Learn

ZK Tech You Should Know — Part 1: SNARKs & STARKs

Learn some of the key differences between zk-SNARKs and zk-STARKs.

Zero knowledge proofs, also known as ZKPs, are increasingly becoming part of the Web3 scaling and data-privacy conversation with several systems arising from the movement. This blog and video break down some key differences between two popular types of ZK protocols, SNARKs, and STARKs. 

zk-SNARKs

zk-SNARK stands for zero knowledge Succinct Non-interactive Argument of Knowledge. 

Along with the privacy benefits described previously, they stand out for being succinct, meaning the proofs are small and can be verified very quickly. This has efficiency and decentralization benefits: succinctness makes it easier for anyone to verify and participate, not just those who have complex computer setups to handle the expensive computations that most traditional blockchains now require. 

Recent advancements like Bulletproofs, have rendered trusted setups unnecessary for zk-SNARKs. Mina’s proof system called, Kimchi, uses a Bulletproof-style polynomial commitment inside of the protocol, to also overcome the trusted setup limitation. The compiler here shows how data is kept private and only the zero knowledge proof is verified.

Until 2019, all existing zk-SNARKs needed a trusted setup, entrusting only a few individuals to generate keys that could be compromised. However, recent advancements have rendered trusted setups unnecessary for blockchains using zk-SNARKs. 

zk-STARKs

On the other hand, zk-STARKs stands for zero knowledge Scalable Transparent Argument of Knowledge. 

Differences in cryptography between zk-SNARKs (elliptical curve pairing) and zk-STARKs (hash functions).

STARKs are constructed using a different type of cryptography than SNARKs, which could be less susceptible to attack by theoretical quantum computers, essentially supercomputers that are powerful enough to run complex computations. They also do not require a trusted setup, but have some restrictions on the kinds of computations they can handle. 

The main drawback of existing zk-STARKs is that they have a large proof size, between 10-100x larger than zk-SNARKs. This makes them more costly to send over the wire for cryptocurrencies and other applications, where bandwidth is often a constraint.

Mina Protocol zk-SNARK Technology

Mina Protocol uses zk-SNARK technology and takes it to a new level by using recursion so that no matter how many transactions or blocks are added to the chain, the computations stay small, scalable, and efficient.

Mina’s smart contracts, zkApps, also leverage zk-SNARKs making it especially powerful to enable privacy & security allowing you to keep your data on a local device while only sharing a proof of it on chain.

If you’d like to dive deeper into zk-SNARKs, check out these resources:

Stay up-to-date with all of Mina’s zk-SNARK applications in the monthly newsletter. 

About Mina Protocol

Mina Protocol is being incubated by O(1) Labs, the leader in zk-SNARKs and verifiable computation. Mina Protocol, the world’s lightest blockchain, provides a foundation for the decentralized digital economy (Web 3.0), by affording all participants fully P2P, permissionless access to the chain, from any device. By utilizing recursive zk-SNARKs, the Mina blockchain always stays the same size — about 20 kilobytes (the size of a few tweets). Recursive zk-SNARKs allow nodes to rapidly share and update proof of the correct blockchain state across the network. This breakthrough application of zk-SNARKs solves the issues of scalability and high barrier to entry for nodes that have plagued legacy blockchains to-date. By making it easier for nodes to participate, Mina improves decentralization and therefore security of the network. The Mina blockchain can be easily accessed from any device, including phones and browsers, and can be seamlessly integrated into new decentralized applications (dapps).

More from our Blog

SEE ALL POSTS
Retro / 2024-03-21 / Vitor Silva
Upgrade Mechanism Testing Retrospective
Track 3 allowed for the testing of various loads and helped uncover issues which have since been resolved. As a result, an optimal configuration was identified, and the release candidate for the Mainnet Upgrade is ready.
Read more
Learn / 2024-03-15 / Will Cove
Introducing ‘httpz’: the internet you can trust
Read more
Community, Events / 2024-03-13 / Mina Protocol
BUIDL with Mina Protocol at ETH Seoul 2024
Read more
Announcement / 2024-03-12 / Mina Foundation
zkIgnite, Cohort 3 Funded Projects
Read more

Teknoloji hakkında

AboutTechCta

Mina, salt hesaplama gücü kullanmak yerine gelişmiş kriptografi ve tekrarlı zk-SNARK'lar ile ölçeklendirebilir merkeziyetsizlik sunuyor.

Başla

GetStartedCta

Mina makes it simple to run a node, build and join the community.