A Short Recap Of Zero-Knowledge Scaling
In this article, we will revisit what ZK tech means and some deeper strands within it, such as the topic of ZK SNARKs versus ZK STARKs
For about half a year or so, I have remained convinced of my belief in zero-knowledge scaling solutions. Still, the market has seen a slight shift in focus from VC investment and comments from Vitalik on ZKPs, making the conversation much broader.
We also saw Polygon launch their ZK-EVM a few months ago, a giant leap of faith for ZK tech from Polygon.
In this article, we will revisit what ZK tech means and some deeper strands within it, such as the topic of ZK SNARKs versus ZK STARKs.
Before we get started... Want early access to our research threads? Sign up to our Substack to receive daily coverage on everything you need to know about going on in the crypto directly in your inbox:
Done? Now let’s dive in!
What Is Meant By Zero-Knowledge? 0️⃣
If you haven’t guessed, the scaling solution is called zero-knowledge because that’s what it is. There is zero knowledge, preventing bad actors from accessing sensitive data or violating privacy as they transact with a protocol.
They allow PERSON A to verify a claim made by PERSON B without any supporting information, apart from whether that claim is true or false, hence the zero-knowledge part.
Looking at some real-world use cases for zero-knowledge, we can consider payment confirmation without learning the payer’s balance as ZK secures the privacy and security of user info. Further researching ZK tech, I realized that there are different strands to explore within ZK tech, which leads me to my next point.
zk-SNARK vs. zk-STARK ⚖️
I didn’t understand much of a difference until lately, when my research highlighted a technological difference that I think was partially important to my understanding of the narrative.
As everyone has probably heard by now, it doesn’t take knowing how every Tesla motor is built to understand it’s an eco-friendly car. It’s the same in this case. We don’t need to understand the outline of each structure of ZK scaling to appreciate its potential.
zk-SNARK: Zero-Knowledge Succinct Non-Interactive Argument of Knowledge
Essentially this describes the need for creating cryptographic keys that serve as evidence to verify and carry out confidential transactions. This proof setup allows PERSON A to show ownership of knowledge (secret key) without disclosing or interacting with PERSON B.
Therefore, they ensure specific requirements have been met before validating a zk-SNARK transaction without requiring a wallet or transaction amount disclosure.
zk-STARK: Zero-Knowledge Transparent Argument of Knowledge
I often reference these as ZKPs as they allow users to communicate validated data or execute with third parties without data or analysis being released to that party.
The consensus amongst devs is that scalability and privacy issues with permission-less chains are improved with STARKs.
Conclusion 🧠
Revisiting narratives that we have spoken about here before or new narratives that we have never heard is so important as it ensures we are always on the ball when it comes to analyzing which narratives are earning traction or have the tech backing to become leaders within the industry.
Zero-knowledge proofs have attracted a lot of attention from venture firms and even Vitalik Buterin however mapping out their technological framework and showing which solutions offer the best chances at mass scalability.
The more tech can advance to benefit the average user, the more value we will be able to detach from what it is we are building.
Subscribe to receive our weekly newsletter and in-house research content!
Please Share, Leave Feedback, and Follow Us on Twitter, Telegram, and LinkedIn to stay connected with us.