Blockchain technology has revolutionised industries such as finance, gaming, and supply chain management by enabling secure and decentralised transactions.
However, scalability remains a significant challenge, leading to high fees and slow transaction times on many popular networks.
Addressing this issue requires innovative solutions, and StarkWare has emerged as a key player in this area.
The company has developed cutting-edge technologies, including Zero-Knowledge Scalable Transparent Arguments of Knowledge (ZK-STARK), StarkEx, StarkNet, the StarkNet Token, and the StarkNet Foundation, which facilitate secure, trustless, and scalable blockchain applications.
StarkWare's New Prover Shatters Record, is it as Fast as They Claim?
Recent advancements in research by StarkWare and Polygon have markedly improved the STARKs.
STARKs are considered the premier solution for scaling Ethereum due to their exceptional performance, minimal security requirements, transparent and secure setup, and resistance to quantum attacks.
They are widely adopted by leading validity rollups, including several Polygon teams, RiscZero, ZKsync, and Succinct.
Co-invented by StarkWare's CEO Eli Ben-Sasson and first deployed in production by StarkWare in the summer of 2020, STARKs have facilitated the settlement of over $1.2 trillion in transactions over the past four years.
StarkWare is now preparing to implement this research in a new prover named Stwo, which stands for STARK Two, aiming to enhance proving capacity by nearly 1,000 times.
Ventali Tan, co-founder of Lita, noted:
“Stwo gives another confirmation of the speed and power of the FRI polynomial commitment scheme, which is the main cryptographic ingredient in STARKs. This is the same scheme used as the basis of several of the most performant proof systems of recent generations, such as Plonky2 and Plonky3 — Valida, as well as Succinct’s SP1, is built on Plonky3.”
Termed the next-generation STARK prover, Stwo, utilises standard 32-bit computer words for optimal efficiency on commercial CPUs and GPUs.
This efficiency is supported by the recent cryptographic breakthrough known as Circle STARK, a collaborative effort between StarkWare's David Levit and Shahar Papini, and Polygon's Ulrich Haböck.
In the context of provers, scalability refers to the rapid and cost-effective generation and verification of proofs.
The "Transparent" aspect of STARKs eliminates the need for trusted setups that are required by many SNARK-based provers.
Stwo, scheduled for production in early 2025, is set to replace the current prover, Stone, which stands for STARK One.
The key to Stwo's speed and efficiency lies in its use of the eighth Mersenne prime, M31, for computations, which aligns well with modern computer architectures to significantly accelerate operations compared to Stone.
A Mersenne prime is a prime number that is one less than a power of two and is named after the French monk Marin Mersenne, who studied them in the early 17th century.
Specifically, a Mersenne prime can be expressed as Mn=2n−1, where n is an integer.
Circle STARKs, a collaboration between StarkWare and Polygon Labs, employ a sophisticated geometric method to expedite cryptographic proofs, and the M31 field further enhances these operations.
Together, they enable the Stwo to generate proofs swiftly and with reduced computational power.
On an Intel 7 CPU with four cores, Stwo achieves a proving throughput of over 500,000 Poseidon hashes per second, while a 12-core M3 Pro chipset demonstrates over 600,000 hashes per second.
Stwo's throughput is 940 times better than Stone's and 50 times better than ethStark's.
However, StarkWare emphasizes that optimisations such as GPU usage and multi-core parallelisation are not yet implemented, and they will provide updates on performance in the future.
In the rapidly evolving field of zero-knowledge cryptography, one thing remains certain, according to Ian Miers, a research scientist at Aleo:
“There will always be a newer, better zk proof system, and you will eventually need to upgrade.”
Even Ethereum's Founder, Vitalik Buterin, also chimed in with a prover he wrote and praising the team for their skills at optimisation.
StarkWare Intends to Improve Bitcoin's Scalability But Road is Long
Just last month, StarkWare unveiled its ambitious project to extend its ZK scaling technology to Bitcoin, aiming to scale the network in tandem with Ethereum.
This endeavour holds the promise of transforming the Bitcoin protocol and unlocking new opportunities for developers and users alike.
StarkWare's STARK technology facilitates transaction verification without disclosing sensitive information, thereby enhancing privacy and security.
The company intends to integrate this technology into Bitcoin through OP_CAT, a soft fork proposal, which would enable the native verification of ZK proofs.
The potential use cases are extensive, including the creation of more secure smart contracts and the facilitation of private, efficient transactions.
StarkWare's proposal could signify a pivotal moment in Bitcoin's technological advancement.
Nonetheless, the path to broad acceptance is fraught with challenges.
ZK proofs are computationally intensive and resource-heavy.
Despite the rapid strides made in this field, technical hurdles persist, necessitating substantial investment in research and development to surmount these obstacles.
About StarkWare
StarkWare Industries, an Israel-based software company, specialises in cryptographic proof systems to tackle scalability issues on the Ethereum network.
The company employs proprietary STARK technology to enhance computational security through ZK proofs.
StarkWare's ZK-STARK technology significantly improves blockchain scalability, transparency, privacy, and security, ensuring a seamless user experience.
By utilising advanced cryptographic proofs and modern algebra, ZK-STARKs uphold the integrity and privacy of blockchain computations.
They enable blockchains to offload computations to a single off-chain STARK prover and verify these computations with an on-chain STARK verifier.
StarkWare introduced its first proprietary scaling engine, StarkEx, in June 2020 and launched StarkNet on the Ethereum mainnet in November 2021.
All StarkWare products are developed using the Cairo programming language.
By developing unique technological solutions, StarkWare aims to exceed the scalability improvements provided by Ethereum EIPs, comprehensively addressing Ethereum’s inherent scalability challenges.
StarkWare Products & Applications
StarkWare offers two key scaling solutions: StarkEx and StarkNet, both leveraging Cairo, their proprietary programming language.
Cairo
Cairo facilitates the creation of STARK-provable programmes for general computation, powering the StarkEx platform on Ethereum Mainnet.
This language is integral to projects like dYdX, Sorare, Immutable X, rhino.fi, Celer, Apeworx, and Canvas.
Moreover, Cairo serves as the native smart contract language for StarkNet, a decentralised Validity-Rollup designed to enhance Ethereum's scalability and privacy.
By optimising transaction verification on the blockchain, Cairo and StarkNet present a robust solution to Ethereum's scalability challenges.
StarkEX
StarkEx, operational on Ethereum Mainnet since June 2020 following extensive testing on both public and private Ethereum testnets, exemplifies maturity in scalability solutions.
Utilising STARK technology, StarkEx facilitates scalable, self-custodial transactions crucial for DeFi and gaming applications.
It empowers significant scaling, faster transactions, and reduced costs with minimal adjustments to current configurations.
StarkEx supports ETH, synthetic assets, ERC-20, ERC-721, and ERC-1155 tokens, and can extend its support to tokens on other EVM-compatible blockchains.
The StarkEX Flow: how transactions are executed and verified on StarkEx
The StarkEX Dashboard shows that the cumulative trading volume has gone up over the past month.
StarkNet
StarkNet, developed by StarkWare, operates as a permissionless and decentralised Validity-Rollup (ZK-Rollup) on Ethereum's layer-two network.
It empowers decentralised applications (DApps) to achieve unlimited computational scalability while maintaining Ethereum's security and composability.
Using STARK Proof, StarkNet offers developers a scalable environment to build and deploy DApps on Ethereum's mainnet.
Developers can utilise zkEVM, a ZK-Rollup that mirrors Ethereum's architecture, enabling them to write in any Ethereum Virtual Machine (EVM)-compatible language.
Additionally, Cairo supports the deployment of diverse business logic on the network.
StarkGate Bridge
StarkGate is the native bridge for StarkNet, facilitating the transfer of ERC-20 tokens between Ethereum and StarkNet.
Utilising the StarkNet Alpha network and STARK-based computational compression, it supports bridging tokens from Ethereum, Polygon, Optimism, Arbitrum, and other networks.
StarkGate enables the seamless transfer of assets such as USDC, DAI, USDT, and WBTC directly to StarkNet.
StarkNet Token (STRK)
The StarkNet ecosystem is powered by its native token, STRK, an ERC-20 token launched in July 2022.
STRK plays a crucial role in maintaining and securing the StarkNet network.
It also serves governance functions, allowing token holders to vote on blockchain decisions and facilitating transactions within the network.
Meet the Brains Behind StarkWare
StarkWare Industries, founded in 2018 in Netanya, Israel, was established by a team of diverse experts: Uri Kolodny, Eli Ben-Sasson, Michael Riabzev, and Alessandro Chiesa.
The company's mission is to address scalability challenges and enhance privacy and efficiency for blockchain networks.
Their innovative approach aims to revolutionise the blockchain landscape, making it more robust and user-friendly.
Eli Ben-Sasson, Co-Founder & CEO at StarkWare
Ben-Sasson is the Co-Founder, current CEO, and Chairman of the Board at StarkWare.
With a distinguished academic background, he was an Associate Professor at Technion - Israel Institute of Technology for seven years, a Visiting Assistant Professor at TTI Chicago, and a Postdoctoral Researcher at MIT.
Since earning his Ph.D. in Theoretical Computer Science from the Hebrew University in 2001, Ben-Sasson has focused on cryptographic and ZK proofs of computational integrity.
He is a co-inventor of the STARK, FRI, and Zerocash protocols and a Founding Scientist of the Zcash Company.
Throughout his career, he has held research positions at the Institute for Advanced Study at Princeton, Harvard, and MIT.
He most recently served as a Professor of Computer Science at Technion before co-founding StarkWare.
His socials: X and LinkedIn
Despite Ben-Sasson's rich repertoire, his name is not without sully.
X user, Chad Pleb, claimed that Ben-Sasson is a scammer "who created Zcash shitcoin because Bitcoin doesn't work.”
Interestingly, Alessandro Chiesa, another co-founder at StarkWare, is also related to Zcash.
Alessandro Chiesa, Co-Founder at StarkWare
Chiesa is a co-founder of StarkWare and a faculty member in Computer Science at UC Berkeley.
His research encompasses complexity theory, cryptography, and security, with a particular focus on the theoretical foundations and practical implementations of succinct ZK proofs.
Chiesa is a co-inventor of the Zerocash protocol and a key contributor to libsnark, the leading open-source library for succinct ZK proofs.
He is also a founding scientist of the Zcash company.
Chiesa holds B.Sc. degrees in Computer Science and Mathematics, as well as a Ph.D. in Computer Science from MIT.
His socials: LinkedIn
Uri Kolodny, Member of its Board of Directors & 1st CEO at StarkWare
Kolodny was StarkWare's inaugural CEO until February 2024 and continues to serve on its Board of Directors.
When he departed, he had expressed:
“I remain utterly STARK-pilled, but I'm leaving the CEO post to meet the health needs of my family. The company, and the tech stack it has built, are more advanced after six years than I could have ever dreamed. Led by Eli and the team of 150+ gigabrains, I’m positive that StarkWare will continue to push boundaries of what is possible in scaling Ethereum.”
He holds a B.Sc. in Computer Science (Magna cum Laude) from the Hebrew University and an MBA from MIT Sloan School of Management.
Kolodny is a seasoned entrepreneur, having co-founded multiple technology companies including OmniGuide, a spinoff from MIT specialising in optical fibers for endoscopic surgery, and Mondria, which focuses on big data visualization tools.
His career includes roles as an Entrepreneur-in-Residence (EIR) at two Israeli VC firms and as an analyst at McKinsey & Company.
His socials: X and LinkedIn
Michael Riabzev, Co-Founder at StarkWare
Riabzev is a co-founder at StarkWare, leveraging his expertise in computer science and cryptography.
He holds a Ph.D. from the Technion - Israel Institute of Technology, where he specialised in developing practical systems for computational integrity in ZK.
His doctoral work culminated in the creation and implementation of the zk-STARK system.
Riabzev also earned a B.Sc. in Mathematics (cum Laude) and an M.Sc. in Computer Science, both from the Technion.
His professional background spans hardware acceleration, cryptographic algorithms, GPGPU, SDN, and web development, reflecting a broad spectrum of technological innovation.
His socials: X and LinkedIn
StarkWare's Socials
Website
X
Github
LinkedIn
Medium
StarkWare's Plans
The company claims that:
“We have a history of delivering our production-grade code on time.”
Stwo is poised to launch on StarkWare's mainnet for StarkNet and StarkEx systems by Q1 2025, integrating into the Shared Proving (SHARP) framework.
Key upcoming milestones include writing Stwo AIR constraints for Cairo Assembly (CASM) and implementing the recursive verifier in Cairo.
Looking ahead, StarkWare anticipates deep integration of Stwo into StarkNet by next summer, enabling rapid client-side proving for applications spanning gaming, DeFi, and more.
This advancement promises significant strides in scalability and efficiency within the blockchain ecosystem.
Bright Future Ahead with Hurdles to Overcome
The ecosystem is rapidly expanding, with innovative tools that are reshaping the DeFi landscape.
StarkWare's suite of products, including Cairo, StarkEx, and StarkNet, offers compelling solutions to the scalability challenges faced by blockchains.
The company's combination of off-chain and on-chain technologies ensures users benefit from some of the lowest gas fees on Ethereum, along with enhanced privacy and security.
Moreover, StarkWare's backing by prominent investors such as Paradigm, Sequoia Capital, Coinbase Ventures, ConsenSys, Pantera Capital, and Vitalik Buterin serves as a testament to its potential.
Coinlive tends to view StarkWare and its products favourably, given its strong reputation, robust funding, and expertise in the field.
However, the use of OP_CAT to scale Bitcoin is a point of contention.
Not all members of the Bitcoin community support OP_CAT, with some preferring alternative covenant proposals and others worried about potential unforeseen consequences of its implementation.
Ben-Sasson acknowledged these concerns but emphasized that the purpose of the $1 million fund and internal research is to address these challenges and "ensure everything is done safely."
He elaborated:
"OP_CAT is the most efficient way of getting there, but not the only way. We're currently exploring alternative solutions to achieve STARK scale without relying on OP_CAT. While I can't delve into details at this moment, these alternatives hold promise and could potentially serve as a viable workaround."