IMG-LOGO

Vitalik Buterin introduces Circle STARKs for blockchain efficiency

News Feed - 2024-07-23 10:07:07

Josh O"Sullivan10 hours agoVitalik Buterin introduces Circle STARKs for blockchain efficiencyButerin reveals Circle STARKs, a breakthrough protocol enhancing blockchain security and efficiency through small-field cryptography.1610 Total views14 Total sharesListen to article 0:00NewsOwn this piece of crypto historyCollect this article as NFTJoin us on social networksEthereum co-founder Vitalik Buterin has introduced a new cryptographic protocol called Circle STARKs that promises to improve blockchain security and efficiency.


In his latest post, Buterin explains that this technological leap utilizes smaller fields like Mersenne31 to significantly improve proving speed without compromising security measures.“The most important trend in STARK protocol design over the last two years has been the switch to working over small fields.”


Related:Charles Hoskinson rejects Vitalik Buterin’s view on pro-crypto votingSmaller fields, bigger gains


According to the post, traditional scalable transparent arguments of knowledge (STARKs) operate over 256-bit fields, which, while secure, are typically inefficient.


Circle STARKs leverage smaller fields, resulting in reduced computational costs, faster-proving speeds and more efficient gains, such as verifying 620,000 Poseidon2 hashes per second on an M3 laptop.


Buterin notes that previous STARK implementation made smaller fields “naturally compatible with verifying elliptic curve-based signatures” but “led to inefficiency” due to the large numbers involved.


Related:Vitalik Buterin warns of politicians claiming to be ‘pro-crypto’Circle STARK security


Traditional small fields have limited possible values and can become exposed to brute-force attacks.


Circle STARKs counteract this vulnerability by performing multiple random checks and using extension fields, expanding the set of values that attackers need to guess.


This security measure creates a computational prohibitive barrier for attackers, maintaining the protocol’s integrity.“With STARKs over smaller fields, we have a problem: there are only about two billion possible values of r to choose from, and so an attacker wanting to make a fake proof need only try two billion times - a lot of work, but quite doable for a determined attacker!”


Related:StarkWare verifies first zero-knowledge proof on BitcoinPractical implications


The Fast Reed-Solomon Interactive Oracle Proofs of Proximity (FRI) prove that a function is a polynomial of a certain degree and is a crucial aspect of Circle STARKs.


Introducing Circle FRI, an approach that maintains the integrity of the cryptographic process, Circle STARKs ensure that non-polynomial inputs fail the proof.


Circle STARKs offer more flexibility and versatility for efficient computational performance by utilizing small fields and this new mathematical structure.


Magazine:Pudgy Penguins lands in Pixelverse, Ether ETFs, and more: Hodler’s Digest, July 14–20# Blockchain# Cryptocurrencies# Security# Ethereum# Technology# Vitalik Buterin# DeFi# zk-STARKAdd reaction