Skip to content

Commit

Permalink
Merge pull request ingonyama-zk#67 from andreioradu/andrei-fixes
Browse files Browse the repository at this point in the history
Change image resolutions & file path
  • Loading branch information
krakhit authored Jun 19, 2023
2 parents 41c80e6 + acfaaad commit dc8ecae
Show file tree
Hide file tree
Showing 5 changed files with 20 additions and 64 deletions.
74 changes: 15 additions & 59 deletions src/Glossary.md
Original file line number Diff line number Diff line change
@@ -1,8 +1,6 @@
# Glossary


[A](#a) [B](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#b) [C](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#c) [D](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#d) [E](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#e) [F](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#f) [G](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#g) [H](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#h) [I](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#i) [J](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#j) [K](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#k) [L](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#l) [M](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#m) [N](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#n) [O](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#o) [P](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#p) [Q](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#q) [R](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#r) [S](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#s) [T](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#t) [U](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#u) [V](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#v) [W](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#w) [X](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#x) [Y](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#y) [Z](https://github.com/ingonyama-zk/ingopedia/blob/Otsar-Raikou-patch-5/src/Glossary.md#z)

[A](#a) [B](#b) [C](#c) [D](#d) [E](#e) [F](#f) [G](#g) [H](#h) [I](#i) [J](#j) [K](#k) [L](#l) [M](#m) [N](#n) [O](#o) [P](#p) [Q](#q) [R](#r) [S](#s) [T](#t) [U](#u) [V](#v) [W](#w) [X](#x) [Y](#y) [Z](#z)

## A

Expand All @@ -14,11 +12,11 @@

**AuroraLight** - AuroraLight is an improvement over Aurora that achieves faster prover times and smaller proof sizes while maintaining its generality and security properties.

## B
## B

**Bulletproofs** - Bulletproofs are a non-interactive Zero Knowledge Proof construction that enables efficient verification of range proofs and arithmetic circuits.

## C
## C

**Cryptography** - The practice and study of secure communication techniques, including encryption, decryption, and various cryptographic protocols.

Expand All @@ -28,25 +26,23 @@

**Computational Zero Knowledge** - The lowest level of security among the three types of Zero Knowledge proofs, ensuring that an efficient computational algorithm cannot distinguish between valid and invalid proofs within a reasonable amount of time.

## D
## D

## E
## E

## F
## F

**Fiat-Shamir Heuristic** - A technique used to transform an interactive Zero Knowledge Proof into a non-interactive form by simulating the verifier's challenges.

**FPGA (Field-Programmable Gate Array)** - A reconfigurable integrated circuit that can be programmed and reprogrammed to perform a wide range of tasks, offering flexibility and customization for various applications without requiring a fixed design.

**Fractal** - Fractal is a non-interactive Zero Knowledge Proof system that allows for scalable and efficient verification of statements in a distributed setting.

## G
## G

**Groth16** - Groth16 is a non-interactive Zero Knowledge Proof system that utilizes elliptic curve pairings to achieve succinctness and efficient verification.



## H
## H

**Homomorphic Encryption** - A form of encryption that allows mathematical operations to be performed on encrypted data without decrypting it.

Expand All @@ -60,16 +56,14 @@

**Interactive Proof** - A Zero Knowledge Proof where the prover and verifier engage in multiple rounds of communication to establish the validity of the proof.

## J
## J

## K
## K

## L

**Ligero** - Ligero is a Zero Knowledge Proof system designed specifically for blockchain applications, offering low computational and storage requirements for verification.



## M

**Marlin** - Marlin is a Zero Knowledge Proof system that leverages recursive composition to construct large-scale Zero Knowledge Proofs with low proof sizes and verification times.
Expand All @@ -78,8 +72,6 @@

**Multi-party Computation (MPC)** - A cryptographic protocol that enables multiple parties to jointly compute a function over their private inputs while preserving the privacy of those inputs, allowing them to collectively obtain the desired result without revealing individual data to each other.



## N

**Non-interactive Proof** - A Zero Knowledge Proof where the prover generates a single proof without any interaction with the verifier.
Expand All @@ -88,7 +80,7 @@

## O

## P
## P

**Pairing-Based Cryptography** - A cryptographic approach that leverages mathematical pairings to perform various operations and enable advanced cryptographic protocols.

Expand All @@ -104,12 +96,10 @@

**Pseudorandom Function** - A pseudorandom function (PRF) is a deterministic function that takes an input and produces an output that appears random, even though it is generated by a deterministic algorithm, making it indistinguishable from a truly random function for practical purposes.


## Q

**QAP (Quadratic Arithmetic Programs)** - QAP is a method to represent arithmetic circuits as quadratic polynomials, commonly used in Zero Knowledge Proof systems for efficient proof generation and verification.


## R

**R1CS (Rank-1 Constraint Systems)** - R1CS is a mathematical framework used in Zero Knowledge Proof systems to represent computational problems as sets of constraints.
Expand All @@ -126,41 +116,33 @@

**Statistical Zero Knowledge** - A level of security offered by a Zero Knowledge proof where the verifier cannot distinguish between a valid proof and a false proof, except with an extremely low probability.


**Sonic** - Sonic (Scalable, Non-Interactive, and Compact) is a Zero Knowledge Proof system that offers scalability and efficiency for verifying large computations.

**Soundness** - The property of a Zero Knowledge Proof protocol that ensures an honest prover cannot convince a verifier of an incorrect statement.


**Spartan** - Spartan is a Zero Knowledge Proof system that achieves transparency, scalability, and post-quantum security without requiring a trusted setup.

**Supersonic** - Supersonic is a Zero Knowledge Proof system that provides high-performance and efficient verification of arithmetic circuits and boolean satisfiability.



## T
## T

**Trusted Execution** - The execution of a program or process in a secure and isolated environment, protecting it from tampering and unauthorized access.

**Trusted Setup** - The process of generating initial parameters for a Zero Knowledge Proof protocol, ensuring that they do not reveal any secret information.



## U
## U

## V

**Verifier** - The entity in a Zero Knowledge Proof protocol that challenges the prover's claim and verifies the validity of the proof without gaining knowledge of the secret.



## W

**Witness Indistinguishable Proof** - A cryptographic proof that guarantees that given two valid proofs for the same statement, it is computationally infeasible for an adversary to distinguish which proof corresponds to the true witness.

## X
## X

## Y
## Y

## Z

Expand All @@ -175,29 +157,3 @@
**zk-SNARKs** - Zero-Knowledge Succinct Non-Interactive Arguments of Knowledge (zk-SNARKs) are Zero Knowledge Proofs that provide succinctness and non-interactivity.

**ZPU** - A Zero Knowledge Processing Unit (ZPU) is an application-specific integrated circuit (ASIC) designed to accelerate zero-knowledge proof computations and enhance the efficiency of cryptographic protocols.


























10 changes: 5 additions & 5 deletions src/applicationszk.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,22 +4,22 @@ A compilation of materials that showcase various applications of zk technology.

---

![Untitled - ZK Use-cases](https://user-images.githubusercontent.com/122266060/221405688-f5c5d976-c494-4117-b1e8-e8661aa50abf.jpg)
![Zero Knowledges Applications](images/zk-applications.jpg)

## General

- [A cambrian explosion of crypto proofs -Ben Sasson](https://nakamoto.com/cambrian-explosion-of-crypto-proofs/)
- [Using ZKP to fight disinformation - Boneh, Datta](https://medium.com/@boneh/using-zk-proofs-to-fight-disinformation-17e7d57fe52f)
- [ZKP for voting - Phil Kelly](https://blog.o1labs.org/zero-knowledge-proofs-for-voting-3c6a6d5d89db)

## ZK Rollups EVMs/VMs

- **General**
- [What is a ZK EVM](https://www.alchemy.com/overviews/zkevm)
- [zkEVM community edition](https://mirror.xyz/privacy-scaling-explorations.eth/I5BzurX-T6slFaPbA4i3hVrO7U2VkBR45eO-N3CSnSg)
- [Ethworks: Blockchain scaling](https://ethworks.io/assets/download/zero-knowledge-blockchain-scaling-ethworks.pdf)
- [Ethworks: Blockchain scaling](https://ethworks.io/assets/download/zero-knowledge-blockchain-scaling-ethworks.pdf)
- [Ethereum-powered ZK-Rollups: World Beaters](https://hackmd.io/QkOUJ-UJQ-CJ7cs_yx6_GA)
- [Ethereum - Scalability](https://www.taurushq.com/insights/20220131_Taurus_scalability_L2_part1/EthereumL2_Scalability_part1.pdf)
- [Ethereum - Scalability](https://www.taurushq.com/insights/20220131_Taurus_scalability_L2_part1/EthereumL2_Scalability_part1.pdf)
- [Zk rollups an incomplete guide](https://vitalik.ca/general/2021/01/05/rollup.html#:~:text=One%20important%20compression,SNARKs%20are%20valid.)
- [Decentralized zk-Rollup](https://hackmd.io/SzneKXSWRJ6yJxzgFm9MwQ?view)
- [Zk rollups popular](https://limechain.tech/blog/optimistic-rollups-vs-zk-rollups/)
Expand Down Expand Up @@ -90,4 +90,4 @@ A compilation of materials that showcase various applications of zk technology.
- [mining task overview](https://lotus.filecoin.io/storage-providers/get-started/tasks/)
- [task definitions](https://medium.com/@z1286679231/definition-and-characteristics-of-p1-p2-c1-c2-in-ipfs-filecoin-49daa3b735e3)
- [PoRep circuit blog](https://trapdoortech.medium.com/filecoin-porep-circuit-introduction-43415d97730c)
- [Precommit 2](https://trapdoortech.medium.com/filecoin-deep-into-precommit2-logic-710392c6b00c)
- [Precommit 2](https://trapdoortech.medium.com/filecoin-deep-into-precommit2-logic-710392c6b00c)
Binary file removed src/images/Untitled - ZK Use-cases.jpg
Binary file not shown.
Binary file modified src/images/helmet4a.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added src/images/zk-applications.jpg
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.

0 comments on commit dc8ecae

Please sign in to comment.