Home / News / Technology / Vitalik Buterin Says Zero-Knowledge Proofs Can Be More Efficient, Introduces ‘Binius’ System
Technology
3 min read

Vitalik Buterin Says Zero-Knowledge Proofs Can Be More Efficient, Introduces ‘Binius’ System

Published May 1, 2024 1:02 PM
James Morales
Published May 1, 2024 1:02 PM

Key Takeaways

  • Current zero-knowledge proving systems used by blockchains are inneficent.
  • However, Ethereum founder Vitalik Buterin has outlined an alternative way of generating and verifying zero-knowledge proofs.
  • Binius proposes using binary fields to increase computational efficiency.

In recent years, blockchain developers have embraced zero-knowledge (ZK) cryptographic proofs known as SNARKs and STARKs. But Ethereum founder Vitalik Buterin is already eying a more efficient ZK proof system.

In a blog post  on Monday, April 29, Buterin outlined “Binius”  – a new system that leverages the advantages of binary computation to generate and verify proofs with fewer computational resources. 

Zero-Knowledge Proof Efficiency

Although zero-knowledge proofs were first described mathematically in 1985, the first functional protocols weren’t developed until the 21st century. 

Launched in 2014, Zcash was the first widespread application of zk-SNARKs, setting the stage for other blockchains to implement the technology in the following years. 

A major breakthrough came with the invention of zk-STARKs, a variation on the concept that eliminates the need for a trusted setup ceremony. However, one downside to STARKs is that the proofs are much larger and therefore less efficient.

Implications for Blockchains

Trustless ZK systems like those developed by StarkWare have made some efficiency gains by using smaller fields, meaning calculations can be done in fewer steps on a CPU.

Nevertheless, the amount of computation required by existing SNARK and STARK-based solutions remains a limiting factor.

Among Ethereum Layer 2s, for example, Optimistic rollups are currently much more efficient, requiring fewer computational resources than their ZK peers. Creating more efficient proving systems is therefore critical for the advancement of applied zero-knowledge cryptography.

Binary Computation

Although the move from 256-bit to 64-bit STARKs boosted their efficiency, the technology’s underlying arithmetic form still relies on big numbers and bulky calculations. 

“What would be even better, however, is doing computation in binary directly,” Buterin observed.

This insight sits at the heart of the Binius system, which can be thought of as a way of carrying out the calculations required for  ZK cryptography using the smallest possible data units.

At heart, what Buterin proposes is a different form of arithmetization to the one used by SNARKs and STARKs. As he identifies, most of the numbers used in zero-proof cryptography are actually quite small. Yet the way the data is represented is extremely inefficient.

Ultimately, Binius is about overcoming this inefficiency by representing small values using binary fields rather than the 256-bit, 64-bit or 31-bit fields used by existing ZK proof systems.

Looking ahead, improvements to binary-field-based proving techniques could usher in a new era of ZK cryptography that builds on the legacy of STARKs and SNARKs while dramatically ramping up the throughput of systems that rely on them.

Was this Article helpful? Yes No