ZkSync Era has presented layer-2 scaling solution for Ethereum Boojum, and it asserts to run on general processing units (GPUs) of consumer-grade quality.
One of the few Ethereum scaling protocols that uses zero-knowledge rollups (ZK-rollups) to boost capacity and speed while lowering fees is ZkSync Era.
Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARKs) and zk-STARKs are the two most common proof systems used in ZK-rollups.
A Rust-based cryptography library from zkSync that implements an improved version of arithmetic circuits for zkSync Era and its ZK developer stack forms the foundation of the new Boojum proof system.
Most crucially, it enables using standard personal PCs rather than sophisticated hardware and servers to operate Boojum provers. Regular users can engage in network activities because the upgrade can function on PCs with as little as 16 gigabytes (GB) of GPU random-access memory (RAM).
For background, 100 GPUs with 80 GB of RAM now power the zkSync cluster. Prior to the release of Boojum, the major component of zkSync was zk-SNARKs, which were capable but far less transparent than zk-STARK-based systems.
While the previous system could only handle roughly 100 transactions per second, Boojum promises to be far faster. The new proof will wrap the STARK proofs with a non-transparent pairing-based SNARK as part of the implementation process.
In essence, it will be a little improvement on the existing SNARK-based proof method. The cost of the proof system and, consequently, the transactions themselves are reduced because this proof uses less storage space and is less expensive to verify.
Boojum is operational on the mainnet of zkSync Era for testing, producing, and validating “shadow proofs.” Before a full migration and wider use, developers now evaluate shadow proofs using actual production data. There won’t be any regenesis; the new system will just be updated.