top of page
  • K Kim and T Masters

Buterin Backs Zk-rollup centric roadmap



In a blog post on December 13, Vitalik Buterin, the co-founder of Ethereum announced plans of an ‘enshrined zkEVM’ to address existing layer-2 challenges on Ethereum. It stands for Zero Knowledge Ethereum Virtual Machine and proposes to implement a Zk-rollup directly on the Ethereum mainnet. The disruptive potential of layer-2 blockchain scaling solutions have already been widely recognised in the industry, with notable layer-2 projects from Matter Labs and Polygon attracting billions in user deposits.


In particular, Buterin highlighted ‘speed’ as the key benefit of the ‘enshrined zkEVM’, alongside ‘basic guarantees of correct functionality and security’. Although the EVM verification functionality will be handled by the protocol natively under this proposal, he emphasised that layer 2 projects will continue to play an important role, including:


  • Servicing fast pre-confirmations;

  • Overseeing MEV mitigation strategies;

  • Incorporating extensions to the EVM, including almost-EVMs; and

  • Managing user and developer experience and attracting users and projects.


Buterin summarised the key properties of this ‘enshrined zkEVM’ as:


  • Verifying Ethereum blocks; 

  • Compatibility with Ethereum’s multi-client philosophy - it must meet data availability requirements such that provers using different proving systems may re-prove the execution and clients can verify new proofs; 

  • Auditability - to ensure users and developers can inspect and audit errors;

  • Upgradeability - to prevent and timely address system bugs; and

  • Supporting almost-EVMs - by leveraging L2’s ability to innovate on the execution layer and make extensions to the EVM. 


The proposals are grounded on his vision of an ‘open multi-client system’, in which proofs are placed externally to the block and verifiable by users separately. This means that users enjoy flexibility to engage whatever client they want to verify the blocks given certain conditions are met. Such a proof system which gains influence by ‘convincing users to run them, and not by convincing the protocol governance process’ is likely to foster more client trust and loyalty. 


Projects like Loopring and Zksync have already implemented Zk-rollups, with users on mainnets. While Buterin has shown support for Zk-rollups on Ethereum mainnet through this recent announcement, its implementation remains unconfirmed at this stage:

The upsides of implementing a protocol feature should be weighed against the benefits of leaving things to the ecosystem and keeping the base protocol simple.

This cautious approach is sensible given the ‘engineering challenge’, ‘costs of research and development’ and other unseen ‘complexity costs’ associated with its implementation.


By T Masters and K Kim

bottom of page