Bitcoin Forum
July 08, 2024, 09:51:48 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1]
  Print  
Author Topic: ZK-Snarks vs ZK-Starks how Zero knowledge proofs have been evolving?  (Read 121 times)
cryptomarcianos (OP)
Newbie
*
Offline Offline

Activity: 10
Merit: 4


View Profile
August 10, 2020, 02:32:22 AM
 #1

Quite often we hear about privacy preserving protocols. And their application in many different cryptos. Cyphers and code breakers are not new, however, the medium through which we use them has been evolving. Privacy-preserving protocols are the backbone of blockchain technology, a technology that has promised secure transactions and communication.

Let us compare two popular protocols.

ZK-SNARKs

Zk-SNARK stands for Zero-Knowledge Succinct Non-Interactive Argument of Knowledge.

Zk-SNARKs involve the construction of a proof of some specific knowledge without revealing the information. In other words, ZK-SNARKs allow for any entity to prove something to another that a statement is true without having to reveal any information other than the statement itself.
The “succinct” in zk-SNARKS is related to the amount of space required for a proof, only a few hundred bytes. This makes storing ZK-SNARKS on a blockchain more reasonable.

The drawback of zk-SNARKs is that they require a trusted setup. If a malicious actor has access to all the information used to generate the initial keys, that actor can then create proofs that look valid to the verifiers but are false. Many participants in a SNARK setup go to great lengths to ensure the randomness of the key generation is protected.

Imagine a situation in which you must prove membership of a specific group (i.e., individuals over the age of 18), however due to privacy concerns, you do not wish to reveal the exact date of your birth; then, you can use a zk-SNARK to prove this.

There have been various different projects employing ZK-SNARKS in different ways. Good examples are ZCash for its baselayer protocl, Ethereum for scaling strategies,Coda to have a succinct blockchain, Concordium to enable privacy amongst a regulated public chain with identity and regulation at a protocol level.

ZK-STARKs

STARKs are like SNARKs, but there are some very critical distinctions. First STARKs do not require a trusted set up to work. Secondly, zk-STARKs are post-quantum secure.

This is because STARKs rely on cryptographic functions that are not known to be susceptible to large quantum computations.

In other words, STARKs rely on weaker cryptographic assumptions than SNARKs. This feature is very important if we seek to build digital protocols that will stand the test of time. However, these features come at a cost. STARK proofs are at a minimum an order of magnitude larger than SNARK proofs. ZK Starks was manily introduced through Starkware.

The size of STARKs could lead to unnecessary blockchain bloat or worse, turn into a bandwidth sink for an active network.
Pages: [1]
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!