A big component of trying to work with big lookup tables, if you look at protocols like Kalk and CQ is that. You're a lot of times in situations where you want to prove that one polynomial divides another PoL. The thing is in Kalk, when we're trying to use a big table, this created a situation where this quotient had huge degree. But actually computing its commitment can be much cheaper than computing thePoL itself. And yeah, it does because exactly because of what we said that we can compare products directly from the commitments in KZG, only inKZG.

Get the Snipd
podcast app

Unlock the knowledge in podcasts with the podcast player of the future.
App store bannerPlay store banner

AI-powered
podcast player

Listen to all your favourite podcasts with AI-powered features

Discover
highlights

Listen to the best highlights from the podcasts you love and dive into the full episode

Save any
moment

Hear something you like? Tap your headphones to save it with AI-generated key takeaways

Share
& Export

Send highlights to Twitter, WhatsApp or export them to Notion, Readwise & more

AI-powered
podcast player

Listen to all your favourite podcasts with AI-powered features

Discover
highlights

Listen to the best highlights from the podcasts you love and dive into the full episode