Skip to content

Commit

Permalink
KZG, why is constant size commitment special
Browse files Browse the repository at this point in the history
  • Loading branch information
tideofwords committed Jul 9, 2024
1 parent bdc2a34 commit 0a28b6c
Showing 1 changed file with 3 additions and 1 deletion.
4 changes: 3 additions & 1 deletion easy/src/kzg.typ
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,9 @@ The goal of a _polynomial commitment scheme_ is to have the following API:
- Peggy can then send a short "proof" convincing Victor that $y$ is the
correct value, without having to reveal $P$.

The _Kate-Zaverucha-Goldberg (KZG)_ commitment scheme is amazingly efficient because both the commitment and proof lengths are a single point on $E$, encodable in 256 bits.
The _Kate-Zaverucha-Goldberg (KZG)_ commitment scheme is amazingly efficient
because both the commitment and proof lengths are a single point on $E$,
encodable in 256 bits, no matter how many coefficients the polynomial has.

== The setup

Expand Down

0 comments on commit 0a28b6c

Please sign in to comment.