Lecture 10.3: What is a zk-SNARK?

แชร์
ฝัง
  • เผยแพร่เมื่อ 14 ก.ค. 2024

ความคิดเห็น • 35

  • @quintinmakwe176
    @quintinmakwe176 9 หลายเดือนก่อน +2

    Nothing short of GREAT. Succint explanations, yet to see any clearer introduction to zk-SNARKS, just great!!!!

  • @smyasir0
    @smyasir0 ปีที่แล้ว +11

    This is a BRILLIANT lecture ( especially for a Computer Engineer like me, whose head starts spinning when studying maths )
    Very well explained !

  • @aminzakhirekar4168
    @aminzakhirekar4168 ปีที่แล้ว +8

    That was really great, simple yet comprehensive explanation of what is going on in the backstage of a zk-snark, thank you

  • @itsshowtime6412
    @itsshowtime6412 2 ปีที่แล้ว +22

    Finally a real life use case of Zero Knowledge Proof. Good to see it being used within blockchains.

    • @joshhoover1202
      @joshhoover1202 ปีที่แล้ว +3

      Zero knowledge proof are already used all over the place, for example signature (such as ecdsa) is a zk proof. When you make the signature you are proving that you know the private key for an associated public key.

  • @GuyEshet
    @GuyEshet 2 ปีที่แล้ว +2

    Great and clear video, thanks a lot!

  • @baldwincepeda943
    @baldwincepeda943 2 ปีที่แล้ว +3

    Thank you, great explanation!!!

  • @gauravpoudel7288
    @gauravpoudel7288 ปีที่แล้ว +4

    just got to 3:41 but I'm already liking this awesome explanation

  • @BensDevJourney
    @BensDevJourney 7 หลายเดือนก่อน

    Finally, an actually good lecture on zk-Snarks... :)

  • @yongkangchia1993
    @yongkangchia1993 ปีที่แล้ว

    what an aawesome simple explaination

  • @kurtweinheimer5513
    @kurtweinheimer5513 2 ปีที่แล้ว

    Beautiful explanation thank you so much

  • @mahdiech3284
    @mahdiech3284 ปีที่แล้ว

    Amazing 😍👏

  • @scwyes
    @scwyes 10 หลายเดือนก่อน

    Finally this makes sense to me thank you

  • @matinjiryaeisharahi4294
    @matinjiryaeisharahi4294 ปีที่แล้ว

    that was amazing

  • @tikaramsanyashi4927
    @tikaramsanyashi4927 ปีที่แล้ว

    Nicely explained thanks

  • @lherfel
    @lherfel ปีที่แล้ว

    thanks for the zk explanation

  • @plusplus4591
    @plusplus4591 5 หลายเดือนก่อน

    great

  • @michaelaziz5813
    @michaelaziz5813 2 ปีที่แล้ว +2

    great explanation of the argument system.....I really enjoyed the video although I expected more knowledge about the zk-snarks itself :(

  • @franklee8032
    @franklee8032 ปีที่แล้ว +4

    But how does a proof look like? The Zokrates example at 24:37 leaves more questions than answers. We know that a proof has something to do with an arithmetic circuit, but not how it does so or why.

  • @lherfel
    @lherfel 5 หลายเดือนก่อน

    thanks again

  • @telotawa
    @telotawa ปีที่แล้ว +6

    where do i find this 32:50 cs251

  • @Enzoerb
    @Enzoerb 7 หลายเดือนก่อน

    Have you seen the Midnight network?

  • @lherfel
    @lherfel ปีที่แล้ว +1

    zkp = a proof that shows one knows secret.... but anyone who does not know secret can produce the proof of knowing the secret?

  • @DavidWongTianyu
    @DavidWongTianyu 2 ปีที่แล้ว

    Wondering why "soundness" is defined as "argument of knowledge". Also, why is bulletproof linear verification time? Also, I thought succinctness means polylog (not log)

    • @taopaille-paille4992
      @taopaille-paille4992 ปีที่แล้ว

      the statement to prove for Bulleproofs is of dimension N, where N is such that the message must be between 0 and 2^N -1. Bulletproofs just uses EC crypto,. No Polynomial commitments, no trusted setup. There are 2N such public generators (as opposed to 1 for Schnorr signatures, or 2 for Pedersen committments) and the proof verification in particular needs to multiply all these generators together. In total there are 2N + cste EC multiplications to do. The state of the art is Bulletproofs++ though, which uses a norm argument instead of a inner product argument like in Bulletproofs or Bulletproofs+. making it quite more efficient, although still with a linear verification time.

  • @2i2i39
    @2i2i39 2 ปีที่แล้ว +2

    If Sim produces pi: is it then not possible for any 3rd party to run Sim without knowing w, thereby "proving" knowledge of w without actually knowing w.

    • @jole0
      @jole0 2 ปีที่แล้ว +1

      i think it would be a proof π and not the π, but im also interested to hear...

    • @benjaminreynolds6064
      @benjaminreynolds6064 ปีที่แล้ว

      Same question. This seem inherently against security?

    • @lherfel
      @lherfel ปีที่แล้ว

      ditto! seems to contradict itself. zkp is giving proof that one knows secret.... but anyone who does not know secret can produce the proof???

  • @vancao1965
    @vancao1965 2 ปีที่แล้ว

    how did you do it can you share with me , thank you

  • @zes3813
    @zes3813 ปีที่แล้ว

    no such thing as succinct x or remarx or taike or not etc, outx infix any nmw and any s perfect

  • @chunghoang4605
    @chunghoang4605 2 ปีที่แล้ว

    the video image is too poor, you need to fix it more

  • @MRGCProductions20996
    @MRGCProductions20996 10 หลายเดือนก่อน +1

    23:50, can the witness be anything and it will just yield a proof? or does it need to be specifically chosen so that C(witness) = 0?

  • @huytruongtien4847
    @huytruongtien4847 2 ปีที่แล้ว

    how did you do it can you share with me , thank you