Zero-Knowledge STARK (zkSTARK)

Why Trust Techopedia

What are Zero-Knowledge STARKs?

Zero-Knowledge Scalable Transparent Argument of Knowledge, or zk-STARKs, are a type of zero-knowledge proof (ZKP), a revolutionary cryptographic method where one party can prove to another that a given statement is true without revealing any other information apart from the fact that the statement is true.

Advertisements

Here’s the breakdown of the zk-STARK concept:

  • Zero-knowledge‘ refers to the preservation of privacy;
  • Scalable‘ indicates that verification time is substantially less than the time taken for naïve computations;
  • Transparent‘ reflects the lack of a trusted setup requirement;
  • Argument‘ and ‘knowledge‘ relate to the security and robustness of the cryptographic scheme.

The invention of zk-STARKs is credited to Eli-Ben Sasson, a professor at the Technion-Israel Institute of Technology.

How Do Zero-Knowledge STARKs Work?

Zero-Knowledge STARKs work by leveraging leaner cryptography, specifically collision-resistant hash functions, to validate the truth of a statement without sharing the details behind it.

Unlike zk-SNARKs (Zero-Knowledge Succinct Non-interactive Argument of Knowledge) which rely on an initial trusted setup and are theoretically vulnerable to quantum computer attacks, zk-STARKs eliminate these issues.

Although, it’s important to note that this leaner approach results in a significant disadvantage – zk-STARKs generate proofs that are typically 10 to 100 times larger than those created by zk-SNARKs, thus making them more expensive and potentially less practical for certain applications.

History of Zero-Knowledge STARKs

zk-STARKs were first introduced in 2018 in a series of papers by Eli-Ben Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev.

This came about six years after the first zk-SNARKs were introduced in a paper co-authored by UC Berkeley professor Alessandro Chiesa.

Despite their later emergence, zk-STARKs have seen increasing support and adoption, with the Ethereum Foundation even awarding a $12 million grant to STARKware, a company focusing on zk-STARK-based scaling solutions.

Advantages and Disadvantages of zk-STARKs

Advantages of zk-STARKs Disadvantages of zk-STARKs
Quantum resistance

Unlike zk-SNARKs, zk-STARKs are resistant to attacks by quantum computers.

Large proof sizes

Proofs generated by zk-STARKs are significantly larger than those from zk-SNARKs, which can be problematic for applications with tight storage or bandwidth constraints.

No trusted setup

The absence of a trusted setup means that zk-STARKs are less vulnerable to certain types of attacks and misuse.

Less developed community and documentation

Zk-STARKs, being newer, have fewer developer resources, libraries, and community support compared to zk-SNARKs.

Transparency

With zk-STARKs, there are no secret cryptographic parameters that could be exploited.

Higher computational cost

Larger proof sizes mean that more computation is needed to verify each proof, which can increase the cost of transactions in certain systems.

The Bottom Line

Zero-Knowledge STARKs represent a significant advancement in cryptography, providing a tool for proving the truth of statements without revealing any underlying information, enhancing both privacy and security.

While they have their disadvantages, such as larger proof sizes and a less mature ecosystem, their unique advantages, like quantum resistance and lack of a trusted setup, make them an important tool in the field of cryptography.

As the technology continues to mature and evolve, zk-STARKs will undoubtedly play a vital role in the development and deployment of secure, privacy-preserving systems.

Advertisements

Related Questions

Related Terms

Sam Cooling
Crypto and Blockchain Writer
Sam Cooling
Crypto and Blockchain Writer

Sam Cooling is a crypto, finance, and business journalist based in London. Along with Techopedia, his work has appeared in Yahoo Finance, Coin Rivet, and other leading publications in the finance space. His interest in cryptocurrencies is driven by a passion for leveraging decentralized blockchain technologies to empower marginalized communities around the world. This includes enhancing financial transparency, banking the unbanked, and improving agricultural supply chains. Sam holds a Masters in Development Management from the London School of Economics and has worked as a junior research fellow at the UK Defence Academy.