Vitalik proposes the use of zk-SNARKs to scale Ethereum

  • 时间: 2018-09-23 06:25:06

27

Shares

Vitalik Buterin’s latest post on Ethereum Research , outlines an on chain scaling solution, without any additional layers, using zk-SNARKS, the encryption algorithm behind the popular privacy token ZCash. According to Vitalik, by using zk-SNARKS it is possible to scale Ethereum to 500 tx/sec.

In Vitalik’s solution, there will be 2 parties involved in the entire transaction,

  1. Transactors
  2. Relayers

Relayers will group multiple transactions into one transaction by creating ZK-SNARK to prove the validity and publishes the ZK-SNARK onto the blockchain. Everything will be managed by a Smart Contract. This way multiple transactions are stored on the blockchain in a highly compressed form.

Actually, what I propose does not have data availability issues. Here's a quick writeup: https://t.co/hRjhSyah0B

— Vitalik Non-giver of Ether (@VitalikButerin) September 22, 2018

Relayers would earn money through the group’s transaction fee. According to Vitalik, anyone can become a relayer, as every transaction is happening on the chain.

“There are two classes of user: (i) transactor, and (ii) relayer. A relayer takes a set of operations from transactors, and combines them all into a transaction and makes a ZK-SNARK to prove the validity, and publishes the ZK-SNARK and the transaction data in a highly compressed form to the blockchain. A relayer gets rewarded for this by transaction fees from transactors.”

What is zk-SNARK?

zk-SNARKs are a zero-knowledge proof encryption algorithm. That means after encryption, the data exists but what the data is never revealed. Properties of zk-SNARKs are,

  1. Completeness : if the statement is true, and the verifier and prover are honest, the proof is accepted.
  2. Soundness : if the statement is false, a cheating prover cannot convince an honest verifier that it is true, except with some tiny probability.
  3. Zero-knowledge: if the statement is true, a verifier does not learn anything beyond the fact that the statement is true.
  4. Succinct : The size of the proof needs to be small enough to be verified in a few milliseconds.
  5. Non-Interactive : Only one set of information is sent to the verifier for verification, therefore there is no back and forth communication between the prover and verifier.
  6. ARgument : A computationally soundproof: soundness holds against a prover that leverages polynomial-time, i.e. bounded computation.
  7. of Knowledge : The proof cannot be constructed without access to the witness (the private input needed to prove the statement).

Get the latest news on Blockchain only on Blockmanity.com . Subscribe to us on Google news and do follow us on Twitter @Blockmanity

Did you like the news you just read? Please leave a feedback to help us serve you better

Post Views: 333

27

Shares

Author

Ishan Garg

Trending Now