ZkSync launches new STARK-based proof system with a focus on mass usability

Ethereum layer-2 scaling solution zkSync Era has launched a new Scalable Transparent Argument of Knowledge (STARK)-based proof system called Boojum that promises to run on consumer-grade general processing units (GPUs).

ZkSync Era is one of a handful of Ethereum scaling protocols using zero-knowledge rollups (ZK-rollups) to increase capacity and speed while reducing fees. ZK-rollups mostly use two prominent proof systems: zk-STARKs and Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARKs).

The new Boojum proof system is based on a Rust-based cryptographic library from zkSync that implements an upgraded version of arithmetic circuits for zkSync Era and its ZK developer stack. Most importantly, it allows Boojum provers to be run on everyday personal computers instead of powerful hardware and servers.

The upgrade can run on computers with only 16 gigabytes (GB) of GPU random-access memory (RAM), ensuring regular users can participate in network activity. For context, zkSync currently runs on a cluster of 100 GPUs, each with 80 GB of RAM.

Before the launch of Boojum, zkSync was mainly dependent on zk-SNARKs, which were capable but comparatively less transparent than zk-STARK-based systems. The earlier system processed about 100 transactions per second, while Boojum promises to offer superior processing capabilities.

Related: Privacy, scaling drives use cases for zero-knowledge technology

In the final stage of the implementation, the new proof will wrap the STARK proofs with a non-transparent pairing-based SNARK. It will essentially be a slightly upgraded version of the current SNARK-based proof system. This proof requires less storage and is cheaper to verify, which drives down the cost of the proof system, and, therefore, the transactions themselves.

Boojum is currently live on the zkSync Era mainnet for testing, generating and verifying “shadow proofs.“ Developers are currently testing shadow proofs with real production data before complete migration and larger use. The new system will be upgraded without any regenesis.

Magazine: Here’s how Ethereum’s ZK-rollups can become interoperable

Source Link

« Previous article Philippines Blockchain Council exec sees crypto adoption ‘snowballing’
Next article » AI Eye: AI content cannibalization problem, Threads a loss leader for AI data?