市值: $3.6711T 0.93%
成交额(24h): $135.3191B 22.66%
  • 市值: $3.6711T 0.93%
  • 成交额(24h): $135.3191B 22.66%
  • 恐惧与贪婪指数:
  • 市值: $3.6711T 0.93%
加密货币
话题
百科
资讯
加密话题
视频
热门新闻
加密货币
话题
百科
资讯
加密话题
视频
bitcoin
bitcoin

$108183.343957 USD

1.12%

ethereum
ethereum

$3953.318181 USD

2.13%

tether
tether

$1.000758 USD

0.05%

bnb
bnb

$1102.411872 USD

1.73%

xrp
xrp

$2.377410 USD

1.30%

solana
solana

$185.715867 USD

0.05%

usd-coin
usd-coin

$1.000561 USD

0.08%

tron
tron

$0.320859 USD

2.39%

dogecoin
dogecoin

$0.194561 USD

3.07%

cardano
cardano

$0.647327 USD

2.68%

hyperliquid
hyperliquid

$37.310392 USD

1.96%

ethena-usde
ethena-usde

$0.999792 USD

0.04%

chainlink
chainlink

$17.181017 USD

2.56%

stellar
stellar

$0.316938 USD

1.13%

bitcoin-cash
bitcoin-cash

$472.186880 USD

1.35%

加密货币新闻

Vitalik Buterin、GKR 协议和 ZK 计算:效率新时代

2025/10/20 15:50

探索 Vitalik Buterin 对 GKR 协议和 ZK 计算的见解,强调它们彻底改变以太坊可扩展性和效率的潜力。

Vitalik Buterin、GKR 协议和 ZK 计算:效率新时代

Vitalik Buterin, GKR Protocol, and ZK Computations: A New Era of Efficiency

Vitalik Buterin、GKR 协议和 ZK 计算:效率新时代

Vitalik Buterin is consistently pushing the boundaries of Ethereum's capabilities. His recent focus on the GKR protocol and advancements in zero-knowledge (ZK) computations signals a pivotal shift towards enhanced efficiency and scalability within the blockchain space. Let's dive into what this means for the future.

Vitalik Buterin 不断突破以太坊功能的界限。他最近对 GKR 协议和零知识 (ZK) 计算方面的进展的关注标志着区块链领域向提高效率和可扩展性的关键转变。让我们深入探讨这对未来意味着什么。

GKR Protocol: A Leap in ZK Computation Efficiency

GKR协议:ZK计算效率的飞跃

Buterin introduced the GKR protocol as a powerful tool to optimize traditional zk-SNARK and zk-STARK systems. The GKR protocol, originally proposed in 2010, stands out due to its ability to handle substantial data volumes and verify millions of computations per second without scrutinizing every intermediate step.

Buterin 推出了 GKR 协议作为优化传统 zk-SNARK 和 zk-STARK 系统的强大工具。 GKR 协议最初于 2010 年提出,因其能够处理大量数据并每秒验证数百万次计算而无需仔细检查每个中间步骤而脱颖而出。

The beauty of GKR lies in its applicability to layered, repetitive data operations. Think mass hashing via Poseidon2 or the iterative processes within neural networks. Instead of generating proofs for each calculation stage (like creating Merkle trees for every piece of data in STARK systems), GKR only requires cryptographic commitments for input and output computations. This streamlining has shown to be 15 times more efficient than zk-STARK-based solutions in practice.

GKR的美妙之处在于它适用于分层、重复的数据操作。想想通过 Poseidon2 进行大规模散列或神经网络内的迭代过程。 GKR 不需要为每个计算阶段生成证明(例如为 STARK 系统中的每条数据创建 Merkle 树),而是只需要输入和输出计算的加密承诺。在实践中,这种简化已被证明比基于 zk-STARK 的解决方案效率高 15 倍。

The Efficiency Ratio: A Better Way to Measure Cryptographic Performance

效率比:衡量加密性能的更好方法

Buterin isn't just focused on specific protocols; he's also rethinking how we measure cryptographic performance. He advocates for shifting from the traditional “operations per second” metric to an “efficiency ratio.” This ratio compares computation time using cryptography versus raw computation time, offering a hardware-independent view of the efficiency lost when implementing cryptographic measures.

Buterin 不仅仅专注于特定协议;他还在重新思考我们如何衡量加密性能。他主张从传统的“每秒操作数”指标转向“效率比”。该比率将使用加密技术的计算时间与原始计算时间进行比较,提供了实施加密措施时效率损失的独立于硬件的视图。

While acknowledging the challenges in achieving a perfect metric due to varying operations and parallelization capabilities, Buterin believes the overhead factor provides a more meaningful evaluation of cryptographic performance. This approach provides a clearer picture of the true cost of cryptographic enhancements.

Buterin 承认由于不同的操作和并行化能力而在实现完美指标方面面临挑战,但他认为开销因素可以为加密性能提供更有意义的评估。这种方法可以更清晰地了解加密增强的真实成本。

Ethereum's ZK-Powered Future

以太坊 ZK 驱动的未来

All of this points towards a future where Ethereum is increasingly powered by ZK technology. Crypto investor Ryan Sean Adams envisions Ethereum evolving into a zk-powered chain. The Layer 1 would handle global DeFi with high throughput, while Layer 2 networks manage everything else, from general-purpose applications to specialized appchains. This vision hinges on innovations like the GKR protocol and other ZK advancements making the core network more scalable and allowing nodes to operate even on smartphones.

所有这些都预示着以太坊将越来越多地由 ZK 技术驱动的未来。加密货币投资者 Ryan Sean Adams 设想以太坊演变成一条 zk 驱动的链。第 1 层将以高吞吐量处理全球 DeFi,而第 2 层网络则管理其他一切,从通用应用程序到专用应用程序链。这一愿景取决于 GKR 协议等创新和其他 ZK 进步,使核心网络更具可扩展性,并允许节点甚至在智能手机上运行。

Recently, Brevis unveiled Pico Prism, a high-performance zkVM for real-time Ethereum block proving. Utilizing 64 RTX 5090 GPUs, it proves 99.6% of blocks in under 12 seconds, averaging 6.9 seconds. This breakthrough could boost Ethereum’s scalability by up to 100×.

最近,Brevis 推出了 Pico Prism,这是一种用于实时以太坊区块证明的高性能 zkVM。利用 64 个 RTX 5090 GPU,它在 12 秒内证明了 99.6% 的块,平均 6.9 秒。这一突破可以将以太坊的可扩展性提高 100 倍。

Final Thoughts

最后的想法

Vitalik's focus on GKR, coupled with the broader push for ZK computations and better performance metrics, paints an exciting picture for Ethereum's future. It's like Ethereum is finally getting its act together, ready to handle the demands of a truly decentralized world. Keep an eye on these developments—they're about to make things a whole lot faster and more efficient. It's going to be a wild ride, but I am here for it!

Vitalik 对 GKR 的关注,加上对 ZK 计算和更好性能指标的更广泛推动,为以太坊的未来描绘了一幅令人兴奋的图景。就像以太坊终于齐心协力,准备好应对真正去中心化世界的需求。请密切关注这些进展——它们将使事情变得更快、更高效。这将是一次疯狂的旅程,但我为此而来!

原文来源:forklog

免责声明:info@kdj.com

所提供的信息并非交易建议。根据本文提供的信息进行的任何投资,kdj.com不承担任何责任。加密货币具有高波动性,强烈建议您深入研究后,谨慎投资!

如您认为本网站上使用的内容侵犯了您的版权,请立即联系我们(info@kdj.com),我们将及时删除。

2025年10月21日 发表的其他文章