BRICS Tether

ZkSync debuts user-friendly STARK-based proof system for mass adoption.

Ethereum layer-2 scaling solution, zkSync Era, has recently introduced a new proof system called Boojum. This proof system is based on a Rust-based cryptographic library from zkSync and utilizes an upgraded version of arithmetic circuits for zkSync Era and its ZK developer stack. One of the key advantages of Boojum is that it can be run on consumer-grade general processing units (GPUs), making it accessible for regular users with everyday personal computers. This is a significant improvement as it eliminates the need for powerful hardware and servers to participate in network activity.

Previously, zkSync heavily relied on zk-SNARKs, which offered good performance but had relatively less transparency compared to zk-STARK-based systems. With the launch of Boojum, zkSync aims to enhance its processing capabilities and provide a more transparent proof system. Boojum promises superior processing capabilities and an increased transaction throughput compared to the earlier system, which processed around 100 transactions per second.

The upgrade to Boojum allows for the usage of computers with only 16 gigabytes (GB) of GPU random-access memory (RAM), enabling regular users to actively engage in network activities. In contrast, zkSync currently runs on a cluster of 100 GPUs, each equipped with 80 GB of RAM. This significant reduction in hardware requirements opens up new possibilities for broader community participation and adoption.

In the final stage of implementation, the new proof system will wrap the STARK proofs with a non-transparent pairing-based SNARK. This slightly upgraded version of the current SNARK-based proof system requires less storage and is cheaper to verify. Consequently, the cost of the entire proof system, as well as the transactions themselves, is reduced.

Boojum is currently live on the zkSync Era mainnet for testing. Developers are actively working on generating and verifying “shadow proofs” using real production data. This rigorous testing process ensures that the new system is robust and reliable before complete migration and wider usage.

The introduction of Boojum represents a significant milestone in the quest for scalable and efficient solutions on the Ethereum network. By leveraging zk-STARKs and enabling consumer-grade GPUs to participate in network activities, zkSync Era aims to democratize access to Ethereum’s layer-2 scaling protocols. This development is a positive step towards enhancing the scalability, speed, and cost-effectiveness of Ethereum transactions.

In conclusion, zkSync Era’s latest release of the Boojum proof system brings new possibilities for Ethereum scaling by utilizing consumer-grade GPUs and offering increased transparency. With the improved processing capabilities and reduced hardware requirements, this upgrade enables broader community participation in network activities. As development and testing continue, zkSync Era is poised to deliver a more efficient and accessible solution for Ethereum’s scaling needs.

Source link