Author: Biteye Core Contributor Anci
Editor: Biteye Core Contributor Crush
Community: @BiteyeCN
*Text: 5000 words, read in 5 mins.
Compared with other tracks in the bustling Web3 world, zero-knowledge (ZK) technology has long represented a lengthy, tedious, yet profoundly significant foundational construction.
However, good things have happened recently: the development of ZK has exceeded expectations. The ZK rollup duo, zkSync and Starknet, have achieved significant improvements in both performance and cost. After the implementation of EIP-4844, ZK rollups have gradually begun to show strengths in their competition with Optimistic Rollups. More strikingly, former rivals Starkware and Polygon Labs have collaborated to update STARK, a leading-edge ZK protocol, and have launched Circle STARK, marking another major advancement in ZK proof capabilities.
If you read the article where we introduced Starknet last year and are hoping to delve deeper into Starknet—especially regarding the advanced proof strength that supports it—this article should be just what you want. We will try to avoid the daunting and boring math part and clarify some key issues about ZK. Building on that, we will talk about Starknet's technical advantages, particularly the recent major breakthroughs and potential future directions.
ZK is a label and the abbreviation for Zero Knowledge Proof Systems.
As a trending topic, many of us have heard about ZK—they allow you to prove a fact without revealing any additional information.
If you are curious, like me, about how this magical and idealized goal can be achieved, we can use an analogy to explain.
In most cases, the simplest way to prove one's academic excellence is to show their transcripts. Assuming the examination system is effective and fair, a transcript with straight A's or just a final weighted grade of A on a CV can often vouch for the student's academic level without needing to display any specific academic content.
The process of a ZK proof is quite similar. In simple terms, it involves two main components: the Prover and the Verifier.
The Prover is like the school's examination system. It has a complicated but robust process to generate a transcript for the student, serving as proof of the student's academic ability. The transcripts or grades can be presented to the Verifier, which could be the parents or a company that wants to learn about the student's academic capability. The transcripts provide a simple way for them to determine whether or not the student is qualified on an academic level.
From this instance, we can see that, just as the design of an examination system is quite complicated and difficult, the most challenging part of the entire proof process is how the Prover generates the proof. Specifically, this process mainly involves two parts: arithmetization and polynomial commitment.Â
Arithmetization is the process of converting complex proof problems into algebraic ones. Specifically, it involves transforming the witness we want to prove into a set of polynomial constraints. This is similar to how we convert a student's academic ability into a set of grades through exams.
Witness: A witness refers to the raw off-chain data, including transaction data, account state data, intermediate calculation results, etc. It is the private data we use to prove the validity of a transaction but do not want to disclose.Â
Polynomial Constraints: Polynomial constraints are mathematical equations that the witness must satisfy in the ZK proof process. They define the relationships between different elements of the witness, acting as a set of rules or conditions. The following key step is to find a polynomial that satisfies all these constraints.Â
Polynomial commitment is the process of proving that we have found a polynomial that satisfies all the constraints generated in the arithmetization step during the specific mathematical proof. If the polynomial proof is valid, then the mathematical proof is approved, indicating that the problem we want to prove holds.
This process is similar to how a weighted grade of A on a CV usually represents a straight-A transcript, further demonstrating the student's excellent academic ability.
However, you might question that in real life, a transcript often fails to accurately represent a person's academic ability because there are still too many flaws and uncontrollable factors in our human examination system.
In the world of ZK, with the help of clear-cut mathematics and open, transparent programs, this wish is becoming a reality, just as smart contracts and blockchain ensure fairness and transparency.Â
SNARK and STARK are currently the two most widely used ZK proof protocols, serving as the foundational protocols for ZkSync and Starknet, respectively. Although they are often compared due to their similar names and domains, I'd like to start with two key figures who have significantly contributed to the ZK proof systems. Hopefully, this historical perspective can help us better understand these two protocols.Â
Jens Groth, a professor in the Department of Computer Science at UCL (currently an honorary professor and Chief Scientist at Nexus, focusing on zkVM), has been a prolific figure in the field of zero-knowledge proofs.
Since 2009, Groth has consistently published influential papers in the ZK space. Names like Groth09 and Groth10, which are commonly referenced, come from his name and the year of publication.
(Note: Given the often long and convoluted titles of papers, scholars have a charming habit of shorthand referencing important works by the authors' names and the year of publication, using the initials of multiple authors. For example, cornerstone papers like BBHR18 for STARK and PGHR13 used by Zcash follow this convention. But here’s the juicy bit: Groth’s papers are uniquely referenced by his name alone, and he has consistently published influential works year after year. It's a rare feat that highlights his role in the field.)
Two of Groth’s most notable contributions are:Â
[Groth10] Short Pairing-based Non-interactive Zero-Knowledge Arguments: This paper introduced a complete non-interactive proof scheme and is considered a pioneering work for SNARK.Â
[Groth16] On the Size of Pairing-based Non-interactive Arguments: Building on Groth10, it reduced the proof size and improved verification efficiency, and it remains widely used today.
It is Groth's research that laid the foundation for the development and refinement of SNARK (Succinct Non-interactive Argument of Knowledge), a compact zero-knowledge proof system. The high usability of SNARK has rapidly driven the adoption of zero-knowledge technology in the cryptocurrency space.Â
It's worth noting that the first protocol to apply SNARK to cryptocurrency, Zerocash, was co-founded by Eli Ben-Sasson. He later co-founded StarkWare and is one of the inventors of STARK.
In the early years, Eli Ben-Sasson actively promoted the implementation of the SNARK protocol. In 2013 and 2014, he published several papers that proposed and optimized SNARK constructions, improving their practicality and efficiency. This work helped SNARK gain significant attention and adoption.
Perhaps recognizing the limitations of SNARK, in 2018, Eli Ben-Sasson and his colleagues published [BBHR18] "Scalable, Transparent, and Post-Quantum Secure Computational Integrity," which formally introduced the STARK proof system. This system offered a more robust solution for ZK Rollup.
STARK, or Scalable Transparent Argument of Knowledge, excels in large-scale proofs. The proof process is fully transparent, does not rely on trusted third parties, and is secure against quantum attacks.
(Note: While heroic tales are always captivating, it’s important to know that no achievement is the result of a single person's effort. Both SNARK and STARK are the products of collaborative work by many scientists. Highlighting individuals is simply to add a personal touch to this important history of ZK development. Even a leading figure like Groth built his work on the research of others such as KZG: Aniket Kate, Gregory Zaverucha, and Ian Goldberg. The co-authors of STARK, too, are all exceptionally talented, and we can continue to delve into their contributions in the future.)Â
So what prompted Eli Ben-Sasson to move on from SNARK and develop a new protocol, STARK? What challenges does SNARK face?Â
2.3.1 Transparency
Before answering the above questions, we might need to address another one: What is the most costly thing in the field of cryptography?
Satoshi Nakamoto's answer is—trust.
SNARK happens to hit this sore spot. When performing polynomial commitments, SNARK uses the KZG method, which requires a trusted setup to generate a Common Reference String (CRS). This CRS is then used to generate the keys for the proving and verifying processes.
Returning to our transcript example, the reason why parents or companies can judge a student's academic excellence based on a weighted grade of A is that we all recognize the ranking of academic abilities from high to low as A, B, C, D. Only under this standard does an A grade have meaning.
But what if the school's grading system is hacked, and the ranking of academic abilities becomes C, A, B, D? Students who originally received C grades would be considered top students and given priority. This would lead to misjudgment.
From this, we can see that the security of this commonly recognized standard is crucial. In the cryptographic world that follows the dark forest rule, this Trusted Setup becomes a huge risk.
Knowing this, why does SNARK still insist on using the KZG method? This is because the final proof obtained using KZG is very small in size. Remember what the "S" in SNARK stands for? Succinct!
The appeal of having such a compact proof is hard to resist, especially before Ethereum’s Cancun upgrade. The compact proof size made SNARK more practical and efficient, and it was accepted by more projects for a long time. Trade-offs everywhere.
Back to STARK: to tackle the hard problem of Non-Trusted Setup, STARK uses the FRI (Fast Reed-Solomon Interactive Oracle Proofs) method for polynomial commitments. Specifically, the FRI method encodes the polynomial using Reed-Solomon coding, stores it in the form of a Merkle tree, and completes multiple rounds of interaction between the verifier and the prover through an oracle, achieving verifiability and transparency (the "T" in STARK stands for Transparent).
(Note: The oracle here is not the centralized or semi-centralized oracle commonly seen in the web3 world, which bridges real-world data with on-chain actions. Instead, it is a decentralized virtual entity simulated locally by the verifier and prover according to protocol rules. It functions as an interactive proof mechanism.)
If we still want to use the transcript analogy, we can view the polynomial commitment process of the STARK system as a grading system built on the blockchain, ensuring the fairness and transparency of the entire system through blockchain technology.
Additionally, in STARK proofs, the verifier and prover can simulate the interaction process using a public random beacon and eventually package it into a complete proof, achieving non-interactive proof and better usability and asynchrony.Â
2.3.2 ScalabilityÂ
The advancements of STARK are also reflected in its generality and flexibility in handling large-scale complex computational problems. Additionally, its average proof size decreases as the proof scale increases, creating a network effect, which represents the "S" in Scalable.
Unlike SNARK, which uses circuit computation methods like R1CS and requires custom circuit designs for different problems, STARK employs AIR (Algebraic Intermediate Representation). AIR is a versatile computational method that links different states through state transition equations, enabling almost any computational problem to be abstracted into a set of polynomial constraints.
Moreover, STARK's use of the FRI method for generating polynomial proofs incorporates a recursive structure that gradually reduces the polynomial degree. This means the proof size grows much more slowly than the problem size (logarithmic growth), giving STARK a significant edge in handling large-scale computations.
To put it in perspective: imagine the arithmetization process as an exam. SNARK is like a traditional paper exam, while STARK is akin to a computer-based exam.
In the short term, or for a small school, traditional paper exams are cheap and quick to administer. In contrast, computer-based exams require investment in software and hardware, making them seem expensive and cumbersome.
However, for large-scale examination institutions, a single computer can handle various types and levels of exams. The rich and randomized question banks eliminate the need for teachers to create new exams for each test, saving a lot of effort. In the long run, as the number of examinees increases, the initial investment in software and hardware becomes significantly more cost-effective.Â
2.3.3 Quantum Resistance
Beyond its achievements in Scalability ("S") and Transparency ("T"), STARK is also designed to be quantum-resistant by using quantum-resistant hash functions and secure algebraic problems. STARK employs hash functions like Rescue hash, which are generally considered secure against quantum attacks, unlike traditional hash functions like SHA-256. The complex algebraic problems that the prover must solve are also currently believed to be difficult for quantum computers to handle, further enhancing STARK's resistance to quantum attacks.Â
By now, you should have a clear understanding of SNARK vs. STARK: SNARK is an indispensable solution for quick and feasible implementation in the short term. However, over time, as transaction volumes increase, computational complexity grows, and people become increasingly aware that trust is the most expensive commodity in the cryptographic domain, the advantages of STARK will become more apparent.
This trend is already emerging in the industry. ZkSync, a leading application using SNARKs, has begun exploring its gradual transition to STARK in its latest Boojum version. Polygon, known for its exceptional perception of industry trends, has also shifted towards STARK early on. This year, it upgraded its proof system to Plonky3, which is based on the latest joint development by Polygon Labs and StarkWare, known as Circle STARK.
Circle STARK is a next-generation ZK proof protocol based on STARK that cleverly introduces Circle Curve, successfully applying the small prime field M31 to the proof system, significantly enhancing proof efficiency.
In ZK proof systems, prime fields play a crucial role. It is through operations in prime fields that proofs are realized. The choice of prime field represents a balance between efficiency and security. The smaller the prime field, the fewer operations required, resulting in higher efficiency. Conversely, larger prime fields typically offer higher security, which is why both STARK and SNARK have traditionally used large prime fields.
Circle STARK innovates by using the Circle Curve to incorporate the small prime field M31, enhancing proof efficiency while ensuring post-quantum security.
StarkWare has launched and open-sourced a new generation Prover based on Circle STARK, called Stwo, which is expected to achieve proof efficiency up to 100 times that of the first-generation prover, Stone.
Stwo will be fully compatible with advanced Cairo. The current SHARP Prover used in the Starknet ecosystem, based on the Stone prover, will also transition to using Stwo. Developers and users within the Starknet ecosystem will directly benefit from the performance improvements brought by Stwo without needing to take any action.
In addition to improving proof speed, Polygon co-founder Brendan Farmer mentioned that the application of Circle STARK will ultimately significantly reduce costs and expand to more applications.
Eli Ben-Sasson also optimistically stated that the launch of Circle STARK is an important milestone. The most efficient proof system will emerge in the near future, with more breakthroughs and improvements continuing to unfold.Â
From the above, it should be clear that STARK and its latest upgraded version, Circle STARK, are undeniably cutting-edge forces and the stars of tomorrow. Under this conclusion, Starknet, based on STARK and as StarkWare's flagship project, should have immense potential on its ZK Rollup path. However, the journey hasn't been without its challenges. Starknet has faced significant controversy for a while, primarily due to issues with user experience and fees.
Fortunately, thanks to StarkWare's continuous efforts, these issues are becoming a thing of the past. Below, we will review some of Starknet's recent major upgrades and the planned actions according to their roadmap.Â
Starknet Alpha v0.12.0, codenamed Quantum Leap, was launched on the mainnet in July 2023. This upgrade focused on enhancing network performance and improving user experience.
Throughput and latency are generally the benchmarks for measuring network performance. By optimizing the sequencer with Rust and upgrading the Cairo language, Starknet significantly reduced block execution time, boosting throughput from 30,000 CSPS (Cairo steps per second) in version v0.11.0 to an impressive 220,000 CSPS, greatly enhancing performance.
The much-criticized user experience issue was also addressed. The average 20-minute pending state for mainnet confirmations is now a thing of the past. For users, once a transaction is confirmed on Layer 2, it is considered successful, thus reducing transaction time to about 10 seconds, vastly improving the overall experience.
This milestone upgrade helped Starknet's TVL (Total Value Locked) surpass $100 million, with a weekly increase of over 43%.Â
In January 2024, version v0.13.0 was launched, which increased block sizes and significantly reduced computation costs by 50% and data availability costs by 25%.
Version v0.13.1 introduced early support for Ethereum's EIP-4844. As a result, Starknet enabled the blob feature just hours after the Cancun upgrade, becoming the first Layer 2 solution to substantially lower user fees.
Later this year, according to the roadmap, version v0.13.2 will introduce transaction parallelization. This will allow the network to handle more transactions simultaneously, improving throughput and reducing latency.
Version v0.13.3 will integrate Cairo Native into the Starknet sequencer, further enhancing its performance. This upgrade will significantly speed up the network.Â
According to the roadmap, the much-anticipated Volition is expected to be released in the V0.14.0 upgrade.
Currently, data availability (DA) storage on Ethereum consumes most of the gas fees on the Starknet network, making reducing DA storage costs on Ethereum crucial for lowering overall fees.
Volition will allow developers to store some data on Starknet L2 and submit the state root of this data to Ethereum L1. This approach will significantly reduce DA storage costs on L1, thereby lowering fees.
Version V0.14.0 also plans to implement Applicative Recursion. This method will process the L1 footprint (the data and computational tasks needed to support Starknet on Ethereum) of multiple blocks in a single batch, reducing costs.
Currently, each block on Starknet has its own proof, and each block incurs a fixed operating cost on Ethereum. This means the network often waits to accumulate enough transactions to share the block costs before packaging a block. This leads to uncertain block times and inefficient cost utilization. With Applicative Recursion, Prover can bundle proofs for several blocks together, shortening block times and distributing costs more efficiently.
Additionally, Starknet will explore more DA compression solutions to further reduce costs.Â
With steady improvements in performance and ongoing reductions in costs, the ecosystem on Starknet is now becoming well-established.
Infrastructure: Wallet projects like Agent X and Braavos are self-custody smart wallets that ensure security and support Starknet's native account abstraction. These wallets serve as gateways to the Web3 world, offering users an excellent interaction experience. On the cross-chain bridges front, projects like Orbiter Finance, MiniBridge, and rhino.fi have joined the ecosystem alongside the native StarkGate. In terms of decentralized identity (DID), Starknet.id stands out as a key player, similar to ENS on Ethereum, enabling users to mint NFTs as their identity and passport on the Starknet.
DeFi: In the highly competitive DeFi sector, Starknet has seen the growth of leading projects such as Nostra, Ekubo, zkLend, ZKX, and Carmine Options. These projects have quickly taken over key areas such as DEXs, staking, lending, and contracts, while also striving for innovation in their products. For example, ZKX has created a unique autonomous perpetual contract exchange using gamified interactions and DAO governance. Ekubo has introduced a singleton design that manages all liquidity pools with a single contract, helping users reduce transaction friction costs. mySwap’s one-click rebalancing feature effectively reduces impermanent loss during significant market fluctuations, injecting more vitality into the ecosystem.
GameFi: This is a sector in which Starknet's official team has high hopes. Notable projects include the strategy-oriented full-chain game Realms from the Loot ecosystem, the street-style Dope Wars, the space exploration strategy game Influence, and Topology, a physics-based game developed by the Starknet native team. The Starknet Foundation provides robust support for game development, fostering an environment where many small teams can remain active and innovate.
SocialFi: The emergence of xfam.tech, similar to the previously popular friend.tech, fills the gap in the social domain.
Since the $STRK airdrop at the beginning of this year, activity on Starknet has significantly increased. Projects within the ecosystem, such as zkLend, Ekubo, and ZKX, have successively launched their native tokens, $ZEND, $EKUBO, and $ZKX. Additionally, Nostra Finance has introduced Starknet's first native USD stablecoin, $UNO, alongside $NSTSTRK, which can be obtained by staking $STRK.
This multi-layered token distribution has undoubtedly invigorated the Starknet ecosystem. By the first half of this year, the overall performance of Starknet's ecosystem data has been impressive.
However, in the current fierce competition among Layer 1 and Layer 2 solutions, maintaining long-term vitality requires dual innovation in both products and technology to create truly breakthrough applications. Only then can on-chain activity steadily reach new heights.Â
As mentioned earlier, STARK was born for secure, large-scale complex proofs, as is Starknet. Achieving this grand goal requires significant effort, and the Cairo language is a key part of it.
Cairo is a programming language designed by StarkWare for the STARK proof system. It efficiently generates proofs and optimizes off-chain computations, addressing the limitations of Solidity in proof execution.
Different from other Layer 2 solutions that use Solidity for smart contract development, developers on Starknet must use the native Cairo language, which increases the learning curve and entry barriers for developers.
On the other hand, because Cairo VM is not compatible with EVM, many established Ethereum projects can’t be directly migrated to Starknet. This limits Starknet's ability to benefit from the larger Ethereum ecosystem.
Currently, over 90% of dApps on the Starknet chain are chain-native,with significant development costs.
In this situation, Starknet's direction can be seen in Eli Ben-Sasson's article "Stubborn, or Steadfast?" He uses the tiger-riding problem to illustrate that sacrificing security for short-term performance gains leads to long-term problems. True believers in technology will never sell second-rate technology with first-rate packaging. Starknet aims to provide real proofs that can withstand massive data and complex challenges. Commitment to proofs is commitment to security.
To support this commitment, Starknet offers rich incentives for developers. Besides community activities like hackathons, they recently launched the Seed Grant Program, offering non-dilutive grants of up to $25,000 USDC to selected teams to support ecosystem development on Starknet.
For the gaming sector, the Propulsion Pilot Program will select up to 20 games and provide grants based on their gas consumption on the Starknet mainnet, with each game eligible for up to $1 million in rewards.
Additionally, the Ethereum client development team at Nethermind, which has formed a deep strategic partnership with Starknet, has announced the Starknet Grand Program. This program offers a total of $1 million in grants, with individual projects eligible for up to $250,000 and technical support from the Nethermind team.
Starknet is also working on two fronts to bridge the gap with Ethereum. One is the Warp project by Nethermind, aiming to translate Solidity code into Cairo code for compatibility. The other is the Kakarot zkEVM solution by StarkWare, simulating the EVM environment using Cairo to create a provable EVM. Both projects are still under development.Â
Thanks to the efforts of StarkWare, the Cairo developer community is steadily growing. As this community thrives, the ecosystem will spawn more excellent products and tools, which will, in turn, attract even more talented developers to join the Cairo community, creating a positive feedback loop.
Beyond the traditional realms like DeFi,we can also see the emergence of potential future trends on Starknet, driven by its ongoing performance enhancements and computational integrity advantages.Â
5.3.1 Fully On-Chain Games
The concept of fully on-chain games (FOCG, also known as Infinite Games) captured the imagination of gamers when blockchain technology first emerged.These games store all their rules and data entirely on-chain, executing all operations and interactions via smart contracts. This setup ensures that players truly own their in-game assets, guarantees transparent and verifiable rules, and provides an open economic system, offering players a freer and fairer gaming experience.
However, due to early limitations in on-chain throughput, costs, and interaction models, fully on-chain games remained a tantalizing vision without achieving mass adoption for a long time.
With Starknet’s continuous optimizations in various aspects, we can now see several reasons why Starknet holds significant potential to become the ideal platform for fostering fully on-chain games.Â
5.3.1.1 Native Account Abstraction
Account Abstraction (AA) is key to enhancing user experience and onboarding web2 users into web3.Simply put, AA shifts from using externally owned accounts (EOAs) to smart contract accounts (CAs). These programmable contract accounts can simplify complex operations and improve user experience while maintaining security.
Starknet natively supports account abstraction, making every account a smart contract account and reducing the complexity of implementing AA.Wallet dApps like Agent X and Braavos leverage this native AA to provide a seamless, web2-like experience.
In gaming, the benefits are even more evident. Leading on-chain gaming teams like Briq, Loot Realms, and Topology have introduced session keys, allowing for wallet-free login in games like Loot Survivor. This means users no longer need to sign for every action, greatly enhancing the user experience.Â
5.3.1.2 Growing Cairo Ecosystem
As Starknet continues to optimize and improve, numerous gaming communities have come together to build the Cairo ecosystem. With the rollout of various infrastructure components, the foundational framework for gaming within this ecosystem is now largely established.
Dojo is a Cairo-based on-chain game engine launched in February 2023, currently maintained by the community. It provides developers with a comprehensive framework of smart contracts, tools, and code libraries, simplifying the creation of on-chain games.
(Note: In the Web2 world, popular game engines like Unity and Unreal Engine power games such as Hearthstone and Street Fighter. In Web3, game engines are still developing, with MUD on EVM and Dojo on Cairo being notable examples. Dojo is the first provable crypto game engine.)
Cartridge is a game launcher that supports developers by offering tools and libraries through Dojo for game creation and deployment. This includes on-chain game logic, scalable infrastructure, seamless user access, modular development, and monetization solutions.
For players, Cartridge simplifies the interaction process, making it easier to discover and play their favorite games, thereby enhancing the overall user experience.Â
5.3.1.3 Layer 3
As a general-purpose Layer 2 using Zk Rollup, Starknet offers robust security, high throughput, and reduced costs. To address specific needs, it also supports customizable Layer 3 Appchains.
On these Appchains, game developers can optimize the on-chain execution environment and consensus mechanisms to create high-performance, low-latency, cost-efficient game-specific chains, expanding possibilities for fully on-chain games.
Realms and Cartridge are collaborating to develop "Realms World L3," expected to launch in Q3 this year. This Layer 3 will run the entire Realms ecosystem on Starknet, offering faster speeds and lower costs to enhance user experience.
Additionally, Dope Wars plans to partner with Cartridge to launch a Layer 3 chain using $PAPER as the gas token.Â
5.3.1.4 SummaryÂ
Although currently Starknet’s GameFi performance might not stand out to the public, its ecosystem friendliness, clear mission for fully on-chain games, and technical advantages are highly appealing to developers and players. If one day fully on-chain games become mainstream, attracting more players to web3 and enabling true ownership of game assets, Starknet is well-positioned to be at the forefront of this transformation.Â
5.3.2 ZKML
With the simultaneous boom of AI and blockchain technology, AI + Blockchain is increasingly viewed as the future development direction. One promising solution is ZKML (Zero Knowledge Machine Learning).
Traditional ML models, often described as black boxes, are owned by centralized institutions, leaving users unable to verify the models or the data they were trained on. This lack of transparency is a significant criticism of centralized large models.
Decentralizing the training and operation of models on the blockchain is not feasible due to high gas costs and the unreliable nature of non-trusted on-chain environments. ZKML addresses these issues by training and running models off-chain while using ZK technology to generate proofs submitted on-chain, thus solving cost and reliability concerns.
Moreover, the privacy features of ZK make ZKML highly suitable for sensitive fields like finance and healthcare.
Starknet, with its Cairo programming language, offers distinct advantages for building ZKML. Cairo is designed for proofs, providing excellent computational integrity and high abstraction in proof generation. This allows developers to call proof components directly, simplifying the development process.
Thanks to the scalability of STARK, Starknet can efficiently and cost-effectively handle the large-scale data required for machine learning. Consequently, ZKML based on Giza Tech is rapidly evolving on Starknet.
Giza is a ZKML middleware platform on Starknet that offers the Orion development framework, enabling developers to train models using familiar frameworks like PyTorch and TensorFlow and deploy them on Starknet easily.
Giza also introduces an agent framework, Agents, which integrates ZKML with multi-chain behaviors. This allows developers to create on-chain AI agents that interact with smart contracts and make decisions based on predefined rules.
Currently, Giza is being applied in various projects. For instance, in the social domain, it collaborates with Circles Network to analyze social graphs and detect fake users. In DeFi, it partners with Yearn Finance to provide ZKML-based smart investment strategies and risk management solutions.ML Village, selected as Starknet Seed Grant project,leverages Giza to introduce ZKML into on-chain game decision-making, showcasing its broad application potential.Â
According to a recent announcement from Starknet, by 2024, the network is expected to reduce gas fees to well below $0.01 while achieving hundreds of transactions per second (TPS), potentially becoming the highest TPS Layer 2 solution.
StarkWare's vision for Starknet extends far beyond being just another Layer 2. In terms of product and market strategy, Starknet aligns more closely with Solana, discarding both the benefits and constraints of the EVM to build from the ground up.
While Solana has faced criticism regarding decentralization, Starknet employs Ethereum’s Layer 2 + ZK approach. This allows Starknet to inherit Ethereum’s robust decentralization while ensuring scalability and security, effectively resolving the blockchain trilemma.
This promising outcome is the result of a steadfast commitment to a long-term vision and countless decisions favoring sustainable progress over quick gains. We look forward to seeing Starknet unleash even more potential in the future.
About Us
Biteye is a leading Web3 research community in Asia, generating forward-looking research content and tools through community and AI-driven methods to help community members explore the Web3 rabbit hole.
WeChat Group: Add assistant @Biteye01 to join
Twitter:Â @BiteyeCN
Discord:Â Discord.gg/ME582FXR4F
*Disclaimer: The content shared in this article is for learning and exchange purposes only, does not constitute any investment advice, and does not represent the stance of Biteye. If you like our articles, please follow us!