ZkSync Releases New Prover to Crowded Scaling Landscape

Do repost and rate:

ZkSync’s new prover for its zkSync Era rollup will offer cheaper transactions through reduced capital costs.

Unlike other scaling solutions, some of which require up to 500 gigabytes of memory, zkSync’s new prover will only consume 8 GB.

ZkSync Prover Decentralizes Key Infrastructure

The Boojum prover can use the memory on standard Graphical Processing Units (GPUs) rather than specialized hardware.

Network Throughput Comparison | Source: Kaiko Research

Rollups are scaling solutions aimed at increasing Ethereum’s transaction throughput. They come in two flavors, zero-knowledge and optimistic. Optimistic rollups use fraud proofs, while zk rollups use validity proofs.

Zk rollups squeeze small bundles of transactions into a zero-knowledge proof sent to the main Ethereum . A zero-knowledge proof answers a verifier’s yes or no question about the validity of transaction data without knowing the information.

On the other hand, optimistic rollups post data to Ethereum, hoping the data is true. Bad actors are punished for sending bad transactions or wrong fraud proofs.

Zero-knowledge rollups need immense computing power to scale during times of higher volumes. ZkSync’s solution will allow anyone to operate a prover without expensive computers, cutting the need for data centers that centralize Ethereum.

about how Ethereum is driving the decentralization of mainstream finance.

Rollups solve Ethereum’s scaling problem while developers work on danksharding. Named after an Ethereum coder, the process intends to introduce a smaller transaction type called a blob that will expand the throughput of the main network.

Custom Provers Are New Battleground for Rollups

ConsenSys recently floated the Alpha testing phase of its new zero-knowledge rollup that will launch at ETHCC on Monday.

Originally onboarding 5.5 million unique wallets and $46 million transactions, the new rollup also improves throughput and reduces costs. The Linea rollup uses a lattice prover that also lowers time needed to verify a transaction.

StarkWare, another rollup vendor, aims to reduce costs by 90% while Ethereum’s processing tenfold.

StarkWare’s rollup uses leaner proofs that doesn’t need the prover and verifier to trust each other. However, its zero-knowledge scalable, transparent argument of knowledge, or zk-STARKs, are more expensive than zk-SNARKs zkSync and ConsenSys use.

Got something to say about the new zkSync prover or anything else? Write to us or join the discussion on our Telegram channel. You can also catch us on FacebookTwitter

Regulation and Society adoption

Events&meetings

Blockchain News

Ждем новостей

Нет новых страниц

Следующая новость