|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
探索 Vitalik Buterin 對 GKR 協議和 ZK 計算的見解,強調它們徹底改變以太坊可擴展性和效率的潛力。

Vitalik Buterin, GKR Protocol, and ZK Computations: A New Era of Efficiency
Vitalik Buterin、GKR 協議和 ZK 計算:效率新時代
Vitalik Buterin is consistently pushing the boundaries of Ethereum's capabilities. His recent focus on the GKR protocol and advancements in zero-knowledge (ZK) computations signals a pivotal shift towards enhanced efficiency and scalability within the blockchain space. Let's dive into what this means for the future.
Vitalik Buterin 不斷突破以太坊功能的界限。他最近對 GKR 協議和零知識 (ZK) 計算方面的進展的關注標誌著區塊鏈領域向提高效率和可擴展性的關鍵轉變。讓我們深入探討這對未來意味著什麼。
GKR Protocol: A Leap in ZK Computation Efficiency
GKR協議:ZK計算效率的飛躍
Buterin introduced the GKR protocol as a powerful tool to optimize traditional zk-SNARK and zk-STARK systems. The GKR protocol, originally proposed in 2010, stands out due to its ability to handle substantial data volumes and verify millions of computations per second without scrutinizing every intermediate step.
Buterin 推出了 GKR 協議作為優化傳統 zk-SNARK 和 zk-STARK 系統的強大工具。 GKR 協議最初於 2010 年提出,因其能夠處理大量數據並每秒驗證數百萬次計算而無需仔細檢查每個中間步驟而脫穎而出。
The beauty of GKR lies in its applicability to layered, repetitive data operations. Think mass hashing via Poseidon2 or the iterative processes within neural networks. Instead of generating proofs for each calculation stage (like creating Merkle trees for every piece of data in STARK systems), GKR only requires cryptographic commitments for input and output computations. This streamlining has shown to be 15 times more efficient than zk-STARK-based solutions in practice.
GKR的美妙之處在於它適用於分層、重複的數據操作。想想通過 Poseidon2 進行大規模散列或神經網絡內的迭代過程。 GKR 不需要為每個計算階段生成證明(例如為 STARK 系統中的每條數據創建 Merkle 樹),而是只需要輸入和輸出計算的加密承諾。在實踐中,這種簡化已被證明比基於 zk-STARK 的解決方案效率高 15 倍。
The Efficiency Ratio: A Better Way to Measure Cryptographic Performance
效率比:衡量加密性能的更好方法
Buterin isn't just focused on specific protocols; he's also rethinking how we measure cryptographic performance. He advocates for shifting from the traditional “operations per second” metric to an “efficiency ratio.” This ratio compares computation time using cryptography versus raw computation time, offering a hardware-independent view of the efficiency lost when implementing cryptographic measures.
Buterin 不僅僅專注於特定協議;他還在重新思考我們如何衡量加密性能。他主張從傳統的“每秒操作數”指標轉向“效率比”。該比率將使用加密技術的計算時間與原始計算時間進行比較,提供了實施加密措施時效率損失的獨立於硬件的視圖。
While acknowledging the challenges in achieving a perfect metric due to varying operations and parallelization capabilities, Buterin believes the overhead factor provides a more meaningful evaluation of cryptographic performance. This approach provides a clearer picture of the true cost of cryptographic enhancements.
Buterin 承認由於不同的操作和並行化能力而在實現完美指標方面面臨挑戰,但他認為開銷因素可以為加密性能提供更有意義的評估。這種方法可以更清晰地了解加密增強的真實成本。
Ethereum's ZK-Powered Future
以太坊 ZK 驅動的未來
All of this points towards a future where Ethereum is increasingly powered by ZK technology. Crypto investor Ryan Sean Adams envisions Ethereum evolving into a zk-powered chain. The Layer 1 would handle global DeFi with high throughput, while Layer 2 networks manage everything else, from general-purpose applications to specialized appchains. This vision hinges on innovations like the GKR protocol and other ZK advancements making the core network more scalable and allowing nodes to operate even on smartphones.
所有這些都預示著以太坊將越來越多地由 ZK 技術驅動的未來。加密貨幣投資者 Ryan Sean Adams 設想以太坊演變成一條 zk 驅動的鏈。第 1 層將以高吞吐量處理全球 DeFi,而第 2 層網絡則管理其他一切,從通用應用程序到專用應用程序鏈。這一願景取決於 GKR 協議等創新和其他 ZK 進步,使核心網絡更具可擴展性,並允許節點甚至在智能手機上運行。
Recently, Brevis unveiled Pico Prism, a high-performance zkVM for real-time Ethereum block proving. Utilizing 64 RTX 5090 GPUs, it proves 99.6% of blocks in under 12 seconds, averaging 6.9 seconds. This breakthrough could boost Ethereum’s scalability by up to 100×.
最近,Brevis 推出了 Pico Prism,這是一種用於實時以太坊區塊證明的高性能 zkVM。利用 64 個 RTX 5090 GPU,它在 12 秒內證明了 99.6% 的塊,平均 6.9 秒。這一突破可以將以太坊的可擴展性提高 100 倍。
Final Thoughts
最後的想法
Vitalik's focus on GKR, coupled with the broader push for ZK computations and better performance metrics, paints an exciting picture for Ethereum's future. It's like Ethereum is finally getting its act together, ready to handle the demands of a truly decentralized world. Keep an eye on these developments—they're about to make things a whole lot faster and more efficient. It's going to be a wild ride, but I am here for it!
Vitalik 對 GKR 的關注,加上對 ZK 計算和更好性能指標的更廣泛推動,為以太坊的未來描繪了一幅令人興奮的圖景。就像以太坊終於齊心協力,準備好應對真正去中心化世界的需求。請密切關注這些進展——它們將使事情變得更快、更高效。這將是一次瘋狂的旅程,但我為此而來!
免責聲明:info@kdj.com
所提供的資訊並非交易建議。 kDJ.com對任何基於本文提供的資訊進行的投資不承擔任何責任。加密貨幣波動性較大,建議您充分研究後謹慎投資!
如果您認為本網站使用的內容侵犯了您的版權,請立即聯絡我們(info@kdj.com),我們將及時刪除。
-
-
-
- 查理王 5 便士硬幣:您口袋裡的同花大順?
- 2025-10-23 08:07:25
- 2320 萬枚查爾斯國王 5 便士硬幣正在流通,標誌著一個歷史性時刻。收藏家們,準備好尋找一段歷史吧!
-
-
-
- 嘉手納的路的盡頭? KDA 代幣因項目放棄而暴跌
- 2025-10-23 07:59:26
- Kadena 關閉運營,導致 KDA 代幣螺旋式上升。這是結束了,還是社區可以讓這條鏈繼續存在?
-
- 查爾斯國王 5 便士硬幣開始流通:硬幣收藏家的同花大順!
- 2025-10-23 07:07:25
- 查爾斯國王 5 便士硬幣現已在英國流通!了解熱門話題、橡樹葉設計,以及為什麼收藏家對這款皇家發佈如此興奮。
-
- 查爾斯國王 5 便士硬幣進入流通:收藏家指南
- 2025-10-23 07:07:25
- 查理三世國王的 5 便士硬幣現已流通!了解新設計、其意義以及收藏家為何如此興奮。準備好尋找這些歷史硬幣!
-

































