Cryptocurrency

Vitalik says making ZK proofs ‘understandable’ is necessary for Ethereum

Zegex

Ethereum co-founder Vitalik Buterin tweeted on Oct. 26 by Ethereum co-founder Vitalik Buterin.

ZKP is often called “the math of the moon” because of its complexity.

Buterin added, “For decentralization, don’t give up and wave your PhD and say, ‘This is a black box, we’re smart, trust us.'” .

For Scroll, a zero-knowledge layer 2 Ethereum scaling solution, blog A key part of some ZKPs, how the polynomial commitment scheme works and how it helps Ethereum scale.

A polynomial is a mathematical expression that represents three or more algebraic terms. According to the Scroll blog, polynomials are useful for representing large data efficiently.

A commitment scheme is a cryptographic protocol that commits a message and keeps it hidden, but allows the message to be published later. However, committers cannot change a message once committed. This binds the commitment scheme.

A polynomial commitment scheme commits polynomials instead of messages. Polynomial commitment schemes satisfy all the properties of ordinary commitment schemes. However, there is an additional feature that allows the committer to prove that he or she has committed to a particular polynomial that satisfies desired properties without revealing the polynomial itself.

KZG in scaling Ethereum

There are various polynomial commitment schemes, Kate Xavercha Goldberg (KZG) is popular in the blockchain space and is used in scroll proof systems. KZG will also be integrated into Ethereum using Proto-Danksharding. EIP-4844proposed in February 2022.

Proto-Danksharding is a stopgap measure until Danksharding is implemented. This makes rollups cheaper to use. Proto-Danksharding introduces a new transaction type called “blob-carrying transaction”. These transactions carry 128kb data blobs that are not accessible from the Ethereum execution layer. Instead, only his commitments to data blobs will be accessible from his Ethereum.

Data blobs are represented as polynomials and the polynomial commitment scheme KZG is used to create commitments to the data. This allows you to validate data blob properties without revealing the entire data blob.

Therefore, KZG allows you to enable Data Availability Sampling (DAS). DAS is implemented on the path to full Danksharding. Essentially, DAS allows validators to verify that a data blob is usable and correct without having to read the entire data blob.

This greatly helps improve the scalability of Ethereum as validators have less data to process.

Related Articles

Back to top button