GRAIL

The bridge is intended to allow users to transfer assets between the Bitcoin blockchain and any VM in a trustless way (trust minimized), leveraging BitSNARK verification to secure bridge transactions and transfers.

The primary advantage of BitSNARK in trustless bridging lies in its small, fixed proof size of just 300 bytes, compared to alternative systems, which requires a potentially large footprint due to its defined multi-step challenge protocols. Those systems can consume nearly an entire 4MB Bitcoin block for a single complex proof, while our Grail Bridge design allows up to 40 separate bridge transactions per block, with each withdrawal using just 100 KB. This makes BitSNARK naturally more scalable and cost-effective for high-frequency use cases.

Additionally, the bridge design could allow for operator-level batching, where operators can aggregate multiple user transactions and commit them in bulk, further reducing costs per transaction. For smaller transactions, operators can leverage their liquidity on the other chain to facilitate instant swaps, without generating on-chain proofs each time. If a specific transaction needs verification, we can do so on the rollup side of the other chain, eliminating the need for separate proofs on Bitcoin. This design supports higher frequency use cases with lower latency and costs, compared to the heavy on-chain footprint and slower finality of other systems.

This approach makes our solution more adaptable r a wide range of use cases, from high-volume cross-chain interactions to rapid transfers, which would be impractical under the cost structure of alternative systems.

Last updated