Episode 309: ZK Jargon Decoder with Nico Mohnblatt
Jan 31, 2024
auto_awesome
A ZK Jargon Decoder session discussing confusing terms in the ZK community, with a focus on beginner-friendly explanations. The podcast utilizes visual aids and slides for better understanding. The episode also references related sessions and provides additional resources for further exploration.
Understanding ZK terms and concepts requires decoding jargon with visual aids.
Distinction between proof and argument systems emphasizes soundness in cryptographic protocols.
Combining IOPs and PCS creates snark systems, enhancing cryptographic proofs in zero-knowledge systems.
Deep dives
Understanding Zero Knowledge Concepts and Terminology
Zero Knowledge podcast explores concepts like Zero Knowledge Research, decentralized web, ZK Jargon Decoder, and visuals in a special episode. Niko from Geometry Research defines terms and concepts in ZK, discussing proofs, witnesses, predicates, and interactive proofs with the goal of making complex ideas accessible. The episode delves into different proof systems, including probabilistic proofs, interactive oracle proofs (IOPs), and computational soundness in arguments and proofs.
Exploring Proof and Argument Paradigms in ZK
The podcast distinguishes between proof and argument systems, highlighting the importance of soundness and knowledge soundness in cryptographic protocols. It covers the distinctions between computational adversaries in arguments and statistical adversaries in proofs, emphasizing the need for knowledge soundness, especially in sensitive scenarios like private key authentication. The discussion includes insights on snarks, stark, and snark with a G to explain the nuances of computational and knowledge soundness.
Building Snark Systems with Polynomial IOPs
The episode elucidates how polynomial interactive oracle proofs (IOPs) combined with polynomial commitment schemes (PCS) form the basis for creating snarks. The process of blending IOPs with commitment schemes generates snark systems, transitioning from statistical realms into computational soundness. This graphical representation of PIOP + PCS = a snark illustrates how polynomial commitment schemes enhance the capabilities of polynomial IOPs to achieve cryptographic proofs in zero-knowledge systems.
Understanding Polynomial Commitment Schemes as Oracles
Polynomial commitment schemes serve as mimics of oracles by allowing commitments, evaluations, and verification. By replacing a black box oracle with commitments, evaluations, and verifications, these schemes act as make-believe oracles. The connection between polynomial commitment schemes and oracles helps in efficiently building arguments.
Connecting Circuits to Snarks and ZK Proofs
Circuits play a crucial role in zero-knowledge proofs by translating real-world problems into a form that can be proved efficiently. Circuits involve a series of gates for additions and multiplications, representing inputs, outputs, and intermediate values. These circuits can be expressed as matrices in systems like R1CS, with constraints determining the relationships between variables, inputs, and outputs.
** This episode uses visual aids and slides throughout, you may want to check out the video version here**
In this week’s episode, Anna and Nico Mohnblatt from Geometry Research host a ZK Jargon Decoder episode. Based on Nico’s ZK Jargon Decoder Website, they discuss some of the confusing terms and concepts commonly used by the ZK community. The session aims to be digestible for those still in the early stages of their ZK learning journey, but it does take a dive into the depths of detail every now and again!
This episode uses visual aids and slides throughout, so you may want to check out the full video version of this discussion over on the ZK Podcast YouTube channel. This ZK Jargon Decoder Session is also very well complimented by the ZK Whiteboard sessions. Nico specifically references sessions 1, 4, 5 and 6.
Launching soon, Namada is a proof-of-stake L1 blockchain focused on multichain, asset-agnostic privacy, via a unified shielded set. Namada is natively interoperable with fast-finality chains via IBC, and with Ethereum using a trust-minimised bridge.
Follow Namada on Twitter @namada for more information and join the community on Discord discord.gg/namada.