Created on 22nd June 2025
•
Secure computation is powerful — but hard to scale, verify, or make transparent in practice.
Existing systems that rely on centralized processing, unverifiable results, or interactive zero-knowledge proofs suffer from,
Here's a comparison chart of zk-fabric with other zk proving systems like zkSNARK, zkSTARK, bulletproofs, zkBOO and zkBOO++ :
Feature / Protocol | zk-fabric (yours) | zk-SNARKs | zk-STARKs | Bulletproofs | ZKBoo | ZKBoo++ |
---|---|---|---|---|---|---|
Interactivity | Non-interactive (partitioned GC + publish) | Non-interactive | Non-interactive | Non-interactive | Interactive | Interactive |
Trusted Setup | ❌ None | ✅ Needs setup | ❌ None | ❌ None | ❌ None | ❌ None |
Post-Quantum Secure | ✅ (GC + XOR masking) | ❌ (Pairings) | ✅ (Hash-based) | ✅ (Hash-based) | ✅ (Symmetric) | ✅ (Symmetric) |
Verifier Cost | ✅ Lightweight | ✅ Very low | ⚠️ Higher | ✅ Efficient | ⚠️ Costly | ⚠️ Costly |
Prover Cost | ✅ Moderate (can parallelize) | ⚠️ High | ⚠️ Very high | ⚠️ Moderate | ✅ Fast | ✅ Fast |
Proof Size | ⚠️ Large (Garbled Circuits) | ✅ Small | ⚠️ Large | ✅ Small | ⚠️ Large | ⚠️ Large |
Input Privacy | ✅ Built-in (GC model) | ✅ | ✅ | ✅ | ✅ | ✅ |
Application Scope | Protocol execution & logic verification | Arithmetic Circuits | Large-scale batch computation | Confidential assets (e.g., MimbleWimble) | Boolean circuits | Boolean circuits |
Transparency | ✅ Public outputs + keys | ⚠️ Depends on setup | ✅ Fully transparent | ✅ Fully transparent | ✅ Transparent | ✅ Transparent |
Partitioning Support | ✅ Built-in | ❌ | ❌ | ❌ | ❌ | ❌ |
Use Case Fit | Protocol verification, low-trust distributed systems | zk-rollups, identity, privacy coins | Auditable computation, zkVMs | Confidential txs | Authenticated Boolean logic | Optimized ZKBoo |
Tracks Applied (1)
Technologies used
Cheering for a project means supporting a project you like with as little as 0.0025 ETH. Right now, you can Cheer using ETH on Arbitrum, Optimism and Base.