Skip to content

Commit

Permalink
resolve
Browse files Browse the repository at this point in the history
  • Loading branch information
JafarAz committed Apr 17, 2024
1 parent 6270e60 commit 0043757
Show file tree
Hide file tree
Showing 2 changed files with 4 additions and 6 deletions.
2 changes: 1 addition & 1 deletion docs/docs/develop/solana-avs-mainnet.md
Original file line number Diff line number Diff line change
Expand Up @@ -33,7 +33,7 @@ cargo install --git https://github.com/composableFi/emulated-light-client --bran
2. Check if the validator CLI is installed using the following command. The current version should be returned as a value indicating successful installation.
```
validator --version
> 0.0.1
> 0.0.5
```
3. Set up the rpc url with your validator keypair using the command below (note that the program ID is already added). Use a custom
rpc since the Solana public rpc is not good enough to send transactions and will usually be dropped frequently. Keypair path is the path to your keypair json file. [For Example](https://github.com/ComposableFi/emulated-light-client/blob/2313bbd4c1f838ce36b894e781ede5eb63b7c698/solana/solana-ibc/keypair.json)
Expand Down
8 changes: 3 additions & 5 deletions docs/docs/technology/ibc/ethereum.md
Original file line number Diff line number Diff line change
Expand Up @@ -17,12 +17,11 @@ Composable has made substantial progress in developing light clients for network
Casper is Ethereum's PoS consensus protocol implemented within ETH 2.0. In Casper, validators participate in block creation and validation based on the amount of stake they lock up as collateral. This PoS system was adopted to enhance the security, scalability, and energy efficiency of Ethereum by reducing the need for computationally intensive mining while rewarding validators with transaction fees.
:::

The Casper Light Client relies on the **Sync Committee**, which comprises 512 validators who undergo random selection once every sync committee period, approximately equal to one day. While a validator is actively participating in the sync committee, their primary responsibility entails consistently signing the block header representing the current chain head during each slot. The Sync Committee is a succinct way of getting a sample to verify a subset of the signatures of Ethereum.
The Casper Light Client relies on the **Sync Committee**, which comprises 512 validators who undergo random selection once every sync committee period, approximately equal to one day. While a validator is actively participating in the sync committee, their primary responsibility entails consistently signing the block header representing the current chain head during each slot. The Sync Committee is a succinct way of using a sample to verify a subset of the signatures of Ethereum.

A Tendermint light client is deployed on Ethereum as a smart contract and responsible for verifying the validity of block headers from Picasso and ensuring that the consensus state of the source blockchain is consistent with the header being presented. These headers contain data such as block hashes, timestamps, and state roots. It will be too expensive to verify signatures from the validator set of Picasso, therefore, [TendermintX](https://github.com/succinctlabs/tendermintx) is used to verify all signatures in succinct proofs. Read more on light clients [here](light-clients.md).
Previously, validating the Tendermint consensus protocol within the EVM posed a challenge due to the absence of an Ed25519 precompile, the default signature scheme used in Cosmos chains using the Tendermint consensus. Existing Solidity implementations for this verification incurred gas costs averaging around 25 million. However, zero-knowledge proofs serve as a precompile for the EVM, enabling developers to integrate highly intricate computations seamlessly. Picasso's zkIBC bridge to Ethereum employs [TendermintX](https://github.com/succinctlabs/tendermintx) to verify all signatures in succinct proofs.

## TendermintX
Previously, validating the Tendermint consensus protocol within the EVM posed a challenge due to the absence of an Ed25519 precompile, the default signature scheme used in Cosmos chains using the Tendermint consensus. Existing Solidity implementations for this verification incurred gas costs averaging around 25 million. However, zero-knowledge proofs serve as a precompile for the EVM, enabling developers to integrate highly intricate computations seamlessly. The deployment of smart contracts and circuits by Succinct for Tendermint X is now operational in production, with each client update for the IBC implementation on Ethereum costing approximately 650,000 gas.
The deployment of smart contracts and circuits by Succinct for TendermintX is operational in production, with each client update for the IBC implementation on Ethereum costing approximately 650,000 gas. These client updates include headers of Picasso and data such as block hashes, timestamps, and state roots.

:::info
The Ed25519 signature scheme is a cryptographic algorithm used for digital signatures and adopted by majority of Blockchains. It is based on the elliptic curve cryptography and provides strong security with relatively short key sizes. The scheme is named after the Edwards curve Curve25519, which is used as the underlying mathematical structure. Ed25519 offers efficient signing and verification operations, making it popular for various applications such as secure communication protocols, cryptocurrencies, and digital authentication systems.
Expand All @@ -32,4 +31,3 @@ The Ed25519 signature scheme is a cryptographic algorithm used for digital signa
Building upon the existing IBC implementation in Solidity by [Hyperledger Labs](https://github.com/hyperledger-labs/yui-ibc-solidity), the contracts that have been deployed are optimised for a production-ready environment tailored for Ethereum.

The ownership of the IBC contracts deployed on Ethereum for Picasso is presently held by a [team multisig wallet](https://etherscan.io/address/0xcbcfccb93b14e5cc55917a56f67f419f259e0813), with plans to transition control to PICA governance in the forthcoming release. This decision reflects the unprecedented nature of implementing IBC for the first time on Ethereum, emphasizing the need for a stable initial launch. Updates regarding any contract upgrades will be shared in our Discord community.

0 comments on commit 0043757

Please sign in to comment.