Built with OP_CAT

Continuing from our integration with Babylon, where LayerEdge leverages Bitcoin’s economic security for zk-proofs, we now explore how OP_CAT enhances our approach to onchain verification.

LayerEdge utilizes OP_CAT to make zk-proof verification on Bitcoin more efficient. However, it's important to note that native onchain verification is possible both before and after OP_CAT—allowing us to perform verification regardless of the opcode’s implementation.

Pre-OP_CAT, verification remains feasible, but each function (S1, S2, etc.) is processed independently, which can be resource-intensive and increase costs. In this method, while every verification step is secure, it requires more computational power and time.

Post-OP_CAT revolutionizes this by enabling data concatenation, meaning multiple verification functions can be compressed into a single execution, reducing the time and computational resources needed. With OP_CAT, we can batch and execute verifier functions (f1, f2, etc.) sequentially, leading to upto a significant reduction in verification costs, while ensuring that Bitcoin's high security standards are maintained.

Native Verification: Pre- and Post-OP_CAT

  • Pre-OP_CAT: Native verification is performed onchain, but with each proof processed separately, resulting in higher costs and resource consumption.

  • Post-OP_CAT: Through concatenation, the overall computational load is reduced and costs are lowered compared to Pre-OP_CAT verification without compromising on security.

LayerEdge will provide onchain native verification in both scenarios—pre-OP_CAT and post-OP_CAT—ensuring flexibility and scalability as the network evolves. While OP_CAT enhances our ability to reduce verification costs and increase throughput, LayerEdge is designed to operate efficiently in both environments, making zk-proof verification a native process on Bitcoin.

Up next, we'll dive deeper into the verification module, further optimizing the system.

Last updated