fbpx

44. What is StarkWare, and recursive validity proofs

The demand for cryptocurrency technologies continues to grow. Not surprisingly, the bar is quite high for most projects, especially those that are new to the market. New projects also have to deal with a number of issues, such as transaction speed, cost, and time to validate transactions.

This poses serious problems for the usability of these projects, but also offers room for improvement when it comes to solving the problems mentioned above. Typically, blockchains and Layer 2 solutions offer such tools. One such project is StarkWare, a Layer 2 solution for the Ethereum network.

StarkWare – what is it?

StarkWare is an Israeli company that builds Layer 2 blockchains on top of Ethereum. To do so, it uses Zk- STARK (Zero-Knowedgle Scable Transparent Arguments from Knowedgle). The main goal of the company and the ZK-STARK technology is to improve the scalability and privacy of blockchains like Ethereum.

ZK- STARK was entirely invented by StarkWare. In terms of how it works, it is very similar to ZK-Sync or optimistic rollups. The difference is that ZK-STARK rolls up transactions in batches to prove the validity of the transactions in question using cryptographic evidence.

ZK- STARK is a highly scalable and transparent cryptographic proof that uses a faster and more scalable proof system. It also uses fewer cryptographic assumptions, which the company describes as more secure.

StarkWare has thus developed a technology that allows one party to prove to another that it has certain information without having to disclose that information. In practise, this means that Party A can prove to Party B that it has a cryptocurrency account at Kanga Exchange with a certain amount of cryptocurrencies without revealing the details of that account.

To achieve its goals, StarkWare has developed and is constantly improving its two main products: StarkNet and StarkEx.

ZK-STARK has evolved!

Previously, scaling with ZK-STARK was done by aggregating tens or even hundreds of thousands of transactions into a single proof. This was then stored on Ethereum. With recursive proofs, the whole process has been improved and accelerated. Such an individual proof can now be wrapped into one. What does this mean for the cryptocurrency industry? A big increase in Layer 2 scaling performance with ZK-STARK. You will multiply the number of transactions that can be written in Ethereum with just one proof.

Recursive proofs are enabled by Cairo computations. They are already used in a number of applications that are precisely based on Cairo. We are talking here about applications that run on StarkEx and StarkNet.

What are recursive identity cards?

In the proofs of STARK the time taken to prove a given proposition was approximately equal to the time taken to establish the proposition. So if it takes T time to prove a theorem, it takes log(T) to verify the proof. So with STARK, we spend less time verifying a theorem than computing it.

Cairo simplifies this process and allows us to formulate general computational theorems that can be proved by STARK and verified by appropriate STARK verifiers. At this stage, the possibility of performing recursion also emerges. Just as we write Cairo proving the correctness of thousands of transactions, we can write it to verify multiple STARK proofs. We can also generate a single proof that verifies the validity of multiple proofs simultaneously. This is what we call recursive identity proofs.

Advantages of recursive ID cards

  1. Lower cost of on-chain verification. And all because we can combine multiple pieces of evidence into one from the beginning. So we have lower on-chain verification costs per transaction. And let us not forget that each assertion can contain many of them.
  2. They remove the barrier of computational resources such as memory. Previously, this limited the size of the proofs. Now, with recursion, the size of resources is unlimited and the cost per transaction is reduced.
  3. Reduces delays in proving large assertion sequences.
  4. Facilitating development for Layer 3. Recursive IDs can be used to build L3 implementations on the public Layer 2 StarkNet.

Cairo and SHARP

Cairo first appeared on the mainnet Ethereum network in 2020. It stands for CPU Algebraic Intermediate Representation (AIR). It opens the door to encoding proofs for more complex logic, arbitrary computational assertions, but also in a faster and more secure way. The Cairo programme can also prove the execution of logic in a single application.

SHARP, on the other hand, takes transactions from several  applications and proves them in a single STARK proof. Applications running on SHARP merge their transaction stacks faster, filling STARK -proof capacity faster.

A few words about StarkNet and StarkEx

StarkNet is a decentralized ZK rollup running as a Layer 2 chain on Ethereum. It is permission-free and fully decentralized. It also uses zero-knowledge technology in its operation. StarkNet ensures that all transactions are rolled up (“rolled in”) on the network. They are then validated by ZK-STARK proofs and later by Ethereum. During this process, gas fees are saved as the transactions are sent and verified outside the Ethereum chain. This solution is better in terms of scalability and speed.

StarkEx is also a Tier 2 solution, except that it has permissions and is therefore tailored to the needs of specific dApps. Most of them are closely related to the world of DeFi. We are talking about dYdY, Immutable X or DeversiFi, for example. StarkEx is often seen as a legitimate and centralized version of StarkNet. Thus, it can be used by different protocols. StarkEx currently supports the Ethereum network as well as the token standards ETH -20, ETH -721 and ETH -1155 and has the ability to support tokens on other blockchains that are compatible with the Ethereum Virtual Machine.

Summary

The recursive ID cards now support multiple protocols. More will be added over time as they enable new improvements, such as lower gas costs or better scalability. They will also unlock access to new capabilities such as L3 and applicative-recursion. The optimization of these proofs is still ongoing, so we can expect even better performance and lower costs in the future.

Complete the lesson!

What is the Ethereum Virtual Machine (EVM)

What is ZK-SNARK and ZK-STARK proof?

Sign up for the newsletter!

Receive the latest cryptocurrency news in your email every week.