Comparing Privacy Technologies: zk-SNARKs vs zk-STARKs vs Snapps and More
Advancements in cryptography have led to the development of new privacy technologies that can be used to ensure the privacy of data. These technologies include zk-SNARKs, zk-STARKs, and Snapps. Each of these technologies has its own advantages and disadvantages, which must be considered when comparing and choosing a privacy technology.
zk-SNARKs are a form of zero-knowledge proof used to prove that a statement is true without revealing any information about the statement itself. zk-STARKs are a more recent alternative to zk-SNARKs that forego the need for a “trusted setup,”. Snapps are a decentralized application on a new lightweight blockchain protocol, Mina, that relies on zk-SNARKs. We’ll also explore Bulletproofs, which are another type of zero-knowledge proof.
zk-SNARKs vs zk-STARKs
Both zk-SNARKs and zk-STARKs are a type of zero-knowledge proof.
zk-SNARK stands for Zero-Knowledge Succinct Non-Interactive Argument of Knowledge, while zk-STARK stands for Zero-Knowledge Scalable Transparent Argument of Knowledge.
One key difference between these two types of proofs is that zk-SNARKs require elliptic curve cryptography, while zk-STARKs do not. Elliptic curve cryptography (ECC) is a method of cryptography that relies on the properties of elliptic curves to create secure cryptographic keys. These keys can be used to encrypt and decrypt data, making it a popular choice for securing online communications.
ECC is considered to be more secure than other types of cryptography, such as RSA, which makes it more resistant to brute-force attacks, which are becoming increasingly common in the modern world.
Another difference between zk-SNARKs and zk-STARKs is that zk-SNARKs require a trusted setup. This means that someone needs to create the initial keys used to generate the proofs. zk-STARKs, on the other hand, do not require a trusted setup.
zk-SNARKs are currently more popular than zk-STARKs. zk-SNARKs have been around for longer, and are easier to implement. STARKs rely on hash functions instead of elliptic curves, which are more difficult to break and don’t require a trusted setup. However, STARKs also have a larger proof size, meaning verifying a proof takes longer and uses more gas.
In conclusion, both zk-SNARKs and zk-STARKs are powerful tools for verifying zero-knowledge proofs. zk-SNARKs are more popular and easier to implement.
What Are Snapps?
Snapps are descendants of the zk-SNARK protocol, which provides a way to verify information without actually revealing that information itself. Snapps are built on Mina, a lightweight blockchain protocol that allows users to interact directly with one another without the need for a central authority.
One application for Snapps is Proof of Trade. With Proof of Trade, verified crypto trading history can be stored on the blockchain. This can be useful for wealth advisors and crypto-Twitter influencers who need to demonstrate their trading history to clients or followers.
Proof of Assets is another popular application for Snapps. With Proof of Assets, ownership of any crypto asset can be verified. This can be used to prove solvency, access certain investment groups, DAOs, OTC telegram channels, and more.
What Are Bulletproofs?
Bulletproofs are similar to zk-STARKs. Like zk-STARKs, bulletproofs don’t require a trusted setup. A trusted setup is a process that creates a cryptographic keypair or other security parameter that is supposed to be used only once and then destroyed. If the setup is not destroyed, it could be used to forge signatures or break encryption schemes.
However, one drawback is that bulletproofs also have a very long prover time. The prover time refers to the amount of time it takes to create a proof. Bulletproofs takes 30 seconds, while zk-SNARKs take 2.3s and zk-STARKs take 1.6s. Bulletproofs also have a very long verification time. Bulletproofs take 1100ms, while zk-SNARKs take 10ms and zk-STARKs take 16ms.
Implementing Privacy Technology
It’s important to remember that technology is only as good as its implementation. Horizen utilizes zk-SNARKs to enable confidential transactions. It is with this understanding that Horizen has developed Zendoo and Blaze SDK.
Zendoo is our unique interoperability protocol and scaling solution that fosters an ecosystem of independent blockchains and dapps for real-world use cases by enabling developers to custom build zero-knowledge-enabled public or private blockchains with scalability and flexibility unmatched by others.
Additionally, the Blaze SDK enables the deployment of ultra-fast and highly scalable permissioned blockchain networks with massive throughput that can solve real-world challenges and create opportunities in industries.
Our implementation of zk-SNARKs in our technology will enable developers and partners to create their own privacy-focused blockchains and dapps. Examples of implementations include zkAudit. zkAudit is a complete and integration-ready blockchain built by Horizen Labs with our partners, Celsius Network, to solve the inefficiency and lack of transparency in traditional auditing processes. By leveraging Zendoo with zk-SNARK privacy technologies, zkAudit can secure, verify, and validate proof of reserves in near-real-time without revealing identifiable information or relying on third-party validators. This means a much faster, more transparent, more secure, and more accurate auditing process.
Learn more about projects building on Zendoo and stay up to date on our latest announcements by following us on Twitter or Discord.