EF zkp

@ef-zkp

Private team

Joined on Feb 27, 2020

  • Previous review: https://hackmd.io/-Qk1NJ2HRN-24LaTp63z2Q Spec: https://hackmd.io/nYlm7qHhTA-h8JJz3-uCLw Brief walkthough of Unirep circuits: https://hackmd.io/AwY04HMvRLipbmB-xoU5jQ Some notes regarding the implementation of Unirep so far: https://hackmd.io/d5KTcXQiSdu_0F2_v25RQw Milestones: https://hackmd.io/FFpqfj-0RxGPG80GRtTRug CLI attesterSignup The readme has this instruction:
     Like  Bookmark
  • Existing research highlights promising use cases for Kate-Zaverucha-Goldberg (KZG10) commitments in ETH2, particularly as a better accumulator of block data than Merkle trees. Despite strong interest from the research community, however, there are few, if any, implementations of this commitment scheme which smart contract developers can use today. In this post, I present libkzg, an implementation written in Typescript, and which contains a Solidity verifier. I also describe in detail the choice of trusted setup, how libkzg uses the EIP-197 precompiled contract for pairing checks to verify a single-point KZG proof, and discuss how to perform multi-point proofs on-chain. libkzg currently supports the following features: The ability to convert an arbitrary list of values to the coefficients of a polynomial. The ability to generate a KZG commitment function to said coefficients. The ability to generate a proof (or witness) that the polynomial evaluates to a particular value at at given point (or index). The ability to verify said proof in Typescript and the EVM.
     Like  Bookmark
  • Important: use SSH tunnelling
     Like  Bookmark