Ethereum Needs “Understandable” ZK Proofs

Keeping the Ethereum environment “open and inviting” to individuals without a mathematics degree requires making zero-knowledge proofs (ZKPs) “understandable and accessible” to users, according to a tweet from Ethereum co-founder Vitalik Buterin on October 26.

ZKPs are so complicated that they are frequently called “moon math.”

Decentralization necessitates “NOT giving up and waving a PhD about saying “it’s a black box,” we’re brilliant, trust us,” Buterin continued.

In a blog post, Scroll, a layer 2 zero-knowledge scaling solution for Ethereum, described the operation of polynomial commitment schemes, a crucial component of many ZKPs, and how they may be used to scale Ethereum.

Mathematical expressions called polynomials can hold several algebraic terms. The Scroll blog claims that polynomials may effectively express enormous amounts of data.

A commitment scheme is a cryptographic system in which a message is committed to, kept secret, and then made public at a later time. However, once the committer has agreed to the message, he cannot reverse it, making commitment schemes legally obligatory.

One commits to a polynomial rather than a message in a polynomial commitment mechanism. All of the characteristics of typical commitment schemes are met by the polynomial commitment scheme. However, it also features a feature that allows the committer to demonstrate that he committed to a specific polynomial that meets the necessary requirements without disclosing the polynomial in question.

KZG in Scaling Ethereum

Although there are other polynomial commitment methods, Scroll’s proof systems use Kate-Zaverucha-Goldberg (KZG), which is well-known in the blockchain community. Proto-Danksharding, which was proposed in February 2022 and will be implemented through EIP-4844, would also be used to integrate KZG into Ethereum.

Until Danksharding, which might make using rollups less expensive, is put into place, proto-Danksharding serves as a band-aid. Blob-carrying transaction is a brand-new transaction type introduced by Proto-Danksharding. These transactions contain a 128kb data blob that is inaccessible from the Ethereum execution layer. The only thing that Ethereum will be able to access is the commitment to the data blob.

The polynomial representation of the data blob is utilized to form a commitment to the data using the polynomial commitment scheme KZG. This makes it possible to verify the data blob’s properties without exposing the complete data blob.

Data availability sampling (DAS), which will be used on the way to full Danksharding, can therefore be enabled via the usage of KZG. Without having to read the entire data blob, DAS effectively allows validators to confirm that the data blob is available and accurate.

Since validators now have to deal with less data, this can considerably aid in improving Ethereum’s scalability.

DISCLAIMER: The Information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

Join us to keep track of news: https://linktr.ee/coincu

Website: coincu.com

Annie

CoinCu News

Ethereum Needs “Understandable” ZK Proofs

Keeping the Ethereum environment “open and inviting” to individuals without a mathematics degree requires making zero-knowledge proofs (ZKPs) “understandable and accessible” to users, according to a tweet from Ethereum co-founder Vitalik Buterin on October 26.

ZKPs are so complicated that they are frequently called “moon math.”

Decentralization necessitates “NOT giving up and waving a PhD about saying “it’s a black box,” we’re brilliant, trust us,” Buterin continued.

In a blog post, Scroll, a layer 2 zero-knowledge scaling solution for Ethereum, described the operation of polynomial commitment schemes, a crucial component of many ZKPs, and how they may be used to scale Ethereum.

Mathematical expressions called polynomials can hold several algebraic terms. The Scroll blog claims that polynomials may effectively express enormous amounts of data.

A commitment scheme is a cryptographic system in which a message is committed to, kept secret, and then made public at a later time. However, once the committer has agreed to the message, he cannot reverse it, making commitment schemes legally obligatory.

One commits to a polynomial rather than a message in a polynomial commitment mechanism. All of the characteristics of typical commitment schemes are met by the polynomial commitment scheme. However, it also features a feature that allows the committer to demonstrate that he committed to a specific polynomial that meets the necessary requirements without disclosing the polynomial in question.

KZG in Scaling Ethereum

Although there are other polynomial commitment methods, Scroll’s proof systems use Kate-Zaverucha-Goldberg (KZG), which is well-known in the blockchain community. Proto-Danksharding, which was proposed in February 2022 and will be implemented through EIP-4844, would also be used to integrate KZG into Ethereum.

Until Danksharding, which might make using rollups less expensive, is put into place, proto-Danksharding serves as a band-aid. Blob-carrying transaction is a brand-new transaction type introduced by Proto-Danksharding. These transactions contain a 128kb data blob that is inaccessible from the Ethereum execution layer. The only thing that Ethereum will be able to access is the commitment to the data blob.

The polynomial representation of the data blob is utilized to form a commitment to the data using the polynomial commitment scheme KZG. This makes it possible to verify the data blob’s properties without exposing the complete data blob.

Data availability sampling (DAS), which will be used on the way to full Danksharding, can therefore be enabled via the usage of KZG. Without having to read the entire data blob, DAS effectively allows validators to confirm that the data blob is available and accurate.

Since validators now have to deal with less data, this can considerably aid in improving Ethereum’s scalability.

DISCLAIMER: The Information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

Join us to keep track of news: https://linktr.ee/coincu

Website: coincu.com

Annie

CoinCu News

Visited 66 times, 1 visit(s) today