zk-STARKs vs. zk-SNARKs explained
Market News

zk-STARKs vs. zk-SNARKs explained


zk-STARKs are one of the two transparent and scalable privacy-enhancing methods. The public availability of the randomness utilized by the verifier negates the need for a trusted setup. But, what does zk-STARK stand for? zk-STARK stands for Zero-Knowledge Scalable Transparent Argument of Knowledge, which is a type of cryptographic proof technology. zk-STARKs, also known as zero-knowledge proofs, allow users to communicate validated data or execute computations with a third party without the data or analysis being revealed to the other party. zk-SNARKs, which were used to build zk-proof systems before the development of zk-STARKs, solved the vulnerability of those trusted parties jeopardizing the system’s privacy because they had to set up the zk-proof system initially. zk-STARKs advance this technology by distancing away from the requirement for a reliable setup. Moreover, the scalability and privacy issues with permissionless blockchains are improved with STARKs. The present zk-STARK research being conducted by STARK technology pioneer StarkWare Industries is primarily concerned with scalability, with privacy coming later. By enabling developers to relocate computations and storage off-chain, STARKs increase scalability. STARK proofs that verify the accuracy of off-chain computations can be produced by off-chain services. After that, these proofs are re-posted on the chain so that anyone with interest can verify the computation. In addition, STARKs enable existing blockchain infrastructure to scale exponentially without compromising computational integrity by off-chaining the majority of computing effort. So, which coins use zk-STARKs? Layer-2 solutions compute thousands of transactions in a single batch using STARKs, and then use a single STARK proof to confirm their validity on-chain. All of the transactions in the batch share the cost of the on-chain operation, offering a low gas cost for each transaction. Starkware is implementing Zero-Knowledge Scalable Transparent Argument of Knowledge in many blockchains, including the Ethereum blockchain.

Related posts

Bitstamp’s departure from Canada is ‘timing issue,’ says CEO

Tricia George

Lawyers debate over Ripple case after rejection of SEC’s motion for appeal

Tricia George

Banks and the Fed have a problem — What about crypto?

Tricia George

Leave a Comment

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More