ZK-Splendor stack
Zero Knowledge Splendor
Last updated
Zero Knowledge Splendor
Last updated
Zero Knowledge Splendor is a Layer-2 protocol that scales Ethereum with ZK-SNARKs and make private, anonymous, and encrypted data of users with PLONK. Our mission is provide the experience the best of Ethereum enhanced with data privacy, programmable anonymity, encrypted and confidential data.
Advocates of contend that they offer superior efficiency and speed, with verification taking mere milliseconds. However, this efficiency entails a trade-off, as certain SNARKs hinge on a potentially vulnerable component—the trusted setup ceremony. This entails generating initial parameters for the proof within a secure setting, and any compromise of these parameters could lead to a security breach.
can offer heightened security by obviating the need for a trusted setup, but this advantage can entail slower verification times, thereby potentially diminishing overall efficiency. STARKs are characterized by larger proof sizes compared to SNARKs, leading to potentially longer and more gas-intensive verification processes. However, STARKs possess the virtue of enabling proof verification without dependence on external parameters, rendering them potentially more straightforward to audit compared to SNARKs, though this assessment can vary depending on the specific implementation.
In contrast to numerous SNARKs, STARKs are underpinned by hash functions acknowledged for their quantum resistance.
Lear more about .
represents a cutting-edge proof system. In contrast to earlier zk-SNARKs like Groth16, which mandated a circuit-specific setup necessitating a fresh trusted setup for each new circuit, PLONK introduces a universal trusted setup. This setup is a one-time affair, applicable across all circuits, eliminating the need for repeated initialization
Prover Efficiency Augmentation: PLONK introduces a design that significantly alleviates the computational load on the prover. With a requirement of only five polynomial commitments and two opening proofs, PLONK substantially reduces the prover's computational demands, setting it apart from other ZK-SNARKs, like Sonic. This enhancement positions PLONK as an attractive option for scenarios demanding efficient computation.
Streamlined Structured Reference String (SRS) Size: PLONK boasts a more compact SRS size, which is pivotal in generating ZK-SNARK proofs. Unlike other ZK-SNARKs, PLONK's SRS degree aligns with the circuit's gate count, leading to a notable decrease in storage needs. This compact SRS size bolsters efficiency and scalability in real-world applications."
Rollup Future
In the immediate, intermediate, and potentially even extended future, Rollups stand as the sole trustless scaling resolution for Ethereum. Transaction fees on Layer 1 (L1) represent a substantial obstacle for both emerging users and applications. Proto-Danksharding is poised to play a crucial role in expediting the transition of the entire ecosystem towards embracing Rollups as a scaling solution.
Low Fees
While the complete implementation of full data sharding is a time-intensive endeavor, the immediacy of rollups is undeniable. Proto-Danksharding holds the potential to significantly reduce rollup fees by several degrees, empowering Ethereum to maintain its competitive edge without compromising its decentralized nature.
Learn more about .
To make safe the zk-snark proof we implement introduces a novel transaction type to the Ethereum network, designed to accommodate 'blobs' of data that are stored within the beacon node for a brief duration. These modifications align with Ethereum's scaling trajectory, ensuring compatibility with future developments. The size of these blobs is kept sufficiently small to maintain manageable disk usage.
Learn more about .