Scaling a Polkadot EVM parachain

Polakdot is a roll up for parachains.

A zk roll up has worse latency than polkadot in block times, and costs maybe a million times more CPU, but provides a cryptographic threat model. An optimistic roll up has worse latency than polkadot via unbonding times, but could operate cheaper than polkadot if you ignore the opertunity costs. Yeah, some low security parachain ideas make sense, not sure how much they resemble optimistic roll ups though, maybe more state channels? I donno yet…

We want elastic scaling to permit full parachains to buy multiple cores to make multiple blocks per relay chain block. We’ve no idea how many block per relay chain block yet, but likely this depends upon the parachains own infrastructure:

I’d expect a single big EVM collator could make 10s of blocks per relay chain block, but this lacks decentralized liveness, even while polkadot provides decentralized soundness+safety. Alternatively, an EVM parachain with more decentralized liveness could employ elastic scaling alongside other decentralization ideas.

Also, there were 40? maybe 60? different ideas for sharded EVM in the Ethereum world, including restrictions upon EVM itself, but all of which they abandoned in the roll up centric story. And some do not even require elastic scaling.

I think polkadot needs (a) elastic scaling and (b) multiple EVM parachains trying to prove their state sharding model is best, so one step forward is to collect the relevant EVM state sharding proposals from ethresear.ch. I’ve seen a big list somewhere, but not recently…

10 Likes