Exploring Zero-Knowledge Proofs: An In-Depth Look at zk-STARKs and zk-SNARKs

Throughout history, the emergence of similar technologies seeking similar results but with differing approaches has been a common market phenomenon. In such instances, it is crucial for adopters to evaluate each technology objectively based on its merits. The blockchain industry is not immune to this phenomenon, as demonstrated by the ongoing conflict between the STARK and SNARK camps.

Zero-knowledge proof technologies enable one party to prove to another that they possess certain knowledge without revealing the information itself. They are valuable privacy-enhancing and scaling technologies, reducing the amount of information required between users and allowing proofs to be verified at a faster rate. Two of the most promising zero-knowledge technologies in the market today are zk-STARKs and zk-SNARKs. Both utilize an acronym to describe the method by which the two parties prove their knowledge: zk-STARK refers to zero-knowledge scalable transparent argument of knowledge, while zk-SNARK stands for zero-knowledge succinct non-interactive argument of knowledge.

This article provides an objective comparison of these two zero-knowledge technologies from both cultural and technical perspectives. Both are non-interactive by nature, meaning that the code can be deployed and operate autonomously. High-level differences between the two technologies are presented in tabular format, and a detailed examination of their differences is provided in paragraph form.

SNARKs

In January 2012, a research paper was published that introduced the concept of zk-SNARKs. These zero-knowledge proofs are dependent on elliptic curves for their security, which are based on the assumption that finding the discrete logarithm of a random elliptic curve element with respect to a publicly known base point is infeasible. Although there have been concerns regarding potential backdoors in elliptic curve random number generators, the algorithm remains largely secure. Vulnerabilities in side-channel attacks can be mitigated through various techniques, and quantum attacks remain a future concern.

The use of zk-SNARKs requires a trusted setup, which refers to the initial creation of keys for creating proofs and verifying transactions. While there are concerns regarding the security of the trusted setup, it is only necessary during the initial setup and not continuously. Users must rely on the assumption that the secrets associated with the trusted setup key were destroyed and not being held by any individuals.

Despite criticisms, SNARKs have been adopted at a faster rate than STARKs. This is largely due to the fact that SNARKs were discovered earlier and have more support within the blockchain development community. They also require less gas and on-chain storage, making them a more cost-effective solution for end-users.

While there are concerns regarding the security of zk-SNARKs and their reliance on a trusted setup, they remain a viable solution for privacy-enhancing technology. Their adoption within the blockchain community and cost-effectiveness make them an attractive option for developers.

Source: Horizon

STARKs

STARKs offer a unique set of benefits over SNARKs. While SNARKs rely on a trusted setup and have smaller proof sizes, STARKs are quantum-resistant and require no trusted setup. However, STARKs have larger proof sizes, which result in higher gas costs and longer verification times.

The development of STARKs is relatively new, with the first papers describing the technology published in 2018 by Eli Ben-Sasson, Iddo Bentov, Yinon Horeshy, and Michael Riabzev. While STARKs have yet to gain the same level of popularity as SNARKs, the Ethereum Foundation has shown vocal support for STARKware, a project that utilizes Starks.

In fact, the Ethereum Foundation has provided STARKware with a $12 million grant, highlighting their dedication to the advancement of STARKs. While the STARKs community is still smaller than the SNARKs community, there are projects, such as STARKWARE, that are working towards creating STARK-based scaling solutions.

Final Remarks

The SMU Blockchain Analysis Team has conducted extensive research and provided an objective comparison of these two zero-knowledge technologies. Both zk-STARKs and zk-SNARKs have their own unique set of benefits and drawbacks. SNARKs have been adopted at a faster rate due to their early discovery and larger support within the blockchain development community. On the other hand, STARKs offer quantum resistance and require no trusted setup, making them more secure. However, STARKs have larger proof sizes, which result in higher gas costs and longer verification times.

It is crucial for adopters to evaluate each technology objectively based on their project requirements and needs. Both technologies have been proven to be viable solutions for privacy-enhancing technology and scaling solutions within the blockchain industry.

As the development and adoption of both zk-STARKs and zk-SNARKs continue to progress, it will be interesting to see how they compare to each other in terms of scalability and security. We can only hope that the blockchain community continues to advance and push the boundaries of this innovative technology.