zkSync launches new STARK-based proof system with a focus on mass usability

zkSync launches new STARK-based proof system with a focus on mass usability

Tento príspevok bol pôvodne publikovaný na stránke https://cointelegraph.com/news/zk-sync-launches-stark-based-proof-system a autorom článku je Cointelegraph By Prashant Jha. Tento článok je iba kópia originálneho článku.

https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=840/https://s3.cointelegraph.com/uploads/2023-07/47243e1f-106e-478c-9d62-524685a08256.jpg

The latest proof system promises to better throughput than the current 100 TPS rate and reduce costs in the long term.

zkSync launches new STARK-based proof system with a focus on mass usability

Join us on social networks

Ethereum (ETH) layer-2 scaling solution zkSync Era has launched a new STARK-based proof system called Boojum that promises to run on consumer-grade GPU systems.

zkSync Era is one of a handful of Ethereum scaling protocols that makes use of zero-knowledge rollups (ZK-rollup) to increase capacity and speed while reducing fees. ZK-rollups mostly use two prominent proof systems, namely zk-STARK and zk-SNARK. zk-SNARK stands for a zero-knowledge succinct non-interactive argument of knowledge, while zk-STARK stands for zero-knowledge scalable transparent argument of knowledge.

The new Boojum proof system is based on a Rust-based cryptographic library from zkSync that implements an upgraded version of arithmetic circuits for zkSync Era and its ZK developer stack. Most importantly, it allows Boojum provers to be run on everyday personal computers, as opposed to powerful hardware and servers.

The upgrade is capable of running on computers with only 16 GB of GPU RAM which will ensure regular users can participate in network activity as well. For context, zkSync currently runs on a cluster of 100 GPUs each with 80 GB of RAM.

Prior to the launch of Boojum, zkSync was mainly dependent on zk-SNARK proof systems which were capable but comparatively less transparent than the zk-STARK-based systems. The earlier system was able to process about 100 transactions per second while Boojum promises to offer superior processing capabilities.

Related: Privacy, scaling drives use cases for zero-knowledge technology

In the final stage of the implementation, the new proof will wrap the STARK proofs with a non-transparent pairing-based SNARK. It will essentially be a slightly upgraded version of the current SNARK-based proof system. This proof requires less storage and is cheaper to verify which drives down the cost of the proof system, and therefore the transactions themselves.

Boojum is currently live on the zkSync Era mainnet for testing, generating and verifying ‘shadow proofs’. Developers are currently testing ‘shadow proofs’ with real production data before complete migration and larger use. The new system will be upgraded without any regenesis.

Magazine: Here’s how Ethereum’s ZK-rollups can become interoperable

Zanechať Odpoveď

Vaša e-mailová adresa nebude zverejnená. Vyžadované polia sú označené *

Získaj BONUS 8 € v Bitcoinoch

nakup bitcoin z karty

Registrácia Binance

Burza Binance

Aktuálne kurzy

Share This