ZeroKnowledge
Zero-knowledge is a type of proof in which a prover can convince a verifier that they know a certain piece of information, without actually revealing the information itself. This is often achieved through the use of mathematical concepts, such as number theory, to create a proof that is both short and easy to verify but is also completely unlinkable to the original information. The idea behind zero-knowledge proofs is that they allow for the verification of a statement without actually revealing any sensitive information. This can be useful in many different situations, such as in cryptography, where zero-knowledge proofs can be used to prove that someone has the correct decryption key without actually revealing the key itself.
Optimistic Rollups
Optimistic roll-ups are a type of blockchain technology that assumes posted transactions are valid unless proven otherwise through the submission of a fraud-proof. This "innocent until proven guilty" approach allows for efficient processing of transactions, as only invalid transactions need to be further verified. In case of an invalid transaction, a dispute resolution system is used to verify fraud proofs, detect fraudulent transactions, and disincentivize bad actors from submitting invalid transactions or incorrect fraud proofs.
ZK Rollups
"Zero-knowledge" roll-ups, or ZK-rollups, are a specific type of roll-up technology that makes use of a cryptographic concept called zero-knowledge proofs to efficiently verify transactions without revealing sensitive information. In the case of ZK-rollups, multiple off-chain transactions are bundled into a batch, and a cryptographic proof called a ZK-SNARK (succinct non-interactive argument of knowledge), is generated to go along with the batch of transactions. This proof is then used to verify the transactions on the main blockchain (layer 1), using a "guilty until proven innocent" approach. This means that transactions are only accepted on the main blockchain after the ZK-SNARK proof has been validated. This is in contrast to "optimistic" roll-ups, which take an "innocent until proven guilty" approach to validation.
zk-STARK vs zk-SNARK
ZK-STARK and ZK-SNARK are both types of zero-knowledge proofs, which are a type of cryptographic proof that allows a prover to convince a verifier that they know a certain piece of information, without revealing the information itself. The main difference between ZK-STARK and ZK-SNARK is in their underlying technology and implementation.
ZK-STARK, which stands for Zero-Knowledge Scalable Transparent ARgument of Knowledge, is a relatively new type of zero-knowledge proof that is based on a type of mathematical proof called a "transparent argument of knowledge." ZK-STARKs are considered to be particularly efficient and scalable and do not require a trusted setup (a one-time, potentially vulnerable process that is needed to generate certain types of zero-knowledge proofs).
ZK-SNARK, which stands for Zero-knowledge Succinct Non-Interactive ARgument of Knowledge, is a more established type of zero-knowledge proof that has been used in a number of blockchain projects. ZK-SNARKs are based on a type of mathematical proof called a "non-interactive argument of knowledge," and are considered to be particularly short and easy to verify. However, ZK-SNARKs do require a trusted setup.
Last updated