Learn

Bringing Mina Proofs to Ethereum with the Aligned Bridge

Aligned Layer will place Mina’s ‘Proof of Everything’ at the fingertips of Ethereum developers by enabling fast and cheap verification of Kimchi proofs.

mina-aligned-graphic

 

Ethereum will meet the true power of zero knowledge (ZK) with the Aligned state bridge from Mina to Ethereum. Mina is the only L1 blockchain that can recursively prove its entire chain state in a singular proof. This is hugely significant as it eliminates state bloat issues that plague L1 blockchains, forcing them to compromise either the scalability of the blockchain or its permissionless nature. 

Ethereum developers haven’t seen a blockchain like Mina before. Forget zkEVM performance/compatibility trade-offs like Vitalik discussed in his well-known blog; just build using ZK on the only platform built from top to bottom using ZK. 

Aligned is a ZK verification layer designed to provide Ethereum with infrastructure that can verify any type of ZK proof cheaply and quickly. This infrastructure is essential because many ZK technologies struggle with interoperability with Ethereum and access to cheap verification within the EVM.

Interoperability with Ethereum dApps

While verifying batches of proofs is interesting, what happens when your entire blockchain can be verified in a single proof? That is, of course, what Mina is today. What does this mean? It means that Ethereum can run a full node of Mina through Aligned Layer! Essentially, Mina’s entire state can be verified inside smart contracts within Ethereum dApps.

No other chain can claim such a lightweight state bridge. What will this enable? We can only imagine the future. However, this immediately allows for an influx of developer attention and activity. Developers will be able to create ZK proofs on Mina and use them on Ethereum and in dApps.

The bridge will open up a new space, enabling a novel class of applications for Mina and Ethereum developers. We all know the benefits of Ethereum, with its established user and developer base, and soon, those Ethereum builders will be able to plug into Mina’s verifiable computer, which is super decentralized and much more efficient and composable for all things ZK.

A Reusable Proof of Everything

When Ethereum developers consider Mina and why they should build on Mina, it will likely come down to Mina’s ‘Proof of Everything.’ Mina’s whole chain can be verified with a single 22kb proof– that includes proofs from every application and every user, as well as all transactions and combinations of verified information. In other words, proof of everything that has ever happened on the Mina chain all lives inside a single zero knowledge proof. 

Developers can reuse and extend previous proofs because, with Mina, you can trust the current state; you don’t have to rely on replaying history. This means that over time, applications can become much more powerful as they can supercharge their applications by accessing proofs from other applications. This unique ZK composability is one of the reasons why building on Mina is so powerful. No other blockchain offers the same level of ZK composability on the L1, as they do not use recursion to merge all the proofs into a single proof. 

Developers also do not have to navigate the same compatibility/performance tradeoffs that zkEVMs are challenged by. On Mina, everything is ZK, so everything easily works together!

When Will It Be Ready?

In a recent blog post, the Aligned team shared their Q3 and Q4 2024 roadmap, which included the Mina to Ethereum bridge. Once the mainnet is live, they will add the relevant verifiers to enable Kimchi (Mina) proofs and build out the necessary tooling. They expect to have the bridge working by the end of the year.

Faster & Cheaper Proof Verification

Aligned will provide a faster and cheaper way to get Mina proofs onto Ethereum. The main challenge with bridging Mina to Ethereum is cost, which stems from Ethereum’s lack of support for the Poseidon Hash, which Mina uses as it is very efficient for ZK applications. 

Aligned Layer mitigates these costs by creating a verification layer instead of trying to prove Kimchi proofs directly on Ethereum. This verification layer has been optimized for speed and cost. Its decentralized network of verifiers secured via re-staking enables Aligned to essentially “rent” economic security from Ethereum. By having their own verifiers, Aligned can natively verify Kimchi proofs from Mina without the need to wrap them, just like any node inside Mina would. 

These verified Mina proofs are then batched up and sent to Ethereum, where they can be queried from dApps on Ethereum. However, it is still too early to give exact figures since Ethereum gas prices fluctuate, and we do not yet have the final costs for adding relative finalization into the Mina state verification, which could increase prices by as much as 40 percent. But, as an example, let’s say we are working at an Ethereum price of $2,400 and an average Ethereum gas price of 10 Gwei. We expect costs to be around $3.60-$11.64 based on gas units between 150,000 and 485,000.

As for state verification time, the Aligned team expects times of around 300 milliseconds, but it may take the bridge user 60 seconds from start to finish in an optimistic case; this also depends on how much the user is willing to pay for including a state bridge in an Aligned batch. The account verification time takes 7 milliseconds with start-to-finish time also likely to be around 60 seconds based on waiting for the Mina GraphQL API update time. 

The LambdaClass bridge project’s lessons and research will be utilized in the Aligned Layer bridge to make the whole process as smooth as possible.

Conclusion

Building bridges with cutting-edge ZK technology is hard, but we are excited about the recent advancements that will bring ZK to many more developers. Aligned Layer offers a robust solution that will be much easier to implement once its mainnet is live— solving the challenges around Poseidon Hashing and wrapping Kimchi proofs so Ethereum developers can utilize Mina’s unique properties within Ethereum applications. 

What will you build?

About Mina Protocol

Mina is the world’s lightest blockchain, powered by participants. Rather than apply brute computing force, Mina uses advanced cryptography and recursive zk-SNARKs to design an entire blockchain that is about 22kb, the size of a couple of tweets. It is the first layer-1 to enable efficient implementation and easy programmability of zero knowledge smart contracts (zkApps). With its unique privacy features and ability to connect to any website, Mina is building a private gateway between the real world and crypto—and the secure, democratic future we all deserve.

More from our Blog

SEE ALL POSTS
Events / 2024-09-27 / Voboda
MinaCon: An Inflection Point
MinaCon in Istanbul—a three-day unconference where we come together to illuminate the ways forward.
Read more
Community / 2024-09-25 / Mina Protocol Governance Team
Upgrading the Mina Improvement Proposal Process
Read more
Community, Ecosystem Update / 2024-09-13 / Becky Hopwood
August Illuminate – Ecosystem Update
Read more
Community, Events / 2024-09-12 / Becky Hopwood
BUIDL with Mina Protocol at ETH Singapore 2024
Read more

About the Tech

AboutTechCta

Mina uses advanced cryptography and recursive zk-SNARKs to deliver true decentralization at scale.

Get Started

GetStartedCta

Getting started with ZK on Mina is simple.