BTC 96,899.00$ +0.37% ETH 1,835.98$ -0.64% USDT 1.00$ +0.02% XRP 2.22$ -0.95% BNB 598.61$ -1.00% SOL 150.61$ -1.14% USDC 1.00$ +0.00%
REGULATION
by
9 months ago

Vitalik Buterin introduces a new cryptographic proof known as Circle STARKs

2024-07-24

REGULATION
by
9 months ago


Vitalik Buterin, the co-founder of Ethereum, introduced a new cryptographic protocol known as Circle STARKs on July 23, 2024.


 

Exploring circle STARKs (eth.limo)


This new cryptographic protocol aims to enhance the security and efficiency of blockchain networks.

 

Developed in collaboration with Polygon Labs and StarkWare, Circle STARKs aim to improve scalability and maintain robust security measures.

 

Circle STARKs (Scalable Transparent ARguments of Knowledge) are a cryptographic protocol introduced by Vitalik Buterin to enhance the scalability and efficiency of blockchain systems.

 

STARKs are a type of zero-knowledge proof system that allows for the verification of computations without revealing the underlying data. They are particularly valued for their scalability and post-quantum security.

 

The key innovation of Circle STARKs lies in its use of smaller fields in cryptography, such as Mersenne, which allows for improved proving speeds and reduced computational costs without compromising security. It promising more efficient and secure transactions.

 

Circle STARKs also introduce a new approach called Fast Reed-Solomon Interactive Oracle Proofs of Proximity (FRI), which ensures the integrity of the cryptographic process by verifying that a function is polynomial to a specific degree.

 

It offers greater flexibility and versatility for blockchain computations, making it a notable contribution to the field.

 

STARKs is a type of cryptographic proof that allows one party (the prover) to prove to another party (the verifier) that they know a value without revealing the value itself.

 

STARKs is transparency, unlike SNARKs (Succinct Non-Interactive Arguments of Knowledge), which require a trusted setup, STARKs are transparent and do not require such a setup, reducing the risk of malicious behavior.


STARKs is a type of zero-knowledge proof that allows for highly efficient and scalable verification of computations. STARKs are designed to be more transparent and secure compared to other zero-knowledge proof systems like zk-SNARKs.

 

STARKs is designed to be efficiency and scalability.

 

STARKs are designed to handle large-scale computations efficiently, making them suitable for high-throughput applications.

 

It has low verification costs in which verifiers can confirm the validity of proofs quickly, which is crucial for maintaining the performance of blockchain networks.

 

Steps in Circle STARKs

  • Prover Constructs a Proof: The prover takes the computation and represents it as a series of polynomial equations arranged in a circular manner.
  • Verifier Checks Constraints: The verifier checks that these polynomials satisfy certain constraints, confirming the computation's validity.
  • Recursive Proofs: Circle STARKs can also utilize recursive proof composition, where one proof can be used as part of another proof, enhancing scalability even further.

 

Applications

  • Blockchain Scaling: Circle STARKs can be used to create scalable solutions for blockchain, enabling faster and more efficient transactions.
  • Privacy: They can also be applied to privacy-preserving computations, where sensitive data needs to be hidden while still proving the correctness of certain operations.

Circle STARKs aims to accelerate the proving process for zero-knowledge rollups.


Advantages over Other Systems

  • No Trusted Setup: The lack of a trusted setup phase makes STARKs more secure and easier to deploy.
  • Post-Quantum Security: STARKs are secure against quantum computer attacks, providing future-proofing against advances in computing.

 

There are challenges relating to STARKs

Firstly, its complexity, the mathematical underpinnings of STARKs are complex, requiring deep expertise in algebra and cryptography.

Secondly, there are performance trade-offs; while verification is efficient, the initial proof generation can be computationally intensive.

 

Circle STARKs, as introduced by Vitalik Buterin, is an attempt to make advancement in cryptographic proofs, offering a transparent, scalable, and secure method for verifying computations in blockchain and other distributed systems.




 

 

Recent News