ZkSync Releases New Prover to Crowded Scaling Landscape

2023-7-17 14:00

ZkSync’s new prover for its zkSync Era rollup will offer cheaper transactions through reduced capital costs.

Unlike other scaling solutions, some of which require up to 500 gigabytes of memory, zkSync’s new prover will only consume 8 GB.

ZkSync Prover Decentralizes Key Infrastructure

The Boojum prover can use the memory on standard Graphical Processing Units (GPUs) rather than specialized hardware.

Network Throughput Comparison | Source: Kaiko Research

Rollups are scaling solutions aimed at increasing Ethereum’s transaction throughput. They come in two flavors, zero-knowledge and optimistic. Optimistic rollups use fraud proofs, while zk rollups use validity proofs.

Zk rollups squeeze small bundles of transactions into a zero-knowledge proof sent to the main Ethereum chain. A zero-knowledge proof answers a verifier’s yes or no question about the validity of transaction data without knowing the information.

On the other hand, optimistic rollups post data to Ethereum, hoping the data is true. Bad actors are punished for sending bad transactions or wrong fraud proofs.

Zero-knowledge rollups need immense computing power to scale during times of higher volumes. ZkSync’s solution will allow anyone to operate a prover without expensive computers, cutting the need for data centers that centralize Ethereum.

Read here about how Ethereum is driving the decentralization of mainstream finance.

Rollups solve Ethereum’s scaling problem while developers work on danksharding. Named after an Ethereum coder, the process intends to introduce a smaller transaction type called a blob that will expand the throughput of the main network.

Custom Provers Are New Battleground for Rollups

ConsenSys recently floated the Alpha testing phase of its new zero-knowledge Linea rollup that will launch at ETHCC on Monday.

Originally onboarding 5.5 million unique wallets and $46 million transactions, the new rollup also improves throughput and reduces costs. The Linea rollup uses a lattice prover that also lowers time needed to verify a transaction.

StarkWare, another rollup vendor, aims to reduce costs by 90% while Ethereum’s processing tenfold.

StarkWare’s rollup uses leaner proofs that doesn’t need the prover and verifier to trust each other. However, its zero-knowledge scalable, transparent argument of knowledge, or zk-STARKs, are more expensive than zk-SNARKs zkSync and ConsenSys use.

Got something to say about the new zkSync prover or anything else? Write to us or join the discussion on our Telegram channel. You can also catch us on TikTok, Facebook, or Twitter.

The post ZkSync Releases New Prover to Crowded Scaling Landscape appeared first on BeInCrypto.

Similar to Notcoin - TapSwap on Solana Airdrops In 2024

origin »

Time New Bank (TNB) íà Currencies.ru

$ 0 (+0.00%)
Îáúåì 24H $0
Èçìåíåèÿ 24h: 0.00 %, 7d: 0.01 %
Cåãîäíÿ L: $0 - H: $0
Êàïèòàëèçàöèÿ $0 Rank 99999
Öåíà â ÷àñ íîâîñòè $ 0.0020147 (-100%)

prover new zksync scaling crowded landscape releases

prover new → Ðåçóëüòàòîâ: 6


Understanding PLONK

Special thanks to Justin Drake, Karl Floersch, Hsiao-wei Wang, Barry Whitehat, Dankrad Feist, Kobi Gurkan and Zac Williamson for review Very recently, Ariel Gabizon, Zac Williamson and Oana Ciobotaru announced a new general-purpose zero-knowledge proof scheme called PLONK, standing for the unwieldy quasi-backronym “Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge”.

2019-9-24 04:03


STARKs, Part I: Proofs with Polynomials

Special thanks to Eli Ben-Sasson for ongoing help, explanations and review, coming up with some of the examples used in this post, and most crucially of all inventing a lot of this stuff; thanks to Hsiao-wei Wang for reviewing Hopefully many people by now have heard of ZK-SNARKs, the general-purpose succinct zero knowledge proof technology that can be used for all sorts of usecases ranging from verifiable computation to privacy-preserving cryptocurrency.

2018-7-21 23:03