July 17, 2023 at 13:34 GMTModified date: July 17, 2023 at 13:34 GMT
July 17, 2023 at 13:34 GMT

ZkSync launches STARK-based Boojum upgrade

The Ethereum layer-2 scaling solution zkSync Era has announced a new Scalable Transparent Argument of Knowledge (STARK)-based proof system called Boojum

ZkSync launches STARK-based Boojum upgrade

The Ethereum layer-2 scaling solution zkSync Era announced its first cryptographic upgrade today. Aimed at advancing personal freedom for all, it is now transitioning to a STARK-based proof system called ‘Boojum’.

ZkSync Era is Ethereum scaling protocol that utilises zero-knowledge rollups (ZK-rollups) to increase capacity and speed while reducing fees. The two main proof systems used by ZK-rollups are: zk-STARKs and Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARKs).

The new Scalable Transparent Argument of Knowledge (STARK)-based system of zkSync Era promises to run on consumer-grade general processing units (GPUs). It is a rust-based arithmetisation and constraint library which is used to implement the upgraded version of the ZK circuits for zkSync Era. The new system will also be available for anyone building with the ZK Stack.

Moreover, provers will be able to run on everyday personal computers instead of powerful hardware and servers. ZkSync currently runs on a cluster of 100 GPUs, each with 80 GB of RAM. The upgrade, on the other hand, can run on computers with only 16 gigabytes (GB) of GPU random-access memory (RAM). This would attract regular users to participate in network activity.

Boojum also comes with the promise of offering superior processing capabilities compared to the earlier system that processed about 100 transactions per second (TPS). Adding to this, the team said: “The introduction of the new proof system not only enhances performance but also reduces hardware requirements, making it an ideal complement to the sequencer.

“The increased performance from Boojum also means the system can prove transactions faster, and the reduced hardware requirements improve the network’s access to cheaper machines for increased horizontal scalability.”

In its final stage of the implementation, STARK proofs will be wrapped by the new proof with a non-transparent pairing-based SNARK. Since the proof would require less storage and is cheaper to verify, it would efficiently drive down the cost of the proof system and of the transactions too.

The upgrade also features a number of other compelling properties like a powerful FRI commitment scheme, ease of extension and a single stack with only standard, idiomatic rust. The new system will continue to employ a PLONK-style arithmetisation in order to make the ZK circuits simpler to write. This approach would make the system easier to develop, audit, maintain, and upgrade, compared to some alternative formalisms.

The team designed zkSync Era’s proof system in such a way so that they could make radical changes to it without having to perform a regenesis. With Boojum currently live on the zkSync Era mainnet for testing, generating and verifying “shadow proofs”, developers are checking every aspect of the system before complete migration and larger use.

The team has assured that they will consider migration only when they are completely satisfied with the testing of the new system. Several audits and security reviews have also been planned for the upcoming weeks.

The inspiration for the system’s name came from Lewis Carroll’s poem ‘The Hunting of the Snark’. In this, the Boojum represents the most feared type of Snark. The team stood confident that Boojum, coupled with their commitment to innovation and user-first design, is the “next step forward for a more secure, scalable, and efficient zkEVM”.

Trending