Learn

ZK Tech You Should Know — Part 1: SNARKs & STARKs

Learn some of the key differences between zk-SNARKs and zk-STARKs.

Zero knowledge proofs, also known as ZKPs, are increasingly becoming part of the Web3 scaling and data-privacy conversation with several systems arising from the movement. This blog and video break down some key differences between two popular types of ZK protocols, SNARKs, and STARKs. 

zk-SNARKs

zk-SNARK stands for zero knowledge Succinct Non-interactive Argument of Knowledge. 

Along with the privacy benefits described previously, they stand out for being succinct, meaning the proofs are small and can be verified very quickly. This has efficiency and decentralization benefits: succinctness makes it easier for anyone to verify and participate, not just those who have complex computer setups to handle the expensive computations that most traditional blockchains now require. 

Recent advancements like Bulletproofs, have rendered trusted setups unnecessary for zk-SNARKs. Mina’s proof system called, Kimchi, uses a Bulletproof-style polynomial commitment inside of the protocol, to also overcome the trusted setup limitation. The compiler here shows how data is kept private and only the zero knowledge proof is verified.

Until 2019, all existing zk-SNARKs needed a trusted setup, entrusting only a few individuals to generate keys that could be compromised. However, recent advancements have rendered trusted setups unnecessary for blockchains using zk-SNARKs. 

zk-STARKs

On the other hand, zk-STARKs stands for zero knowledge Scalable Transparent Argument of Knowledge. 

Differences in cryptography between zk-SNARKs (elliptical curve pairing) and zk-STARKs (hash functions).

STARKs are constructed using a different type of cryptography than SNARKs, which could be less susceptible to attack by theoretical quantum computers, essentially supercomputers that are powerful enough to run complex computations. They also do not require a trusted setup, but have some restrictions on the kinds of computations they can handle. 

The main drawback of existing zk-STARKs is that they have a large proof size, between 10-100x larger than zk-SNARKs. This makes them more costly to send over the wire for cryptocurrencies and other applications, where bandwidth is often a constraint.

Mina Protocol zk-SNARK Technology

Mina Protocol uses zk-SNARK technology and takes it to a new level by using recursion so that no matter how many transactions or blocks are added to the chain, the computations stay small, scalable, and efficient.

Mina’s smart contracts, zkApps, also leverage zk-SNARKs making it especially powerful to enable privacy & security allowing you to keep your data on a local device while only sharing a proof of it on chain.

If you’d like to dive deeper into zk-SNARKs, check out these resources:

Stay up-to-date with all of Mina’s zk-SNARK applications in the monthly newsletter. 

About Mina Protocol

Mina is the world’s lightest blockchain, powered by participants. Rather than apply brute computing force, Mina uses advanced cryptography and recursive zk-SNARKs to design an entire blockchain that is about 22kb, the size of a couple of tweets. It is the first layer-1 to enable efficient implementation and easy programmability of zero knowledge smart contracts (zkApps). With its unique privacy features and ability to connect to any website, Mina is building a private gateway between the real world and crypto—and the secure, democratic future we all deserve.

More from our Blog

SEE ALL POSTS
Learn / 2024-04-11 / Yonatan Medina
Introducing recursive zkRollups: A recursive improvement to zkRollups and zkApps for Mina
Recursive zkRollups are a scalable and adaptable zero knowledge proof (ZKP) accumulator tool that the Mina ecosystem can use to efficiently process transactions and optimize blockspace utilization for zkApps. Learn more about them in this blog.
Read more
Learn / 2024-04-04 / Vitor Silva
Mina’s Berkeley Upgrade – What to Expect
Read more
Retro / 2024-03-21 / Vitor Silva
Upgrade Mechanism Testing Retrospective
Read more
Learn / 2024-03-15 / [email protected]
Introducing ‘httpz’: the internet you can trust
Read more

About the Tech

AboutTechCta

Mina uses advanced cryptography and recursive zk-SNARKs to deliver true decentralization at scale.

Get Started

GetStartedCta

Getting started with ZK on Mina is simple.