Discover the crypto universe in depth

Vitalik Buterin Introduces Circle STARKs

Vitalik Buterin introduced the cryptographic protocol Circle STARKs.

Circle STARKs use small fields to improve proof speed.

They circumvent brute force attacks through random checks and extension fields.

Vitalik Buterin, co-founder of Ethereum, recently presented a new cryptographic protocol named Circle STARKs, which promises to improve the security and efficiency of blockchains by using small field cryptography.

Advantages of Small Fields

The most important trend in STARK protocol design over the past two years has been the shift towards using small fields.

Vitalik Buterin

In his latest article, Vitalik explains that this technological leap utilizes smaller fields, such as Mersenne31, to significantly improve proof speed without compromising security measures.

Traditional STARKs, or Scalable Transparent Arguments of Knowledge, typically operate on 256-bit fields, which, while secure, are often inefficient. In contrast, Circle STARKs leverage smaller fields, reducing computational costs and accelerating proof speeds. For example, they allow for the verification of 620,000 Poseidon2 hashes per second on an M3 laptop.

Security of Circle STARKs

One of the challenges with traditional small fields is their potential vulnerability to brute force attacks due to their limited values. Circle STARKs overcome this vulnerability by performing multiple random checks and utilizing extension fields, thereby increasing the set of values attackers must guess.

With STARKs on small fields, we have a problem: there are only about two billion possible values of x to choose from, so an attacker wanting to produce a false proof only has to try two billion times – a lot of work, but entirely feasible for a determined attacker!

By adding multiple random checks, the computational barrier becomes prohibitive for attackers, maintaining the integrity of the protocol.

Practical Implications

Fast Reed-Solomon Interactive Oracle Proofs (FRI) demonstrate that a function is a polynomial of a certain degree and are a crucial aspect of Circle STARKs. The introduction of Circle FRI, an approach that preserves the integrity of the cryptographic process, ensures that non-polynomial inputs fail the proof.

Circle STARKs provide more flexibility and versatility for efficient computational performance using small fields and this new mathematical structure. This not only improves the security and efficiency of blockchains, but also reduces costs and accelerates verification processes.

Related Posts