BACK

BACK

Articles

Brevis coChain AVS

May 7, 2024

Simply Staking is pleased to be among the fine set of genesis operators to have joined the Brevis coChain for its recent mainnet launch as an Actively Validated Service (AVS) on EigenLayer. The challenges facing decentralised applications today are multifaceted, including high costs associated with proof generation, considerable latency in data processing, and restricted access to historical on-chain data, all of which limit the functionality and scalability of decentralised applications (dApps). With its new coChain AVS, Brevis proposes a coprocessor solution based on the combination of crypto-economics and efficient ZK proofs to reduce computational overheads and enhance data accessibility.

This article will give an introduction to Brevis coChain AVS and give an overview of its technology—how it optimises data processing and security through its innovative architecture and what benefits it can bring to the crypto ecosystem, illustrated through real-world applications and collaborations to showcase its impact on the development and operation of decentralised applications.

What is Brevis and How Does It Work?

To the point, Brevis is a smart Zero-Knowledge (ZK) coprocessor that empowers smart contracts to read the full historical on-chain data from any chain and run customisable computations in a completely trust-free way. The Brevis coChain itself serves as the backbone that enables decentralised computation of coprocessing results through staking and slashing mechanisms, greatly enhancing cost-efficiency and finality speed while ensuring the integrity and reliability of data processing. Being an AVS on top of EigenLayer allows the Brevis coChain to utilise EigenLayer’s restaking mechanisms and benefit from the extended Ethereum-based security it provides; serving to reduce risks and enhance the efficiency of the network.

By leveraging ZK proofs, Brevis improves both the efficiency and affordability of handling data across multiple blockchain networks, enabling secure and efficient execution of complex computations required for sophisticated decentralised applications. The core innovation of Brevis is its “propose-challenge” model, which deviates from the traditional “pure-ZK” approach where dApps require ZK proofs to always be pre-computed and verified on-chain before a result can be used. The traditional pure-ZK is secure but sometimes inefficient due to the high computational demands and time required, leading to increased operational costs. Brevis addresses these inefficiencies through the more streamlined propose-challenge system which significantly cuts down on the frequency and necessity of ZK proof generations, and therefore also operational costs.

Here’s how it roughly works when integrated with the Brevis coChain: 

  • Proposal of Coprocessing Results: When an integrated dApp needs to perform a complex computation or access historical data across blockchains, it submits a coprocessing request to the Brevis network. Instead of generating a ZK proof upfront (which is computationally intensive and costly), the network processes these requests and proposes the results optimistically. This means the results are prepared and proposed without the complete ZK proof, under the assumption that they are correct.
  • Challenge Period: After the results are proposed on the blockchain, there is a predefined challenge period. During this time, any participant in the network can challenge the accuracy of the proposed results. If someone believes that the results are incorrect or fraudulent, they can submit a challenge.
  • Generating ZK Proofs if Challenged: If a challenge is made, the proposer must then generate a full ZK proof to verify the accuracy of the results. This proof is verified on-chain directly in smart contracts, and if it refutes the AVS results, the challenge is successful, rewarding the challengers and slashing participants who submitted invalid results. If the proof fails to refute the AVS result or is not submitted in time, the proposer may be penalised, typically through a mechanism like slashing of stakes.
  • Final Acceptance: If no challenges are received within the challenge period, the results are accepted as valid. This significantly reduces the number of ZK proofs that need to be computed and verified, thus saving resources and reducing costs.

 

Baseline ZK Security: Even without challengers, ZK security is still ensured by the overarching coChain Slashing Window that accepts ZKPs to rectify invalid results finalised on-chain, limiting risks and losses in extreme cases.

In the following section, we will discuss the specific benefits of using Brevis, focusing on its impact on data utilisation and the overarching benefits for the blockchain ecosystem.

 

The Benefits of Brevis and the Importance of Effective Data Utilisation

Through its unique approach to handling blockchain data, Brevis addresses several important challenges that have hindered the scalability and functionality of dApps. Here, we explore the key benefits of Brevis, particularly focusing on its impact on data utilisation and overall blockchain efficiency.

Cost Reduction in Data Processing

One of the most significant advantages of Brevis is the substantial cost reduction it offers in data processing. Traditional ZK-proof generation is resource-intensive, leading to high computational and financial costs. Brevis circumvents this through its propose-challenge model to drastically reduce the frequency and necessity of ZK-proof generations, lowering costs for dApp developers and making it economically feasible to deploy more sophisticated dApps.

Enhanced Data Accessibility and Security

Brevis enables smart contracts to access a broader range of on-chain historical data across multiple blockchains, which is key for applications that require extensive data analysis, such as predictive analytics in finance, complex decision-making processes in automated systems, or comprehensive user profiling in marketing. By providing a secure and efficient mechanism to access and verify this data, Brevis not only broadens the functional scope of dApps but also ensures that this is done within a trustless environment.

Reduced Latency in Transactions

Brevis improves transaction throughput by enabling data to be processed and initially accepted without the immediate need for ZK proof generation—unless a challenge arises. Speed is of the essence in many blockchain applications, particularly for dApps that rely on real-time data processing in fields like decentralised finance (DeFi), where transaction speed can significantly impact the efficacy and security of trading strategies and other financial operations.

Scalability and Flexibility

Brevis’s design inherently supports scalability. By alleviating the load on blockchain networks through off-chain coprocessing and selective ZK proof generation, it allows networks to handle larger volumes of transactions without a corresponding increase in cost or reduction in performance. Additionally, the flexibility offered by the Brevis architecture means that developers can tailor the system to meet specific application needs, whether that involves adjusting the challenge windows or integrating with different blockchain ecosystems under the EigenLayer framework.

In summary, Brevis not only addresses some of the most pressing issues facing blockchain application development, such as cost, security, and scalability, but it also opens up new possibilities for integrating complex data-driven functionalities into dApps. The next part of this article will illustrate these points through examples of real-world applications and collaborations that showcase the practical benefits of Brevis in action.

Practical Applications and Collaborations of Brevis

Brevis has already brought significant functional improvements to blockchain applications and demonstrated the tangible benefits of its technology. Here, we look at two specific examples of collaborations and use cases to illustrate how Brevis practically enhances blockchain ecosystems.

Use-Case: Brevis’ Integration in Uniswap V4 to Enable Loyalty Programs

Uniswap, the largest decentralised exchange (DEX) in crypto, sought to enhance user engagement and retention by offering a loyalty program that rewards traders based on their total trading volume. However, implementing such features in DEXs has traditionally been challenging due to the high costs and technical barriers associated with accessing and processing large volumes of historical transaction data.

Brevis has supported Uniswap V4 to leverage its ZK-coprocessor capabilities for enabling any V4 hookto read and compute liquidity providers’ (LPs) and traders’ transaction histories trustlessly, allowing Uniswap to:

Through these two brief use cases, we’ve been able to highlight Brevis’s enabling impact on DEX functionality and UX personalisation, both of which leveraged the coChain’s ZK coprocessor capabilities to deliver dynamic, data-driven solutions efficiently and securely.

Conclusion and Looking Ahead

The launch of Brevis coChain AVS on the EigenLayer mainnet, already supported by some $1.6 billion in restaking commitments from leading platforms like Ether.Fi and Renzo, not only demonstrate market confidence in the protocol but also set a solid foundation for the future expansion of its technology. The integration of Brevis with EigenLayer strengthens its potential to underpin more complex and data-intensive applications in the future, with support from a robust network of operators ensuring that Brevis can maintain high reliability and performance even as it scales. 

As Brevis continues to develop, its novel ZK coprocessor architecture is expected to help catalyse the next generation of dApps. The current deployment has already begun to address the high costs and complexities associated with traditional ZK-proof systems, allowing for more scalable and efficient blockchain solutions. Looking ahead, Brevis is likely to expand its capabilities into broader applications that require intensive data verification and privacy-preserving computations across various industries.

Use-Case: Trusta’s Collaboration with Brevis for Web 3.0 UX Personalisation

In the Web 3.0 ecosystem, despite the abundance of on-chain data, there has been a significant gap in personalised user experiences (UX) due to challenges in accessing and processing cross-chain and historical data without compromising trust and privacy.

Trusta integrated Brevis to enhance its MEDIA Score, a machine learning-powered metric that assesses user profiles across different blockchain activities, giving Trusta: