A potential cryptocurrency gem: Starkware Industries

in #blockchain6 years ago (edited)


zcash_starkware.png

Quick shameless plug: My Edenchain ICO review is shortlisted on their bounty contest. I'd appreciate if you could take two seconds to vote for the Quantalysus post amongst the finalists (vote here).

steem_separator.png


People have been asking me to review Starkware Industries. From best I can tell there will be no private sale nor will there be an ICO. Instead, it appears Starkware Industries is raising funds privately from a handful of prominent early stage and crypto investors.

Now that you're sufficiently disappointed. Let's talk about the project.

steem_separator.png

What is Starkware Industries?


Starkware Industries (hereon referred to as Starkware for short) was founded January 1st, 2018 by Alessandro Chiesa, Eli Ben-Sasson, Michael Riabzev, and Uri Kolodny. If you're an old hat in the cryptocurrency space you will recognize these names. They are the founders of ZCash, a privacy cryptocurrency. ZCash was revolutionary in that it was the brainchild born out of the Zerocash whitepaper (Ben-Sasson, Chiesa, Garman, Green, Miers, Tromer, Virza). That project was meant to add privacy functionality to cryptocurrencies and thus increase mass adoption.

steem_separator.png

Blockchains are trustless


We've heard this before but it does not hurt to go through a review. In a world of computation the public must trust that the outputs are true. For public corporations who release quarterly and annual reports, the public trusts those results because the law requires third party, independent, and unbiased auditors to certify those results. If we look at a restaurant receipt we trust a restaurant invoice software and computer to produce the correct amount of the bill. The people at the dinner can go through what they ordered and cross check it against the menu to see that their orders were properly reflected on the bill. Pull out a calculator and tabulate the results. The subtotal of the restaurant bill should reflect what is on the invoice. Without verifying the results, most people at a dinner will ballpark the tab and assume the amount is correct. The same may be true of all computations.

The transparency of Bitcoin and the blockchain enabling its use case as a cryptocurrency enables anyone, anywhere to tabulate the total accounting of the ledger. We can track how much Bitcoin was spent from one address to another, and we can verify that the payee indeed has the funds to pay the bill. In this manner, Bitcoin solves the problem of having to trust that the restaurant software properly billed you. Bitcoin is trustless.

steem_separator.png

Privacy matters


With one problem solved, another arises with Bitcoin. Not everyone wants to have the outside public know the state of their wealth, their most recent pizza transaction, and to whom they are doing business. Privacy matters. At first, it seems that blockchain's trustless transparent system is at a contradiction to the need for privacy. ZCash was founded in 2014 to reconcile this juxtaposition: transparency and privacy. The foundation of ZCash can be found in its use of cryptographic proofs, specifically the proof known as zkSNARKs.

steem_separator.png

Cryptographic Proofs


Proving the restaurant bill to be true is similar to a cryptographic proof. In a cryptographic proof, the computational integrity is maintained and is replicable (scalable). These proofs exhibit three primary characteristics:

  • They are zero knowledge. Meaning, observers of a transaction or message can learn nothing about the inputs into the computation. For example, a snooping program or compromised server cannot observe your password as it is sent through the system.
  • They are universal. Meaning, they are Turing Complete. Summarizing a receipt is just one use case amongst an infinite set of possibilities.
  • They are scalable. The time to calculate a proof a prover should be difficult and time consuming. Once proven, the proof can be verified logarithmic to the time to calculate. Basically, verifiers can prove the calculation much faster than the prover.

steem_separator.png

Mo ZCash Mo Problems


So then why create a new project if ZCash is already out there. One significant technological weakness in ZCash is that it requires a "trusted setup". That setup can be compromised and used to forge new ZCash. The "trusted setup" is a procedure where certain public parameters were setup with a "master private key". The master private key needs to be destroyed in order to preserve the integrity of the total supply. If it were not destroyed the key holder could use it to create the hidden inflation problem. It would take some time but eventually the public would catch on to the larger than expected total supply. Not only would this create PR risk for the cryptocurrency but it would also significantly affect the price downwards. In addition to the trusted setup issue, ZCash and zkSNARKs is not quantum resistant. If and when quantum computing is available, the cryptographic protection provided by zkSNARKs would melt like ice cream on a blistering day.

Remember that movie Lord of the Rings where Frodo needs to destroy the "One Ring". Destroying the master private key reminds me of that.

frodo_one_ring.jpeg

steem_separator.png

STARKs


I was going to make a Game of Thrones Starks of Winterfell joke but I will refrain. I already referenced Frodo in a cryptocurrency article. One fantasy reference is enough.

STARKs is meant to reduce the hidden inflation problem by removing the need for a trusted setup. In their whitepaper, zkSTARK stands for Zero Knowledge Scalable Transparent ("no trusted setup") ARgument of Knowledge. Not only will the hidden inflation problem be solved but it will also be quantum resistant. STARK could be a viable alternative to familiar systems with trapdoors or master private keys such as Intel Software Guard Extensions (SGX) and zkSNARKs respectively.

Stark's founders tested their initial program on an FBI database with one million entries. The entire file was 40 megabytes. The proofs were 1 megabyte each. In the end, Stark empirically showed it was faster than known existing zero knowledge proof implementations such as SCI, zkSNARKs, and IVC.

Screen Shot 2018-05-14 at 6.12.36 PM.png

steem_separator.png

Advisors


The advisors of the projects are the titans of crypto. Here they are:

  1. Pantera
  2. Floodgate
  3. Polychain Capital
  4. MetaStable
  5. Bitmain
  6. Naval Raviknt
  7. Vitalik Buterin
  8. ZCash

steem_separator.png

Verdict


Unfortunately this is not my typical "ICO Review". Instead, I labeled this post under my "analysis" section instead. Starkware Industries will likely produce their own products such as cryptocurrencies or will license their technology to other technology companies. The most exciting aspect of this company to me is the fact that real technological progress is knocking at the door. If successful, Stark will be able to bridge the juxtaposition of transparent technologies such as Bitcoin with much needed private use cases. Aside from the use case of "money", Stark may enable consumer and enterprise based applications to rest on public chains. Private chains may become irrelevant as privacy and transparency are built-in features of future blockchains. With these two features incorporated, blockchains can then focus on solving other major tradeoffs.

steem_separator.png

Sources:

  1. Crunchbase
  2. Zerocash whitepaper
  3. The Untrusted Setup – Why you shouldn’t trust ZCash

  4. zkSTARK whitepaper
  5. Starks part 1 by Vitalik Buterin
  6. Starks part 2 by Vitalik Buterin

steem_separator.png

Thank you for coming to the site. Quantalysus publishes blockchain research and analysis for the crypto community. Please follow on Twitter, Steem (please follow and upvote if you can – thanks!), Telegram channel (New!), and Medium to stay up to date.

If you want to earn Aelf (ELF) tokens for just using Twitter and Reddit, sign up for their candy / bounty program.

If you learned something:

Other posts: ![zcash_starkware.png]()
Sort:  

Great post. It doesn't seem like you are getting the likes it deserves though. Have you checked out the upvote communities? You should check out steemengine. or steemfollower.com.

Thanks. I'm new to Steem so still building up a following. I'll check both of those sites out.

This post has received a 5.34 % upvote from @boomerang.

Nice article. Basically, STARK is meant to reduce the hidden inflation problem by removing the need for a trusted setup but also quantum resistant.

Coin Marketplace

STEEM 0.25
TRX 0.11
JST 0.032
BTC 61618.64
ETH 3009.45
USDT 1.00
SBD 3.78