The Heartbeat of Cardano.

Orbis: A Cardano Scaling Solution

Since the advent of Bitcoin, the blockchain trilemma has been the most important common problem to solve that developers in the blockchain industry have faced, the balance between scalability, security and decentralization.

The old design paradigm for blockchains is monolithic, where data availability, smart contract execution and consensus are handled at L1 (layer 1) by network participants (miners, node validators) .

The problem with this approach is to achieve scalability (processing speed and low cost) without losing decentralization.

Applying the concept of division of labor, introduced during the industrial revolution, where production tasks were separated, is that the development of L2 (layer 2) took place.

For blockchain technology to achieve true mass adoption, and support a global financial system of applications and services, solutions are needed to scale performance. Allowing specialized networks to focus primarily on executing smart contracts removes the need to compromise decentralization and network security in general.

Hydra is a scaling solution for Cardano, but it will not solve all performance issues (cost and speed), as exponential growth by adoption is expected.

That’s where Orbis will contribute its share of scalability. It is an L2 (layer 2) protocol that uses zkSNARK Rollups, and was created by Orbis Labs, with the aim of scaling Cardano, by using an already proven technology, to achieve better transaction performance, keeping the other two parts intact of the blockchain trilemma, security and decentralization.

Transactions occur off-chain L1, on Orbis L2, and are bundled into a single ZK (zero-knowledge) proof, which is sent on-chain to Cardano L1 and verified. This proof provides an unfalsifiable mathematical verification that the transactions have occurred on Orbis.

This scalability solution can be used by many parts of the ecosystem, but is initially envisioned to provide DeFi with mass adoption capabilities.

Other notable use cases include supply chains and micropayment platforms. These will not only make transactions faster, but can also significantly reduce the cost of transactions.

The Orbis protocol uses the Halo 2 ZK test system, which is built on the Zcash Blockchain.

What is Zero-Knowledge Proof?

The technology used by Orbis is based on Zero-Knowledge Proof (ZKP), one of the best cryptography designs in the blockchain industry, which reinforces its security, privacy and anonymity, and is developed by Electric Coin Company.

Using ZKP, blockchains and the services on them can offer authentication methods without the need to reveal sensitive user information. This protocol is among the most famous products of the science of cryptography.

Zero-knowledge proof, or zero-knowledge protocol, is a method by which one party, the Prover, can prove to another party, the Verifier, that a given statement is true, while avoiding transmitting any additional information.

The concept was introduced in 1985 by Shafi Goldwasser, Silvio Micali, and Charles Rackoff in their article “The Knowledge Complexity of Interactive Proof-Systems“.

What are the main use cases of Zero-Knowledge Proof?

  • Blockchain: introduces more privacy as well as scalability (zk-Rollups) to public blockchains
  • Online Voting: allows voters to vote anonymously and verify that their vote has been included in the final count
  • Authentication: allows users to be authenticated without exchanging secret information such as passwords 
  • Machine Learning (ML): allows the owner of an ML algorithm to convince others of the model’s results without revealing any information about the ML model itself

Regarding this technology, Charles Hoskinson, CEO of IOG,said in a tweet: “This is some of the most impressive work in the industry. It’s a roll up of lots of state of the art ideas and the result of years of effort

What is a zkSNARK Rollup?

 zkSNARK: Zero Knowledge Succinct Non-interactive ARgument of Knowledge

  • Zero Knowledge: which means it doesn’t prove anything more than it needs to prove, i.e. it doesn’t reveal any information other than that the statement it makes is true.
  • Succinct: small and easy to verify.
  • Non-interactive: built without interaction between the two parties, the tester and the verifier.
  • Argument of Knowledge: proof.

That is, a Rollup means gathering multiple zkSNARK transactions into a zkSNARK, presenting a batch of transactions as a single, succinct, and cryptographically secure piece of information to be stored on-chain.

Zero Knowledge Rollups are superior to other Rollup solutions in their speed, both in terms of Rollup generation time, and in terms of deposit/withdrawal times, in their scalability (ZKRs can scale linearly using recursive tests) and in that they provide mathematical guarantees, which allow decentralizing the network that generates the Rollup.

Orbis will support 2 new programming languages ​​related to the Cardano Plutus smart contract programming language, which are optimized for good on-chain implementation, and they are:

  • Pluto: a simple and easy-to-learn
  • Plutarch: a domain-specific language embedded in Haskell

To better understand the protocol we can compare it with another, also developed in Cardano’s L2, Milkomeda. At the end I leave an article for you to understand Milkomeda (1).

How does the Orbis Protocol work?

The Orbis protocol will use a smart contract on the Cardano mainchain to lock funds, which will be used in the off-chain environment.

Transactions will be processed off-chain and the results, called proofs, will be bundled, i.e. accumulated into a single proof of knowledge, and sent on-chain via the smart contract. The two parts of this system are called Prover and Verifier.

The Prover is an off-chain system, and its purpose is to build zkSNARK tests that verify the occurrence of transactions. Prover has an API similar to a blockchain node, which allows users to inspect summary status and post transactions.

The Verifier is an on-chain smart contract. Its function is to settle transactions that happen in accumulation on Cardano. The Verifier accepts asset inputs on-chain, locking them into the contract so they can be used in the summary, without the risk of being double-spent. The Verifier checks the transactions created by the Prover, which contain summary outputs, and tests that those transactions have resulted from a valid set.

Initially, Orbis Labs will operate the only Prover node but, over time, other Prover nodes will be able to operate, thus increasing the decentralization of the protocol. This is expected to take on a life of its own, with the Orbis protocol decentralized and used throughout the Cardano ecosystem.

Halo 2

As I explained before, Orbis is built using the Halo 2 ZK test system, which allows for a much more efficient system because it is multithreaded, with fast verification and test times.

It is completely reliable, and supports recursive tests for the execution of Plutus smart contracts. You can have a more decentralized system due to the recursive nature, which means stacks of evidence can be added.

L3

Using the recursive ZK tests from Halo 2, Orbis will support the development of application-specific stacks for use cases such as DeFi, NFT, supply chain, and micropayments. A thriving Orbis-based DeFi ecosystem can seamlessly interoperate between various rollups and the mainchain.

The development team hopes that the general community of Cardano users and developers will find a familiar environment in Orbis L2, with more specialized applications building their own Rollup solutions as they continue to be compatible with other Rollups and the underlying L2 of Orbis. 

Orbis will allow dApps to enjoy much higher performance without compromising the security guarantees of Cardano’s L1. 

Orbis will be decentralized as the underlying Cardano blockchain, thus preserving the censorship-resistant and fault-tolerant nature of decentralized systems. 

The Team

The CEO of Orbis Labs is Ryan Matovu, founder of Ardana (Cardano Stablecoin DeFi Project).

Chief Technology Officer: Tom Sydney Kerchove MSc in Computer Science

Developer Team: Morgan Thomas – MA in Philosophy and Mathematics; Daniel Firth MSc in Mathematics, Las Safin , Mason Mackaman BSc in Mathematics, Marcin Bugaj MSc in Electronics and Telecommunications, Faez Shakil  , Quinn Dougherty CC in Mathematics, Avi Dessauer, Aravind Gopa  , Matthew Croughan , Lee Hughes – BSc in Computer Security, John Bargman 

The development is published on Github: Orbis Labs

The team presented their proposal at the Catalyst FUND8: Orbis: Layer 2 ZK Rollup, requesting funds for USD 1,000,000, not being chosen, for a difference of USD 155,000, that is, if they had requested USD 845,000, they would have obtained the money.

Why Orbis?

Tlön, Uqbar, Orbis Tertius” is a short story by the 20th-century Argentinian writer Jorge Luis Borges. The story was first published in the Argentine journal Sur, May 1940. The “postscript” dated 1947 is intended to be anachronistic, set seven years in the future. The first English-language translation of the story was published in 1961.

Told in a first-person narrative, the story focuses on the author’s discovery of the mysterious and possibly fictional country of Uqbar and its legend of Tlön, a mythical world whose inhabitants believe a form of subjective idealism, denying the reality of objects and nouns, as well as Orbis Tertius, the secret organization that created both fictional locations. 

(1) Milkomeda: A Sidechain Protocol in Cardano

1 comment
Leave a Reply

Your email address will not be published. Required fields are marked *

Related Posts