How will ZK-Rollups Help Ethereum Scale?
Arguably the biggest pain point for new entrants into crypto are the gas fees on Ethereum’s Layer 1. For new users onboarding to crypto, paying $100 to do a swap on a DEX or transact on OpenSea is a major deterrent. This is one reason for the popularity of alternative Layer 1 networks like Solana and Avalanche. By offering lower fees and faster transaction times, they have emerged as potential competitors to Ethereum.
As a result, scaling Ethereum’s network is important to its long-term success. Ethereum has upgraded its network at Layer 1 by transitioning to Proof-of-Stake and can continue to scale through upgrades like sharding, but many in the Ethereum community believe rollups on Layer 2 will be the key scalability solution for Ethereum.
Layer 2 rollups help scale Ethereum by handling transaction execution off of the Ethereum Layer 1 Mainnet, while still maintaining Ethereum’s robust decentralized security. Zero-knowledge rollups, or ZK-Rollups, are one of the major types of Layer-2 rollups.
How do ZK-Rollups Work?
ZK-Rollups work by bundling up a large number of transactions off-chain and generating a cryptographic proof called a zk-SNARK (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge). zk-SNARKS allow one party to prove that something is true to another party (the verifier), without revealing that information itself to the verifier.
In other words, zk-SNARKs let you prove something, without revealing how that thing is true. This sounds like magic, and indeed zk-SNARKs are very complex. For those looking for a more detailed explanation, Vitalik has you covered. But what do zk-SNARKs have to do with scaling Ethereum?
For Ethereum, the cryptographic innovation of zk-SNARKs has very powerful potential applications. On the scalability side, if a block takes a long time to verify, one party can verify the block and generate a zk-SNARK proof, which other parties can verify quickly instead of the actual block. On the privacy side, zk-SNARKs guarantee security because they don’t reveal information publicly about the transaction.
Due to the benefits that the implementation of ZK-Rollups could bring to blockchains like Ethereum, many major voices in the space like Edward Snowden and even Vitalik Buterin himself have expressed their excitement about the potential of zk-SNARKs.
ZK-STARKs vs. ZK-SNARKs
While there has been significant developments with zk-SNARKs (more on this later), there’s another type of cryptographic proof. zk-STARKs (Zero-Knowledge Scalable Transparent ARguments of Knowledge) aim to address some of the drawbacks of zk-SNARKs.
The main difference between zk-SNARKs and zk-STARKs is that the former requires an initial trusted setup phase. Basically, they require a trusted third party to initially set up the ZK-Proof system. However, those trusted third parties create a vulnerability because they can compromise the privacy of the proof system.
zk-STARKs use a structure with simpler cryptographic assumptions to avoid this initial trusted setup phase. As a result, zk-STARKs have the potential to be more scalable in both computation speed and size versus zk-SNARKs.
Who’s working on ZK-Rollup Solutions?
Applications of zk-SNARKs in blockchains have been around for years. Zcash was one of the first widespread applications of zk-SNARKs. However, in recent months, companies building new ZK-Rollups on Ethereum have garnered significant attention (and venture capital funding).

zkSync, architected by Matter Labs, is building an EVM-compatible ZK-Rollup (zkSync 2.0). EVM-compatible ZK-Rollup solutions were once thought to be years away. Matter Labs’ progress with zkSync 2.0 has made headway faster than anyone expected. Their efforts have been rewarded with a $500M post-money valuation in a Series B led by a16z.

Loopring is a decentralized exchange protocol built on a ZK-Rollup. Loopring’s value proposition is that DEXes built on top of it can dramatically increase transaction throughput and settlement speed, while maintaining Ethereum Layer 1’s security.

Aztec is a ZK-Rollup known for its prioritization of privacy. Aztec’s team developed the PLONK proof system, a type of ZK-SNARK that only requires one trusted setup which can then be reused. Aztec recently raised $17MM in a Series A led by Paradigm.

StarkWare is building StarkNet, and as their name implies, their ZK-Rollup is reliant on the ZK-STARK proof system. StarkWare has been busy in recent weeks. Their StarkNet Alpha launched in November on Ethereum mainnet, just two weeks after they announced a $50MM Series C led by Sequioa at a valuation over $2Bn.

Polygon made waves recently with its $400MM acquisition of ZK startup Mir and announcement of Polygon Zero. Combined with Polygon’s merger with Hermez earlier in 2021, its focus on ZK-Rollups as the endgame of Ethereum scaling is clear.
Sources and Suggested Reading
Binance Academy: zk-SNARKs and zk-STARKs Explained
Ethereum.org: Layer 2 Rollups
EthHub: ZK-Rollups
Vitalik Buterin: Endgame
Matter Labs: zkEVM FAQ