Advertising revenue keep this site going. We do not actively endorse ads served to us.
DYOR. Please use your due diligence while on this site.
We also do not get information from our visitors.
cryptocurrency July 17, 2018

The Ethereum Foundation continues its support for the network’s development community. This time, the recipient focuses on zk-STARK technology.

Advertisements

On July 15, Israel-based blockchain startup StarkWare Industries announced via Twitter that the Ethereum Foundation has awarded the company a performance-based grant. The thread states that the funding “will allow StarkWare to explore STARK-friendly hash functions, to develop its technology, and to offer open source code to the ecosystem.”

The company’s announcement states that STARKs will “allow blockchains to massively scale (e.g. sharding), with transparent privacy (i.e. zk with no trusted setup) and post-quantum security.” If these claims are true, StarkWare could help alleviate Ethereum’s known scalability and privacy issues.

Vitalik Buterin himself has heralded STARK technology: He is listed as an investor on StarkWare’s website. The company has not revealed how much funding it is going to receive, although the Twitter thread says it will be “BIG.”

But what does all this mean? The “STARK technology” StarkWare is responsible for developing is zk-STARK. zk-STARK is an acronym for “zero knowledge scalable transparent argument of knowledge,” and is a succinct zero-knowledge proof for verifying transactions on the Ethereum blockchain. The zk-STARK white paper explains:

“Human dignity demands that personal information, like medical and forensic data, be hidden from the public. But veils of secrecy designed to preserve privacy may also be abused to cover up lies and deceit by institutions entrusted with Data, unjustly harming citizens and eroding trust in central institutions. Zero knowledge (ZK) proof systems are an ingenious cryptographic solution to this tension between the ideals of personal privacy and institutional integrity, enforcing the latter in a way that does not compromise the former.”

The zk-STARK method is different from zk-SNARK, which stands for “zero-knowledge succinct non-interactive argument of knowledge.” The latter form of cryptography essentially relies upon a trusted setup (or third party) that is not public and, if compromised, would expose the system to risk. Theoretically, zk-STARK adds transparency on top of zk-SNARK while also scaling the system so that it operates more efficiently.

zk-SNARKs have been popularized by the cryptocurrency Zcash, which aims to enhance user privacy through this system. However, as Buterin and other developers have acknowledged, the “trusted setup” aspect of the cryptographic method may not be worth the risk.

StarkWare is also diverging from the blockchain crowd by implementing “Tech4Tokens,” a venture technologist model. The company is like a crypto venture capitalist but instead of investing capital in exchange for tokens, it is investing technology (or its use and development) for tokens. This system allows the startup to avoid an ICO, which it does not necessarily want to hold.

Back in May, the Ethereum Foundation announced a swath of grants worth $2.84 million to fund 22 ecosystem projects. It has yet to make an official announcement about grant funding for StarkWare.

Daniel Putney is a full-time writer for ETHNews. He received his bachelor’s degree in English writing from the University of Nevada, Reno, where he also studied journalism and queer theory. In his free time, he writes poetry, plays the piano, and fangirls over fictional characters. He lives with his partner, three dogs, and two cats in the middle of nowhere, Nevada.

ETHNews is committed to its Editorial Policy

Like what you read? Follow us on Twitter @ETHNews_ to receive the latest StarkWare, Ethereum Foundation or other Ethereum ecosystem news.

Advertisements

Source: ETHNews

English简体中文日本語한국어DeutschEspañolPortuguêsFrançaisРусскийไทยNederlands