Zero-Knowledge Proofs: STARKs vs SNARKs | ConsenSys (2024)

Conflict between new technologies

Throughout history, there have always been similar technologies coming to market around the same time that seek similar results but approach the problem in differing ways. When this market phenomenon occurs, adopters should attempt to evaluate each technology objectively.

Since both the STARK camp and SNARK camp are incredibly passionate about their respective technologies, we thought it would be interesting to do an objective comparison of these two technologies.

STARKs vs. SNARKs

Just a quick refresher, zero-knowledge proof technologies enables one party to prove to another party that they know something without the prover having to convey the information itself in order to prove their knowledge. They are both a privacy enhancing technology, as they reduce the amount of information that needs to be provided between users, and a scaling technology, since they can allow proofs to be verified at a faster rate because they don’t contain the full amount of information for non-private systems.

Two of the most compelling zero-knowledge technologies in the market today are zk-STARKs and zk-SNARKs. Both are acronyms for the method by which the two parties prove their knowledge: zk-STARK stands for zero-knowledge scalable transparent argument of knowledge, and zk-SNARK stands for zero-knowledge succinct non-interactive argument of knowledge.This post will delve into the core differences between these two different zero-knowledge technologies, both from a cultural and technical perspective. Furthermore, both of these zero-knowledge technologies are non-interactive by nature, meaning the code can be deployed and act autonomously.

Below, we have a couple tables depicting some of the high-level differences between the two technologies. We will also delve into the differences in paragraph format.

Zero-Knowledge Proofs: STARKs vs SNARKs | ConsenSys (1)
Zero-Knowledge Proofs: STARKs vs SNARKs | ConsenSys (2)

SNARKs

In January 2012, a professor at UC Berkeley named Alessandro Chiesa co-authored a paper that coined the term zk-SNARK for the zero-knowledge proofs they constructed for the first time. Zk-SNARKs at their base depend upon elliptic curves for their security. Elliptic curves in cryptography operate under the base assumption that finding the discrete logarithm of a random elliptic curve element with respect to a publicly known base point is infeasible.

While there has been significant debate on whether there is a backdoor into elliptic curve random number generators, the algorithm as a whole generally remains secure. Although there are several popular vulnerabilities in side-channel attacks, they are easily mitigated through several techniques. Quantum attacks do loom over cryptography based on elliptic curves, but the quantum computing required to break their security model is yet to be widely available.

In addition to being based on elliptic curves, zk-SNARKs also require a trusted set up. A trusted setup refers to the initial creation event of the keys that are used to create the proofs required for private transactions and the verification of those proofs. Initially, when those keys are created, there is a hidden parameter linked between the verification key and the keys sending private transactions. If the secrets used to create these keys in the trusted set up event are not destroyed, the secrets could be utilized to forge transactions by false verifications, giving the holder the ability to perform actions such as creating new tokens out of thin air and using them for transactions. Because of the privacy features of zk-SNARKs, there would be no way to verify the tokens created out of thin air were actually created out of thin air. That being said, the trusted set up is only needed initially

Consequently, users of the SNARK based network must rely on the fact that the trusted set up was performed correctly, meaning that the secrets associated with the trusted set up key were destroyed and are not being held by the individuals who oversaw the ceremony. The reliance on a trusted set-up has been one of the largest areas of concern for critics of SNARKs. That being said, developers only need to utilize the trusted set up initially, not continuously.

Another significant area of criticism for SNARKs is that they are not quantum resistant. Once quantum computing is largely available, the privacy technology behind SNARKs would be broken. Of course, supporters of SNARKs correctly point to the fact that we will have far more problems on our hands, such as the breaking of RSA and most wallet infrastructure, when quantum computers are utilized.

That being said, there are many reasons why SNARKs have actually been adopted at a far faster rate than STARKs, despite having the issues associated with the trusted set-up. SNARKs were discovered years ahead of STARKs, which gave the technology a significant head start in terms of adoption. Zcash, one of the older digital asset projects, popularized the usage of SNARKs within the blockchain development community. Because of Zcash and other adopters of SNARKs, SNARKs has the most developer libraries, published code, projects, and developers actively working on the technology. In addition to Zcash, emergent DEX Loopring also utilizes SNARKs. If a developer wanted to begin utilizing zero-knowledge technologies, they would have far more support in utilizing SNARKs than STARKs.

Additionally, SNARKs are estimated to require only 24% of that gas that STARKs would require, meaning that transacting with SNARKs would be far cheaper for the end-user. Finally, the proof size for SNARKs is much smaller than STARKs, meaning it would take less on-chain storage.

STARKs

While SNARKs has some distinct advantages over STARKs in regards to documentation and developer support, STARKs does offer some unique benefits. But first, let’s dive into a little about what STARKs are from the technical perspective.

Eli Ben-Sasson, Iddo Bentov, Yinon Horeshy and Michael Riabzev wrote the first papers describing STARKs in 2018. Unlike SNARKs, the base technology for STARKs relies on hash functions. Right off the bat, relying on hash functions offers some benefits, such as being quantum resistant. Furthermore, no trusted set-up is required to begin utilizing STARKs in a network.

That being said, STARKs have far larger proof sizes than SNARKs, which means that verifying STARKs takes more time than SNARKs and also leads to STARKs requiring more gas.

Additionally, developers will have a much harder time utilizing STARKs because of the lacking developer documentation and community. While there are some projects creating STARK based scaling solutions, such as STARKWARE, the SNARKs community is still far larger.

While both developer communities support both SNARKs and STARKs, the Ethereum Foundation in particular displays vocal support for STARKware, which utilizes Starks. In fact, the Ethereum Foundation gave STARKware a $12 million grant, clearly exemplifying their devotion to the emergent technology.

Furthermore, while the documentation for STARKs pales in comparison to SNARKs, the technical community recently developed a greater set of resources for those looking to implement the cutting edge technology.

Thanks to Anish Mohammad for the insight and expertise.

Zero-Knowledge Proofs: STARKs vs SNARKs | ConsenSys (2024)

FAQs

Zero-Knowledge Proofs: STARKs vs SNARKs | ConsenSys? ›

STARKs can offer enhanced security through the non-requirement of a trusted setup but can take longer to verify and can therefore be considered less efficient as a result. STARKs have larger proof sizes than SNARKs, which means that verifying STARKs may take more time and be more gas-intensive than SNARKs.

What are the differences between SNARKs and STARKs? ›

Although both cryptographic techniques offer higher scalability for blockchain, ZK-STARKS scores higher than ZK-SNARK in this aspect. ZK-STARK has a larger proof size that makes it ideal for extensive computations. It also doesn't demand higher computational power for complex proofs, pointing to better scalability.

Are ZK-SNARKs quantum-resistant? ›

ZK-SNARK vs ZK-STARK- Key Differences

On the other hand, ZK-STARK doesn't require such setups, making it highly quantum-resistant and more resilient against potential threats. The dependency on the Common Reference String and the trust required among participants make ZK-SNARK less transparent.

What are the cons of zero-knowledge proof? ›

Pros: No trusted setup required, quantum-resistant, highly scalable. Cons: Larger proof sizes, more computational overhead.

What is the ZKP explanation? ›

Zero-Knowledge Proof (ZKP) is an encryption method that allows one party (known as the prover) to prove to another party (known as the verifier) that a statement is true, without revealing any other information. The popular ZKP solutions include zk-SNARKS, zk-STARKS, PLONK, and Bulletproofs.

What is zero-knowledge snark? ›

Zk-SNARK stands for “Zero-Knowledge Succinct Non-Interactive Argument of Knowledge.” It is cryptographic proof that allows one party to prove it possesses certain information without revealing that information.

Are zk-STARKs non-interactive? ›

Both zk-SNARKs and zk-STARKs refer to the same cryptographic technology of validating proofs in a really efficient and private way. However, these two tools are different in their implementation. SNARKs produce succinct and non-interactive proofs, while STARKs produce scalable and transparent ones.

What cryptos use zero-knowledge proof? ›

Worldcoin utilizes zero-knowledge proofs (ZKPs) to enhance privacy andsecurity within its World ID system. Worldcoin employs ZKPs to confirm a user's unique identity and humanity without disclosing any personal information. This allows for privacy-preserving interactions within the digital economy.

What are the limitations of ZKP? ›

ZKP protocols can be computationally intensive, requiring significant processing power and time, which may not be feasible for real-time applications or systems with high transaction volumes.

Can quantum computers break RSA 2048? ›

NIST recommends a key length of at least 2048 bits, likely secure until 2030. A sufficiently powerful quantum computer would be able to break RSA, but no such quantum computer exists and there are serious engineering challenges to create one.

What is the millionaire problem in zero-knowledge proof? ›

The problem discusses two millionaires, Alice and Bob, who are interested in knowing which of them is richer without revealing their actual wealth. The Millionaires' problem is an important problem in cryptography, the solution of which is used in e-commerce and data mining.

What problem does a zero-knowledge proof best solve? ›

Enhanced Privacy: ZKPs enable individuals to prove knowledge or possession of information without revealing the actual data, thus preserving privacy. Improved Security: By allowing authentication and verification without transmitting sensitive data, ZKPs reduce the risk of data breaches and unauthorized access.

What is a real life example of zero-knowledge proof? ›

Yes, there are several real-world examples of zero-knowledge proof being used across various industries. For instance, Zcash, a privacy-focused cryptocurrency, utilizes zero-knowledge proofs to enable private transactions, where the sender, receiver, and transaction amount remain confidential.

How secure is zero-knowledge proof? ›

Zero-Knowledge Proofs are a technology in online security that enables the verification of information without revealing the information itself. This ensures that your data is always secure and protected from other people or malicious actors.

What is bulletproof ZKP? ›

Bulletproofs are zero-knowledge arguments of knowledge. A zero-knowledge proof of knowledge is a protocol in which a prover can convince a verifier that some statement holds without revealing any information about why it holds.

What is zero-knowledge proof for dummies? ›

A zero-knowledge proof, or ZKP, is a cryptographic method that allows multiple parties to verify a statement's truth without revealing information beyond the statement itself. Many blockchains leverage ZKPs to boost security of interactions involving sensitive data.

What is the Stark difference? ›

If two things are in stark contrast to one another, they are very different from each other in a way that is very obvious.

What are the traits of the STARKs? ›

Their sigil is that of a grey direwolf on an ice-white background. Stark physical traits include long faces, brown hair, and grey eyes. In recent years, red (auburn) hair and deep blue eyes have also become traits due to Ned Stark's marriage to Catelyn Tully, and red hair being a common Tully trait.

What is the difference between Stark and zkSync? ›

StarkWare uses the cryptographic technology of STARKs proof they invented, while zkSync uses SNARKs proof. STARKs means that the system runs without trust settings, and the speed of generating STARKs proof is 10 times faster than SNARKs. But on the other hand, STARKs technology is relatively less mature than SNARKs.

What are SNARKs? ›

SNARKs and STARKs are zero-knowledge proof technologies that allow one party to prove to another that a statement is true without revealing any further information.

Top Articles
What NOT to tell a car dealer - CNN.com
Grants | Student Success
Printable Whoville Houses Clipart
Amc Near My Location
Sound Of Freedom Showtimes Near Governor's Crossing Stadium 14
craigslist: kenosha-racine jobs, apartments, for sale, services, community, and events
Dollywood's Smoky Mountain Christmas - Pigeon Forge, TN
Die Windows GDI+ (Teil 1)
Best Private Elementary Schools In Virginia
Horned Stone Skull Cozy Grove
Detroit Lions 50 50
Culos Grandes Ricos
“In my day, you were butch or you were femme”
Rainfall Map Oklahoma
Non Sequitur
065106619
Cpt 90677 Reimbursem*nt 2023
Gem City Surgeons Miami Valley South
111 Cubic Inch To Cc
Boston Gang Map
TBM 910 | Turboprop Aircraft - DAHER TBM 960, TBM 910
Libinick
eHerkenning (eID) | KPN Zakelijk
Bernie Platt, former Cherry Hill mayor and funeral home magnate, has died at 90
The Creator Showtimes Near R/C Gateway Theater 8
Milwaukee Nickname Crossword Clue
Pixel Combat Unblocked
Greyson Alexander Thorn
Robert A McDougal: XPP Tutorial
Sam's Club Near Wisconsin Dells
What Is The Lineup For Nascar Race Today
Panchang 2022 Usa
Boondock Eddie's Menu
Σινεμά - Τι Ταινίες Παίζουν οι Κινηματογράφοι Σήμερα - Πρόγραμμα 2024 | iathens.gr
Audi Q3 | 2023 - 2024 | De Waal Autogroep
All Things Algebra Unit 3 Homework 2 Answer Key
Workday Latech Edu
Google Jobs Denver
Chatropolis Call Me
Trivago Myrtle Beach Hotels
How much does Painttool SAI costs?
Setx Sports
2132815089
Trivago Anaheim California
VDJdb in 2019: database extension, new analysis infrastructure and a T-cell receptor motif compendium
2013 Honda Odyssey Serpentine Belt Diagram
9:00 A.m. Cdt
Acuity Eye Group - La Quinta Photos
Treatise On Jewelcrafting
Game Like Tales Of Androgyny
Appsanywhere Mst
Latest Posts
Article information

Author: Ray Christiansen

Last Updated:

Views: 5723

Rating: 4.9 / 5 (49 voted)

Reviews: 88% of readers found this page helpful

Author information

Name: Ray Christiansen

Birthday: 1998-05-04

Address: Apt. 814 34339 Sauer Islands, Hirtheville, GA 02446-8771

Phone: +337636892828

Job: Lead Hospitality Designer

Hobby: Urban exploration, Tai chi, Lockpicking, Fashion, Gunsmithing, Pottery, Geocaching

Introduction: My name is Ray Christiansen, I am a fair, good, cute, gentle, vast, glamorous, excited person who loves writing and wants to share my knowledge and understanding with you.