Skip to main content

Commitment Types

This document outlines the commitment types Bolt can support, and the fundamental properties that determine what these commitments are.

Bolt V1

Bolt V1 will only support inclusion preconfirmations, since those are simple to prove, price, and dispute. They also provide immediate utility to the Ethereum ecosystem. Inclusion preconfirmations are commitments about the inclusion in a certain slot. Schematically they look like this:

{
"slot": 179283,
"tx": "0x02f876018204db8405f5e100850218711a00825208949d22816f6611cfcb0cde5076c5f4e4a269e79bef8904563918244f40000080c080a0ee840d80915c9b506537909a5a6cf1ca2c5b47140d6585adab6ec0faf75fdcb7a07692785c5cb43c7cf02b800f3aa55aca4c474f289a3904717394254ff071be63",
"signature": "0x..."
}

Users can request an inclusion preconfirmation by constructing a signed message with a target slot and a signed, RLP encoded transaction, and sending it to the proposer of the target slot. The signature must be from the same signer as the transaction sender. The proposer can then choose to commit to it by signing over this message with their commitment key, thereby binding them to this commitment. The commitment can now be used as a slashing device and evidence for a challenge mechanism, as outlined in this section.

An example flow of an inclusion preconfirmation can be found here.

Properties

Fundamental Properties

Fundamentally, commitments require 2 properties in order to be enforced trustlessly and work with PBS:

  • Provable on-chain: the execution layer must have visibility into whether a commitment was satisfied or breached, and there must be an efficient way to prove it on-chain.
  • Provable off-chain: builders must be able to provide proofs for the constraints in a reasonable time. That excludes ZK proofs (for now) because latency is a big concern in the PBS block bidding process.

With today's technology, this mostly leaves us with Merkle inclusion proofs. To learn more, read the proofs section. Merkle inclusion proofs provide a very efficient way to check if an item is contained in a set without revealing the whole set. Importantly, they can also reveal where in the set the item is placed, which means they can be leveraged for proofs about transaction ordering as well.

Meta Properties

Besides the fundamental properties described above, commitment types are limited by these factors as well:

  1. Credibility Upper Bound

    There is an upper bound to the credibility of a commitment that is set by the slashable amount. The protocol cannot enforce a proposer won’t deviate when the profit is greater than the slashed amount. This needs to be taken into consideration when talking about the types of commitments we want to offer, and complicates preconfirmations over state, since those will likely involve MEV.

    In practice, if a proposer gives a commitment over very contentious state that they’ve incorrectly priced, the builder might be able to offer a bid that exceeds the slashable amount, in which case any economically rational actor will breach their commitment. The credibility upper bound can be raised in multiple ways though, such as collateral pooling and proposals such as EIP-7251 (MaxEB).

  2. Proposer Sophistication

    Another limitation over the types of commitments is proposer (un)sophistication. Coming back to state commitments, most proposers will not be able to price contentious state correctly since it requires a view of the mempool that involves both public and private information, which typically only block builders have access to. However, proposers can trustlessly sell their slots (or part of them) to more sophisticated entities ahead of time, who can take care of pricing state preconfirmations, by leveraging commitment types like slot auctions. They can also do this in a trusted way by delegating their duties to a third party.


Bolt Endgame

Later versions of Bolt will support commitment types like state preconfirmations, partial block auctions, slot auctions, and more. The specific commitment types that Bolt will be able to support are determined and constrained by a few properties that are outlined below. More research is needed to fully formalize and assess the security of these different commitment types.