2019年是ZKP方案创新井喷的一年。
2019年10月,Chiesa在#zk0x04上的分享 State of the SNARG-scape - Alessandro Chiesa (UC Berkeley, StarkWare, Zcash),有:

根据reference string的类型,可将zk-SNARKs分类为:

所有zk-SNARKs底层都使用以下3种compilers之一:【下图颜色与上图颜色对应】

截止到2019年底,主要的ZKP方案有:
相应的性能对比为:

通常来说:
根据https://github.com/matter-labs/awesome-zero-knowledge-proofs有:
| SNARKs | STARKs | Bulletproofs | |
|---|---|---|---|
| Algorithmic complexity: prover | O(N * log(N)) | O(N * poly-log(N)) | O(N * log(N)) |
| Algorithmic complexity: verifier | ~O(1) | O(poly-log(N)) | O(N) |
| Communication complexity (proof size) | ~O(1) | O(poly-log(N)) | O(log(N)) |
| - size estimate for 1 TX | Tx: 200 bytes, Key: 50 MB | 45 kB | 1.5 kb |
| - size estimate for 10.000 TX | Tx: 200 bytes, Key: 500 GB | 135 kb | 2.5 kb |
| Ethereum/EVM verification gas cost | ~600k (Groth16) | ~2.5M (estimate, no impl.) | N/A |
| Trusted setup required? | YES 😒 | NO 😄 | NO 😄 |
| Post-quantum secure | NO 😒 | YES 😄 | NO 😒 |
| Crypto assumptions | DLP + secure bilinear pairing 😒 | Collision resistant hashes 😄 | Discrete log 😏 |
Bobbin Threadbare在2022年3月的分享视频ZK HACK mini - Writing STARK proofs with Winterfell 中指出:

根据Comparison of Different zk-SNARKs,有:

[1] Comparing General Purpose zk-SNARKs
[2] Evolution of zk-proofs