Lecture 10.3: What is a zk-SNARK?

Поделиться
HTML-код
  • Опубликовано: 5 авг 2024

Комментарии • 35

  • @quintinmakwe176
    @quintinmakwe176 10 месяцев назад +2

    Nothing short of GREAT. Succint explanations, yet to see any clearer introduction to zk-SNARKS, just great!!!!

  • @smyasir0
    @smyasir0 Год назад +12

    This is a BRILLIANT lecture ( especially for a Computer Engineer like me, whose head starts spinning when studying maths )
    Very well explained !

  • @aminzakhirekar4168
    @aminzakhirekar4168 2 года назад +8

    That was really great, simple yet comprehensive explanation of what is going on in the backstage of a zk-snark, thank you

  • @itsshowtime6412
    @itsshowtime6412 2 года назад +22

    Finally a real life use case of Zero Knowledge Proof. Good to see it being used within blockchains.

    • @joshhoover1202
      @joshhoover1202 Год назад +3

      Zero knowledge proof are already used all over the place, for example signature (such as ecdsa) is a zk proof. When you make the signature you are proving that you know the private key for an associated public key.

  • @GuyEshet
    @GuyEshet 2 года назад +2

    Great and clear video, thanks a lot!

  • @baldwincepeda943
    @baldwincepeda943 2 года назад +3

    Thank you, great explanation!!!

  • @BensDevJourney
    @BensDevJourney 8 месяцев назад

    Finally, an actually good lecture on zk-Snarks... :)

  • @yongkangchia1993
    @yongkangchia1993 Год назад

    what an aawesome simple explaination

  • @gauravpoudel7288
    @gauravpoudel7288 Год назад +4

    just got to 3:41 but I'm already liking this awesome explanation

  • @kurtweinheimer5513
    @kurtweinheimer5513 2 года назад

    Beautiful explanation thank you so much

  • @scwyes
    @scwyes 11 месяцев назад

    Finally this makes sense to me thank you

  • @mahdiech3284
    @mahdiech3284 Год назад

    Amazing 😍👏

  • @matinjiryaeisharahi4294
    @matinjiryaeisharahi4294 Год назад

    that was amazing

  • @tikaramsanyashi4927
    @tikaramsanyashi4927 Год назад

    Nicely explained thanks

  • @lherfel
    @lherfel Год назад

    thanks for the zk explanation

  • @plusplus4591
    @plusplus4591 5 месяцев назад

    great

  • @lherfel
    @lherfel 6 месяцев назад

    thanks again

  • @michaelaziz5813
    @michaelaziz5813 2 года назад +2

    great explanation of the argument system.....I really enjoyed the video although I expected more knowledge about the zk-snarks itself :(

  • @franklee8032
    @franklee8032 2 года назад +4

    But how does a proof look like? The Zokrates example at 24:37 leaves more questions than answers. We know that a proof has something to do with an arithmetic circuit, but not how it does so or why.

  • @lherfel
    @lherfel Год назад +1

    zkp = a proof that shows one knows secret.... but anyone who does not know secret can produce the proof of knowing the secret?

  • @cryptodavidw
    @cryptodavidw 2 года назад

    Wondering why "soundness" is defined as "argument of knowledge". Also, why is bulletproof linear verification time? Also, I thought succinctness means polylog (not log)

    • @taopaille-paille4992
      @taopaille-paille4992 Год назад

      the statement to prove for Bulleproofs is of dimension N, where N is such that the message must be between 0 and 2^N -1. Bulletproofs just uses EC crypto,. No Polynomial commitments, no trusted setup. There are 2N such public generators (as opposed to 1 for Schnorr signatures, or 2 for Pedersen committments) and the proof verification in particular needs to multiply all these generators together. In total there are 2N + cste EC multiplications to do. The state of the art is Bulletproofs++ though, which uses a norm argument instead of a inner product argument like in Bulletproofs or Bulletproofs+. making it quite more efficient, although still with a linear verification time.

  • @Enzoerb
    @Enzoerb 7 месяцев назад

    Have you seen the Midnight network?

  • @telotawa
    @telotawa Год назад +6

    where do i find this 32:50 cs251

  • @2i2i39
    @2i2i39 2 года назад +2

    If Sim produces pi: is it then not possible for any 3rd party to run Sim without knowing w, thereby "proving" knowledge of w without actually knowing w.

    • @jole0
      @jole0 2 года назад +1

      i think it would be a proof π and not the π, but im also interested to hear...

    • @benjaminreynolds6064
      @benjaminreynolds6064 Год назад

      Same question. This seem inherently against security?

    • @lherfel
      @lherfel Год назад

      ditto! seems to contradict itself. zkp is giving proof that one knows secret.... but anyone who does not know secret can produce the proof???

  • @vancao1965
    @vancao1965 2 года назад

    how did you do it can you share with me , thank you

  • @zes3813
    @zes3813 Год назад

    no such thing as succinct x or remarx or taike or not etc, outx infix any nmw and any s perfect

  • @chunghoang4605
    @chunghoang4605 2 года назад

    the video image is too poor, you need to fix it more

  • @MRGCProductions20996
    @MRGCProductions20996 11 месяцев назад +1

    23:50, can the witness be anything and it will just yield a proof? or does it need to be specifically chosen so that C(witness) = 0?

  • @huytruongtien4847
    @huytruongtien4847 2 года назад

    how did you do it can you share with me , thank you