|
gptkbp:instanceOf
|
gptkb:crypt
|
|
gptkbp:advantage
|
transparency
scalability
quantum resistance
higher verification time compared to zk-SNARKs
larger proof sizes
|
|
gptkbp:assumes
|
collision-resistant hash functions
|
|
gptkbp:category
|
gptkb:zero-knowledge_proof_system
non-interactive proof
succinct argument
|
|
gptkbp:contrastsWith
|
gptkb:zk-SNARKs
|
|
gptkbp:distinctFrom
|
zk-STARKs are post-quantum secure
zk-STARKs do not require a trusted setup
zk-STARKs have larger proof sizes than zk-SNARKs
|
|
gptkbp:field
|
gptkb:cryptocurrency
cryptography
zero-knowledge proofs
|
|
gptkbp:form
|
gptkb:merkle_trees
error-correcting codes
polynomial interactive oracle proofs
|
|
gptkbp:fullName
|
gptkb:Zero-Knowledge_Scalable_Transparent_Argument_of_Knowledge
|
|
gptkbp:introducedIn
|
2018
|
|
gptkbp:inventedBy
|
gptkb:Eli_Ben-Sasson
|
|
gptkbp:notableContributor
|
gptkb:Eli_Ben-Sasson
gptkb:Michael_Riabzev
gptkb:Ittai_Abraham
gptkb:Madars_Virza
|
|
gptkbp:notablePublication
|
Scalable, transparent, and post-quantum secure computational integrity
|
|
gptkbp:openSource
|
gptkb:Cairo
gptkb:Winterfell
|
|
gptkbp:organization
|
gptkb:StarkWare
|
|
gptkbp:property
|
transparent
scalable
post-quantum secure
does not require trusted setup
|
|
gptkbp:relatedConcept
|
gptkb:zk-SNARKs
gptkb:Bulletproofs
gptkb:PLONK
zero-knowledge proofs
interactive oracle proofs
succinct non-interactive arguments of knowledge
|
|
gptkbp:relatedStandard
|
STARK-friendly hash functions
|
|
gptkbp:usedFor
|
privacy-preserving computation
blockchain scalability
verifiable computation
|
|
gptkbp:usedIn
|
gptkb:Immutable_X
gptkb:StarkNet
gptkb:dYdX
gptkb:StarkEx
|
|
gptkbp:website
|
https://starkware.co/technology/zk-starks/
|
|
gptkbp:bfsParent
|
gptkb:zero-knowledge_interactive_proof
gptkb:STARKs
|
|
gptkbp:bfsLayer
|
6
|
|
https://www.w3.org/2000/01/rdf-schema#label
|
zk-STARKs
|