygon Miden — a STARK-based, Ethereum-compatible rollup.

l Polygon Nightfall — a privacy-focused rollup built in partnership with EY.

l Mir Protocol — renamed Polygon Zero, a recursive zero-knowledge proof for a low-cost and scalable sharded blockchain.

Is ZK-rollups really the ultimate answer to scaling, as one of the solutions for blockchain scaling?

In addition to ZK-rollups, Optimistic-rollups, Plasma, Validium and State channels all have a certain market share in the current market.

Graph : The Block(Stacked area chart)

According to the statistics of The Block, ZK-rollups overall market share proves it is one of the major Layer 2 expansion solutions in the market today, with ZK-rollups, Optimistic-roll ups and Plasma all having recent TVLs in the $1.5B-$2.5B range. Optimistic- rollups may have slightly more market share than the other two.

Among the many projects of ZK-rollups, DYDX and Loopring are currently among the leading projects from the market feedback.

According to The Block data, DYDX recently had a TVL close to $1B and Loopring’s TVL was between $500m-$1B, both of which contributed almost most of the market value of the ZK-rollups market. Polygon Hermez, which Polygon acquired in August, has a TVL between $800k-$900k, and has been around for a shorter time and has less market share.

In summary, ZK-rollups is already one of the major Layer 2 expansion solutions on the market today, and it is not certain that it is the final answer. Zero, holds the promise of bringing some innovation to Polygon and even ZK-rollups and the entire two-tier market.

Summary

Mir’s use of a stateless blockchain greatly reduces the amount of state required for validation, reducing costs while ensuring validation; recursive proofs eliminate the need to verify historical transactions when new validators join the network, increasing network throughput, and sharding technology avoids the complexity of traditional game-theoretic sharding techniques, resulting in a more scalable sliced blockchain.

The scalability of Mir is demonstrated in two ways: first, by simplifying the execution of transactions and other transactions, by removing the application layer from the validator, and by not limiting throughput to bandwidth, storage, or computer costs; second, by using recursive proofs to verify the complex part of a transaction on Mir (verifying the transaction proof and access state), with only a single node verifying the complex part, throughput can be increased with each new node that joins the network. The increased volume of transactions motivates more nodes to join the network and the increased throughput allows the application to scale further.

In the market, ZK-rollups is clearly the main Layar-2 scaling solution, although Polygon that make the acquisition of Mir is still just emerging in the market, whether Mir, after the integration of the new project Polygon Zero, can assist Polygon or even ZK-rollups to complete the final answer to the Layar-2 is expected.

Limitations

No one knows what kind of Polygon Zero will be formed after Mir Protocol is acquired by Polygon, and what kind of Layer-2 scaling technology innovation will be accomplished. Therefore, this report mainly hopes to investigate and explore what scaling technologies and blockchain performance optimizations Mir has implemented, and does not hope to judge the project’s strengths and weaknesses or potential problems, nor does it examine all aspects of Mir in depth (e.g., the specific ways of state size reduction and verification, Mir’s implementation environment, etc.).

The future Polygon Zero may be the final landing style of Mir Protocol, or what kind of ZK-rollups will be brought to the market by Polygon’s series of layouts in the future is not predictable in this report.

Reference:

1. Predicate Labs, 2021. Introducing Mir. Mir Protocol.

Available at: https://mirprotocol.org/blog/Introducing-Mir#state-size

2. Brendan Farmer, Daniel Lubarov & William Borgeaud, 2021. Recursive proofs on Mir. Mir Protocol.

Available at: https://mirprotocol.org/blog/Recursive-proofs-on-Mir#active

3. Daniel Lubarov, Brendan Farmer & William Borgeaud, 2021. Reducing state size on Mir. Mir Protocol.

Available at: https://mirprotocol.org/blog/Reducing-state-size-on-Mir#patricia

4. Predicate Labs, 2021. Scalability on Mir. Mir Protocol.

Available at: https://mirprotocol.org/blog/Scalability-on-Mir#recursive-efficiency

5. Yogita Khatri, 2021. Polygon acquires ZK-rollups startup Mir Protocol for $400 million. The Block.

Available at:

https://www.theblockcrypto.com/post/126991/polygon-acquires-mir-protocol-400-million-zk-rollups

Risk Warning:

All articles of Hoo Research do not constitute any investment suggestions. Investment must take into account individual risk tolerances since it involves high risks. It is strongly recommended to conduct an in-depth investigation of projects and make your own investment decisions carefully.

Reprinting or reproduction is welcomed with the source indication from Hoo Research (Hoo.com)

--

--

Hoo Research

Official Account for Hoo Research under @Hoo_Exchange