ZKThreads and How They Work?

Ether Crunch
Coinmonks
3 min readJul 22, 2024

--

ZKThreads are a scalability mechanism meant to help improve the scalability of decentralized applications (DApps). Moreover, the framework serves to improve scalability while also maintaining security and interoperability. Built as a part of StarkWare’s fractal scaling mission, ZKThreads are superior to Zk-rollups in terms of their handling of data. Let’s go through their basic processes:

Deploying the Application: ZKThreads has app contracts where the application must first be deployed. This contract is simply the procedure that dictates how the application will operate.

Batching transactions: After deployment, the ZKThreads begin processing transactions, but not one by one; rather, ZKThreads group multiple transactions together, into one sub-block. This group of transactions is then processed all at once, which enables greater efficiency.

Proofs — Stark proofs: Like ZK-rollups, ZKThreads generate proofs. This proof is called a STARK proof, and like other proofs, this proof is meant to verify that the transactions have been processed correctly.

Verifies the proof: This proof is then sent to a Layer 2 sequencer to be verified. Here, the proof is checked for accuracy, to ensure that there was no double-spending, that all the transactions were authorized, and that the transaction result is consistent with the blockchain’s mechanisms. If the proof is accepted, then the transaction ledger is updated, but if not, the transaction is canceled.

Pros

  • Data handling: Normal ZK-rollups compute the transaction off-chain but still store data on-chain. However, ZKThreads compute the transaction and store data off-chain. Storing and computing both off-chain decreases the pressure on the main blockchain. This, in turn, improves scalability and lowers gas fees.
  • Improved Interoperability: ZKThreads were created with interoperability in mind. While other solutions may sacrifice interoperability for scalability, ZKThreads offers both. The seamless interoperability offered by ZKThreads allows developers to move apps between different blockchains.
  • Better validation mechanism: The use of STARK proofs as compared to zk-SNARKs/STARKs allows for greater efficiency, as well as the fact that these proofs are verified on Layer 2. Thereby reducing the load on the main blockchain while also ensuring security.
  • Lower costs: Many aspects of ZKThreads serve to lower costs. Grouping transactions serves to help process transactions far faster and thus increase efficiency. Additionally, storing data off-chain reduces the pressure on the main blockchain, and likewise increases efficiency. Thus, this increase in efficiency leads to lower gas fees.

Overall, ZKThreads are a major advancement in improving scalability, security, and interoperability. As compared to zk-rollups, ZKThreads are far more efficient, especially with regards to data handling. All in all, ZKThreads help to improve the scalability and interoperability of DApps.

If you want to learn more, check out the links below:

What Are ZKThreads and How Do They Work?

Thank You for Reading

If you like this article, consider reading my other articles

--

--

Ether Crunch
Coinmonks

No opinions, just sharing info about Crypto, Ethereum, and Blockchain in general. Ihsun Yousafzai