PERFORMANCE AND SECURITY IMPROVEMENTS IN ZERO-KNOWLEDGE ROLL UP (ZK-ROLLUP)

Zero-Knowledge Rollup (zk-Rollup) is a rapidly evolving technology within the blockchain ecosystem, offering a more efficient and secure solution for off-chain transaction processing. However, the implementation of zk-Rollup still faces significant challenges in terms of performance and security....

Full description

Saved in:
Bibliographic Details
Main Author: Pranata, Giya
Format: Theses
Language:Indonesia
Online Access:https://digilib.itb.ac.id/gdl/view/85314
Tags: Add Tag
No Tags, Be the first to tag this record!
Institution: Institut Teknologi Bandung
Language: Indonesia
Description
Summary:Zero-Knowledge Rollup (zk-Rollup) is a rapidly evolving technology within the blockchain ecosystem, offering a more efficient and secure solution for off-chain transaction processing. However, the implementation of zk-Rollup still faces significant challenges in terms of performance and security. These challenges include limitations in throughput, relatively high response times, and security risks associated with algorithmic complexity and data integrity. This research aims to address these challenges by employing the BLAKE2 hashing algorithm and Compact Sparse Merkle Trees (CSMT). BLAKE2 is chosen for its high efficiency in terms of speed and security, which is crucial for enhancing throughput and reducing latency in zk-Rollup systems. Meanwhile, Compact Sparse Merkle Trees are implemented to optimize data storage and proof generation, thereby reducing overhead and strengthening data integrity. The research findings indicate that CSMT outperforms traditional Merkle Trees (MT) under increased transaction loads, exhibiting lower and more stable execution times. At a transaction load of 10,000 TPS, CSMT demonstrated an execution time of approximately 1.45 seconds, compared to 1.8 seconds for MT. Preimage testing results also showed that BLAKE2b with CSMT consistently achieved faster average times than SHA-256 with MT. Across various experimental scales, CSMT combined with BLAKE2b proved to be more efficient, particularly in large-scale preimage testing scenarios. Regarding collision resistance, extensive testing revealed a higher likelihood of collision attacks in MT with BLAKE2b, while the likelihood was significantly lower in CSMT. In conclusion, CSMT offers superior and consistent performance compared to MT in high-transaction environments, making it a better choice for blockchain applications requiring fast and efficient transaction processing.