zk-STARK: Zero-Knowledge Scalable Transparent ARguments of Knowledge

What is zk-STARK

ZK-STARKs (Zero-Knowledge Scalable Transparent ARguments of Knowledge) are a type of cryptographic proof technology that enables users to share validated data or perform computations with a third party without the data or computation being revealed to the third-party, also known as a zero-knowledge proof, in a way that is publicly verifiable. In simpler terms, a zero-knowledge proof can prove something is true without having to reveal what exactly it is proving. For example, ZK-STARKs would allow Alice to verify Bob's banking information using a zero-knowledge cryptographic proof instead of revealing the confidential information to Alice.

Prior to the creation of ZK-STARKs, ZK-SNARKs were used to create ZK proof systems, but required a trusted party or parties to initially setup the ZK proof system which introduced the vulnerability of those trusted parties compromising the privacy of the entire system. ZK-STARKs improve upon this technology by removing the need for a trusted setup.

A zk-STARK is basically a zero knowledge proof without a trusted setup. Other examples of zero knowledge proofs that don't require a trusted setup include: Bulletproofs (2017), PLONK (2019), Halo2 (2020), Nova (2021), amongst other examples.

Benefits

STARKs improve two of the problems of permissionless blockchains: scalability and privacy. The pioneer in STARK technology StarkWare Industries' current ZK-STARK research is focusing on scalability first and then privacy later on.

STARKs improve scalability by allowing developers to move computations and storage off-chain. Off-chain services will be able to generate STARK proofs that attest the integrity of off-chain computations. These proofs are then placed back on chain for any interested party to validate the computation. Moving the bulk of computational work off-chain using STARKs allows existing blockchain infrastructure to scale exponentially while trustlessly maintaining computational integrity.

Differences between ZK-SNARKs and ZK-STARKs

alternative

zk-STARK proofs present a simpler structure in terms of cryptographic assumptions. However, this novel technology comes with at least one major disadvantage: the size of the proofs is bigger when compared to zk-SNARKs. Such a difference in data size may present limitations depending on the context of use, but it is probably something that can be figured out as the technology is further tested and investigated:

  • ZK-SNARKs require a trusted setup phase whereas ZK-STARKs use publicly verifiable randomness to create trustlessly verifiable computation systems;
  • ZK-STARKs are more scalable in terms of computational speed and size when compared to ZK-SNARKs;
  • ZK-SNARKs are vulnerable to attacks from quantum computers due to the cryptography they use. ZK-STARKs are currently quantum-resistant.

ZK-STARK proofs reveal no information regarding private inputs, and have no trusted setup. Combined with other cryptographic tools, ZK-STARK can be used to completely and provably protect user data.

Why zk-STARK Is The Future Of Blockchains

Here, at BIKE Finance, we expect ZK-STARKs to be a significant revolution as they permeate the mainstream world over the next 5-10 years. We are using Cairo, which is a Turing-complete language that makes it possible for all blockchain developers to harness the power of STARKs.

With STARKs, we are expecting big developments in the gaming industry and in social media.