Zero-Knowledge Proofs (zk-SNARKs/STARKs)
Zero-Knowledge Proofs (ZKPs) is a type of high-end cryptography which enables a party (the prover) to assure a party (the verifier) of a statement's correctness without revealing any underlying information save for the correctness of a statement. The application of this cryptographic technique ensures privacy while improving security by limiting disclosure of sensitive information while utilizing validation measures.
zk-SNARKs, or Zero-Knowledge Succinct Non-Interactive Argument of Knowledge, are succinct, compact proofs that require minimal computational resources for verification. zk-SNARKs accommodate intensive privacy-protecting calculations and identity verification without significantly enlarging on-chain data sizes and gas costs.
zk-STARKs (Zero-Knowledge Scalable Transparent Arguments of Knowledge) are more scalable and transparent. Unlike zk-SNARKs, they have no trusted setup, which provides better security assurances and quantum-resistance at a cost of proof sizes and computational overhead slightly bigger.
It balances zk-SNARKs and zk-STARKs in a strategic way, utilizing both where they are strongest in a tradeoff between efficiency, transparency, scalability, and private composability in its protocol.
Last updated