Lecture 10.3: What is a zk-SNARK?

  Рет қаралды 37,692

Blockchain-Web3 MOOCs

Blockchain-Web3 MOOCs

Күн бұрын

Пікірлер: 35
@quintinmakwe176
@quintinmakwe176 7 ай бұрын
Nothing short of GREAT. Succint explanations, yet to see any clearer introduction to zk-SNARKS, just great!!!!
@smyasir0
@smyasir0 Жыл бұрын
This is a BRILLIANT lecture ( especially for a Computer Engineer like me, whose head starts spinning when studying maths ) Very well explained !
@itsshowtime6412
@itsshowtime6412 2 жыл бұрын
Finally a real life use case of Zero Knowledge Proof. Good to see it being used within blockchains.
@joshhoover1202
@joshhoover1202 Жыл бұрын
Zero knowledge proof are already used all over the place, for example signature (such as ecdsa) is a zk proof. When you make the signature you are proving that you know the private key for an associated public key.
@aminzakhirekar4168
@aminzakhirekar4168 Жыл бұрын
That was really great, simple yet comprehensive explanation of what is going on in the backstage of a zk-snark, thank you
@GuyEshet
@GuyEshet 2 жыл бұрын
Great and clear video, thanks a lot!
@baldwincepeda943
@baldwincepeda943 2 жыл бұрын
Thank you, great explanation!!!
@yongkangchia1993
@yongkangchia1993 Жыл бұрын
what an aawesome simple explaination
@kurtweinheimer5513
@kurtweinheimer5513 2 жыл бұрын
Beautiful explanation thank you so much
@mahdiech3284
@mahdiech3284 10 ай бұрын
Amazing 😍👏
@matinjiryaeisharahi4294
@matinjiryaeisharahi4294 Жыл бұрын
that was amazing
@tikaramsanyashi4927
@tikaramsanyashi4927 Жыл бұрын
Nicely explained thanks
@lherfel
@lherfel Жыл бұрын
thanks for the zk explanation
@scwyes
@scwyes 8 ай бұрын
Finally this makes sense to me thank you
@gauravpoudel7288
@gauravpoudel7288 Жыл бұрын
just got to 3:41 but I'm already liking this awesome explanation
@BensDevJourney
@BensDevJourney 5 ай бұрын
Finally, an actually good lecture on zk-Snarks... :)
@michaelaziz5813
@michaelaziz5813 Жыл бұрын
great explanation of the argument system.....I really enjoyed the video although I expected more knowledge about the zk-snarks itself :(
@lherfel
@lherfel 3 ай бұрын
thanks again
@telotawa
@telotawa Жыл бұрын
where do i find this 32:50 cs251
@plusplus4591
@plusplus4591 2 ай бұрын
great
@franklee8032
@franklee8032 Жыл бұрын
But how does a proof look like? The Zokrates example at 24:37 leaves more questions than answers. We know that a proof has something to do with an arithmetic circuit, but not how it does so or why.
@DavidWongTianyu
@DavidWongTianyu Жыл бұрын
Wondering why "soundness" is defined as "argument of knowledge". Also, why is bulletproof linear verification time? Also, I thought succinctness means polylog (not log)
@taopaille-paille4992
@taopaille-paille4992 Жыл бұрын
the statement to prove for Bulleproofs is of dimension N, where N is such that the message must be between 0 and 2^N -1. Bulletproofs just uses EC crypto,. No Polynomial commitments, no trusted setup. There are 2N such public generators (as opposed to 1 for Schnorr signatures, or 2 for Pedersen committments) and the proof verification in particular needs to multiply all these generators together. In total there are 2N + cste EC multiplications to do. The state of the art is Bulletproofs++ though, which uses a norm argument instead of a inner product argument like in Bulletproofs or Bulletproofs+. making it quite more efficient, although still with a linear verification time.
@Enzoerb
@Enzoerb 4 ай бұрын
Have you seen the Midnight network?
@lherfel
@lherfel Жыл бұрын
zkp = a proof that shows one knows secret.... but anyone who does not know secret can produce the proof of knowing the secret?
@2i2i39
@2i2i39 Жыл бұрын
If Sim produces pi: is it then not possible for any 3rd party to run Sim without knowing w, thereby "proving" knowledge of w without actually knowing w.
@jole0
@jole0 Жыл бұрын
i think it would be a proof π and not the π, but im also interested to hear...
@benjaminreynolds6064
@benjaminreynolds6064 Жыл бұрын
Same question. This seem inherently against security?
@lherfel
@lherfel Жыл бұрын
ditto! seems to contradict itself. zkp is giving proof that one knows secret.... but anyone who does not know secret can produce the proof???
@vancao1965
@vancao1965 2 жыл бұрын
how did you do it can you share with me , thank you
@zes3813
@zes3813 Жыл бұрын
no such thing as succinct x or remarx or taike or not etc, outx infix any nmw and any s perfect
@chunghoang4605
@chunghoang4605 2 жыл бұрын
the video image is too poor, you need to fix it more
@MRGCProductions20996
@MRGCProductions20996 8 ай бұрын
23:50, can the witness be anything and it will just yield a proof? or does it need to be specifically chosen so that C(witness) = 0?
@huytruongtien4847
@huytruongtien4847 2 жыл бұрын
how did you do it can you share with me , thank you
Lecture 10.4: Private Tx Warmup
9:16
Blockchain-Web3 MOOCs
Рет қаралды 2,8 М.
Lecture 10.5: Anonymous Payments
23:12
Blockchain-Web3 MOOCs
Рет қаралды 7 М.
Which one will take more 😉
00:27
Polar
Рет қаралды 59 МЛН
когда одна дома // EVA mash
00:51
EVA mash
Рет қаралды 8 МЛН
Useful Gadget for Smart Parents 🌟
00:29
Meow-some! Reacts
Рет қаралды 8 МЛН
A Beginner's Guide to Zero Knowledge Proofs (ZK Proofs Explained)
19:19
ZKP MOOC Lecture 4: Interactive Proofs
2:06:50
Blockchain-Web3 MOOCs
Рет қаралды 10 М.
Zero Knowledge Proofs - Computerphile
9:39
Computerphile
Рет қаралды 206 М.
Zero Knowledge Proof (with Avi Wigderson)  - Numberphile
33:38
Numberphile2
Рет қаралды 245 М.
Zero Knowledge Proofs: A Technical Deep Dive
59:16
Kaleido
Рет қаралды 4,5 М.
What are Zero Knowledge Proofs? | Mina Protocol
5:52
Mina Protocol
Рет қаралды 34 М.
ZKP Workshop 2022: Dan Boneh - Constructing Modern SNARKS
43:19
Blockchain-Web3 MOOCs
Рет қаралды 3,2 М.
Zero Knowledge Proof | ZKP
10:13
Telusko
Рет қаралды 20 М.
Zero Knowledge Proofs
8:47
Computational Thinking
Рет қаралды 38 М.