Multi-Prover philosophy

Decentralized TEE Committees

TEE Prover as Coprocessor

Comprehensive on-chain attestation

Reproducible build from source code

Trustless and untampered execution

EigenLayer: Multi-Prover AVS

Cryptoeconomic and hardware security

Hiding observable latency

Orchestrating multi-proving outcomes

Conclusions

Multi-Prover philosophy

Zero-knowledge protocols (zk protocols) are a cryptographic innovation to scale Ethereum in a way that preserves its values of decentralization and security. But in reality, soundness bugs allow a verifier to accept an invalid proof. Multi-prover rollup systems is a design to synchronously prove validity and improve on today’s single-prover model and verifier workflows, particularly as zk protocols continue to attract and secure billions of dollars in value.

Untitled design (84).png

One can view a multi-prover model as a natural extension of zk protocols. Multiple, independent prover implementations are able to uncover discrepancies before submission and protect against a single point of failure, echoing Vitalik’s point on client diversity. By maintaining at all times that the computation so far has been correct - even in a live system - this suggests that zk protocols can very quickly move to optimize for other important metrics such as security and decentralization with algorithmic improvements.

Decentralized TEE committees

Leveraging Trusted Execution Environment (TEE) in a multi-prover approach yields performance without the complexities associated with zk circuits, as implemented in the TEE Prover on Scroll. Diversity in providers like Intel, AMD, and AWS are also useful for allowing participants of the TEE committee to operate in a trustless and decentralized manner, a concept we recognized in this post made earlier by EigenLayer.

<aside> ✔️ Automata's development of a Multi-Prover AVS transits single-prover systems into robust, fortified multi-prover systems constructed by TEE committees.

</aside>

Considering the benefits of programmable trust outlined by EigenLayer, this will establish:

In adjacent, we also introduce the optimistic multi-prover strategy. This enables quick provers to issue proofs for initial confirmation without causing sequential bottlenecks, followed by more secure, final confirmations from slower-but-secure provers. Reduction in latency proves especially advantageous in use cases where rapid feedback is essential, such as payments.

TEE Prover as Coprocessor

The cost of being first to market means zk protocols may prioritize rapid ecosystem growth and market capture over security norms. Many within the rollup community consider the technology to be on ‘training wheels”. Interacting with a multi-prover positions the ZK Prover as the core engine and TEE Provers as auxiliary boosters, which are phased out as the protocol matures. Moreover, the costs associated with zk prover’oles circuit development and proof generation are well-known. TEE Prover resolves this tension between security and costs, facilitating rapid prototyping and deployment while maintaining on-chain verifiability.

Add a little bit of body text.png