TL;DR

  • In the history of blockchain, INTMAX is the FIRST stateless zkRollup which has a sublinear state growth.

  • On INTMAX, “mining” means depositing funds onto the network and making the origin of it private.

  • INTMAX ensures trustless block production through decentralized aggregators and cryptographic proofs while using only 5 bytes per transaction.

  • Aggregators are rewarded for privacy-mining (i.e., staking) to incentivize fair and secure transaction processing.

Introduction

As strictly defined by Claude Shannon, state blockchains cannot avoid state management requirements in their entirety. However, projects like INTMAX may have side-stepped this problem, forging a path toward near fully stateless blockchain networks where digital privacy is not just a second thought, but the primary focus of future interaction on the Ethereum network. Exactly what is statelessness though and why is it so important?

Much like a government system, with each additional functionality, office, etc., a requirement of more state oversight of those institutions is necessary for functionality, the blockchain generally faces additional need for scalable functionality. In government, this results in bureaucratic and administrative overhead becoming bloated and creating lag in the overall functionality of the system, generating frustration for the people, and cultivating behemoth issues that remain unaddressed or overaddressed respectively.

This same issue exists in blockchain technology with regard to managing the global state of the blockchain — the consensus. Each node is much like an administrative or bureaucratic representative with oversight of the system that determines which activities done on-chain are “valid”, “final”, “acceptable”. Validators on a blockchain do the same thing with transactions, but this process must be done repeatedly with every transaction on-chain. With the increased use of smart contracts, NFTs, more and more data is being stored on-chain. Managing the global state of the blockchain creates throughput bottlenecks in computation, making transactions expensive in gas fees and increasing network latency while the global scale infinitely grows with every new transaction, new user, new wallet, new address interacting on-chain.

This is a fundamental problem of scalability, and much like a government, when the system gets too large without any meaningful efficiencies being implemented, the overall structure is inherently at risk for destabilization, or outright collapse. This problem is commonly referred to as “state bloat” and solving this problem has been the “holy grail” for researchers in the field.

State bloat exists in parallel with the blockchain trilemma whereby scalability, security, and speed are three characteristics that developers seek to optimize with any project build, but it seems only two can be optimized at the expense of a third. Developers therefore have been aiming to solve this state bloat problem while accounting for the ability to scale the network, keep users secure, and guarantee the throughput of existing TradFi institutions. A few years ago developers saw a potential solution to the blockchain trilemma, rollups. Soon, rollups were popping up all over the Ethereum ecosystem, optimistic rollups, ZK rollups, and validium.

Though many of these projects have their own use cases, functionalities, and goals, each of them fall short of solving the state bloat problem. INTMAX applied Plasma’s exit method with client-side recursive ZKP to ZK Rollup. It has come closer than any other project in blockchain history to solve both the blockchain trilemma and state bloat in parallel.

The Fundamental State Challenge: Data Availability

To understand why the INTMAX solution is so revolutionary, it’s necessary to cultivate a deeper understanding of blockchain state and the state growth problem. What is blockchain state? Blockchain has a single unified state at any given moment, referred to as the “global state” or “world state” and is continuously updated as transactions are processed on-chain and additional blocks are added. This process of state agreement is the “consensus mechanism” commonly referred to in each blockchain — the nodes must agree what the global state is to ensure there are no malicious actors trying to hack the system through a particular block previously verified.

State changes include large data sets, including UTXOs, account balances, smart contract storage, etc., each of which must be accounted for and validated by block builders and confirmed by each node that participates in consensus. This process puts incredible storage burdens on blockchain validators as they require increased storage capacity within node hardware to account for and validate the global state as new transactions are executed. Eventually, this storage burden could result in centralization issues as few participants will be able to run full nodes of any given blockchain.

The computational costs for state bloat can be immense, since more bandwidth is required along with greater node capacity, faster processors, and more. Worst of all, state growth can prevent innovation on blockchains like Ethereum where state explosion is imminent without serious and sweeping optimizations. It becomes more difficult for developers to deploy applications that are efficient or implement new app features through innovation. In an effort to resolve concerns, users commonly hear phrases like “state rent” or “state pruning” which work to either remove state after a certain time, or only keep states stored for an allotted time before that data is removed from the network. This state growth leads to excessive network risk and has only limited solutions thus far with rent and pruning, until INTMAX decided to work to achieve statelessness.



Actually, this is correct. In INTMAX, users have their own cost of preserving data and ZKP computation, which are usually done by nodes or block producers in stateful L1s/L2s.

Justin Drake explained how we minimized it to 4–5 bytes better than us.

Making the Impossible, Possible: INTMAX’s Novel Approach to Statelessness

It has been said by Miranda Christ and Joseph Bonneau from a16z and others that stateless blockchain needs to have frequent witness data updates, which is an unacceptable inconvenience. In truth, this is correct, though it depends on how statelessness is ultimately defined.The definition is all about if state size has a linear growth against the number of users. INTMAX has a 4–5 bytes data consumption per transaction, but it can include unlimited numbers of recipients without state growth, meaning that it’s sublinear state growth if we can say user count is senders + recipients. INTMAX takes a unique approach in its thinking as an organization, where statelessness is a blockchain architecture where most data and computation are shifted to the client-side, rather than being stored on-chain, putting the responsibility (and potential freedom of statelessness) in the hands of the user. Instead of validators or nodes holding the entire blockchain state, users manage their own data.

With this innovative solution, block producers have three jobs; post commitments, distribute inclusion proofs, and aggregate signatures. Using this method, only 4–5 bytes of data are necessary per transaction and validators are no longer required to maintain full transaction history of the global state. This configuration allows INTMAX to effectively unlock infinitely scalable statelessness while also providing better privacy, and permissionless block production.

But HOW? INTMAX has implemented a workaround to the “impossibility result” related to traditional definitions of statelessness outlined by a16z and others.

Another main innovation is the implementation of decentralized aggregators. On INTMAX, no one needs permission to produce blocks through its open access protocol whereby all participants are eligible to produce blocks, or enter and exit the platform at any time, without election, staking, or hardware requirements. How is trust cultivated on the network? It’s not! Cryptographic proofs provide users protection against malicious transaction aggregators and block producers through INTMAX’s unique architecture. Each transaction includes a zero-knowledge proof (ZKP), validating transactions without revealing user information that would otherwise be tampered with on other protocols, or organized in a way to extract maximum value for block builders. Since block proposers and aggregators only post commitments and aggregated signatures on-chain, the participation of these pivotal users is completely transparent and tamper free.

Deep Dive: The Characteristics of INTMAX

Now, we just outlined a lot of “things” without explicitly outlining their meaning. Therefore, to provide users and readers full context, we will dive into the most innovative characteristics of the INTMAX stateless architecture and how that interacts with security and technical ability of the protocol. Since we already covered statelessness in general, let’s move onto ZKPs and privacy mining.

After statelessness, INTMAX prioritizes privacy mining and ZKPs for its users. For privacy preservation, INTMAX uses differential privacy measurements promulgated by Apple developers where 1 privacy = 1 person, aka a user on the network. Currently on the INTMAX testnet, users “mine privacy” through the deposit of Sepolia ETH. When the mainnet launches in Q12025, this will be done through the deposit of L1 ETH. Privacy miners will then be awarded one ITX token for this work. This initial deposit acts as collateral on the network similar to PoS, whereby it incentivizes miners to truthfully interface with protocol rules to the detriment of their initial stake.

This mining contributes to network security as each transaction generates and aggregates ZKPs on-chain. Finally, the deposit acts as a resource pool for transaction aggregation. Privacy mining relies on the functionality of privacy aggregators on the network who compile, process, and generate commitments for the network. These deposits incentivize the aggregators through the dedicated ETH pool to order transactions fairly and appropriately, maintaining the integrity and privacy of INTMAX transactions.

The key metric for privacy mining on INTMAX is trading volume as opposed to other protocols that rely on total value locked on the network. Simple deposits help to generate rewards, circulating funds through continuous validation of transactions without the revelation of user information to blockchain searches. Slashing will result if miners repeatedly deposit and withdraw amounts on the network to facilitate artificial inputs and outputs. Those miners who use dApps and other applications to obscure network transactions will effectively be participating in a sophisticated game of hide-and-seek, being penalized for any cheating in the game itself by the confirmation of the transaction type that a behavior is on the network.

There are three types of transactions that miners will be capable of performing, the first of which we have already discussed whereby ⅔ of the transaction’s reward will be slashed if the behavior is continuous. Currently, miners who deposit Sepolia ETH will not be eligible to receive ITX, though in Q12025 when the mainnet launches, various ETH depositors will receive incentive awards within 2 weeks to 3 months of usage. Now that there is a better understanding of how privacy mining works, let’s discuss the revolutionary implementation of ZKPs on the INTMAX network that contribute to its statelessness.

INTMAX uses ZKP for privacy preservation, statelessness, and decentralized aggregation. This process is relatively hidden from the UI perspective but works as you might expect a typical transaction to occur on another blockchain. Initially, when a user attempts a transaction, a proof is generated through a ZKP library that “proves” to the “verifier” that the user initiating the transaction has enough balance to justify it without revealing the actual user balance.

Validators then receive this transaction data along with the associated ZKP, which is validated against the blockchain state of aggregated ZKPs and validated, and therefore approved for blockchain inclusion. The “merkle root” of the aggregated ZKPs of all transactions that occurred within a particular time period are then committed to the blockchain state, meaning that only one ZKP is signed and committed consisting of a bundle of transaction of the rest, ensuring the smallest commitment of on-chain data to the L2. There are a variety of transaction proofs used on INTMAX, including zk-SNARKS, recursive ZKPs, and transparent ZKPs.

The zk-SNARKs are those we just discussed, the “inclusion proofs” provided by the transaction sender to validate wallet balances from the trusted users . Recursive ZKPs on the other hand, are those ZKPs that prove the validity of other ZKPs within the appropriate merkle tree, allowing for decentralized transaction aggregators to batch transactions together as a means to reduce on-chain computational overhead. Transparent ZKPs are those that rely on public randomness and cryptographic primitives to generate parameters, making them fully decentralized and trustless ZKPs as they do not require trust params for implementation.

The Practicality of INTMAX: A New Era for Blockchain

INTMAX has opened the door to true anonymity through the provision of security and privacy using ZKPs, ensuring transaction and user data remain confidential without sacrificing transparency or throughput. By participating in privacy mining, users support privacy-preservation, directly contributing to a secure and private ecosystem on INTMAX. These features empower the future of DeFi lending and borrowing, NFTs and gaming, embarking on a new era for blockchain technology through practical privacy implementations.

With INTMAX statelessness, the future of DeFi is more equitable, reducing Maximum Extractable Value (MEV) when aggregators participate in decentralized transaction ordering.As such, users are protected from MEV bots front-running arbitrage opportunities on Ethereum, fostering a more trustworthy ecosystem. This lightweight, trustworthy, and private architecture opens new possibilities for decentralized applications that were previously hobbled by scalability or privacy concerns. INTMAX not only redefines statelessness, but it also re-establishes what is possible for accessibility, fairness, scalability, and privacy, offering a blueprint for the future of blockchain and DeFi on Ethereum.

Conclusion

Through the integration of ZKPs, privacy technologies, and stateless architecture, INTMAX establishes a rare balance of scalability, security, and access with fewer constraints. The future of state management is likely to be pioneered by those projects like INTMAX that reduce infrastructure overhead and state bloat, leveraging scalability. INTMAX’s privacy-first approach addresses rapid state growth on Ethereum, while alleviating challenges of data availability. INTMAX is not just a simple step forward, but a necessary step in the evolution of and trust in decentralized networks.

References

Intmax

Share