follow us on twitter . like us on facebook . follow us on instagram . subscribe to our youtube channel . announcements on telegram channel . ask urgent question ONLY . Subscribe to our reddit . Altcoins Talks Shop Shop


This is an Ad. Advertised sites are not endorsement by our Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction. Advertise Here

Author Topic: ZK-Snarks vs ZK-Starks how Zero knowledge proofs have been evolving?  (Read 1732 times)

Offline cryptomarcianos

  • Baby Steps
  • *
  • Activity: 10
  • points:
    540
  • Karma: 0
  • Trade Count: (0)
  • Referrals: 0
  • Last Active: September 13, 2020, 10:40:14 PM
    • View Profile

  • Total Badges: 6
    Badges: (View All)
    10 Posts First Post Third year Anniversary
Quite often we hear about privacy preserving protocols. And their application in many different cryptos. Cyphers and code breakers are not new, however, the medium through which we use them has been evolving. Privacy-preserving protocols are the backbone of blockchain technology, a technology that has promised secure transactions and communication.

Let us compare two popular protocols.

ZK-SNARKs

Zk-SNARK stands for Zero-Knowledge Succinct Non-Interactive Argument of Knowledge.

Zk-SNARKs involve the construction of a proof of some specific knowledge without revealing the information. In other words, ZK-SNARKs allow for any entity to prove something to another that a statement is true without having to reveal any information other than the statement itself.
The “succinct” in zk-SNARKS is related to the amount of space required for a proof, only a few hundred bytes. This makes storing ZK-SNARKS on a blockchain more reasonable.

The drawback of zk-SNARKs is that they require a trusted setup. If a malicious actor has access to all the information used to generate the initial keys, that actor can then create proofs that look valid to the verifiers but are false. Many participants in a SNARK setup go to great lengths to ensure the randomness of the key generation is protected.

Imagine a situation in which you must prove membership of a specific group (i.e., individuals over the age of 18), however due to privacy concerns, you do not wish to reveal the exact date of your birth; then, you can use a zk-SNARK to prove this.

There have been various different projects employing ZK-SNARKS in different ways. Good examples are ZCash for its baselayer protocl, Ethereum for scaling strategies,Coda to have a succinct blockchain, Concordium to enable privacy amongst a regulated public chain with identity and regulation at a protocol level.

ZK-STARKs

STARKs are like SNARKs, but there are some very critical distinctions. First STARKs do not require a trusted set up to work. Secondly, zk-STARKs are post-quantum secure.

This is because STARKs rely on cryptographic functions that are not known to be susceptible to large quantum computations.

In other words, STARKs rely on weaker cryptographic assumptions than SNARKs. This feature is very important if we seek to build digital protocols that will stand the test of time. However, these features come at a cost. STARK proofs are at a minimum an order of magnitude larger than SNARK proofs. ZK Starks was manily introduced through Starkware.

The size of STARKs could lead to unnecessary blockchain bloat or worse, turn into a bandwidth sink for an active network.

Altcoins Talks - Cryptocurrency Forum


This is an Ad. Advertised sites are not endorsement by our Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction. Advertise Here


 

ETH & ERC20 Tokens Donations: 0x2143F7146F0AadC0F9d85ea98F23273Da0e002Ab
BNB & BEP20 Tokens Donations: 0xcbDAB774B5659cB905d4db5487F9e2057b96147F
BTC Donations: bc1qjf99wr3dz9jn9fr43q28x0r50zeyxewcq8swng
BTC Tips for Moderators: 1Pz1S3d4Aiq7QE4m3MmuoUPEvKaAYbZRoG
Powered by SMFPacks Social Login Mod