Iingcebiso ze-zero-knowledge ezininzi ziyafana kumnandi ngenxa yokuba i-mathematics eyenza kakhulu. Abantu abaninzi zithunyelwe ngokucacileyo ukuba "i-moon math," ngenxa yokuba ibonakalisa njengoko into emangalisayo okanye kwihlabathi elinye. Ngaba ufuna ukufumana le ngxaki kunye nokunceda wonke umntu ukufumana ukuba i-proof-zero-knowledge iye yenza. Nangona akuyona ngokugqithisileyo, siyazi ukuba i-community kufuneka ukufumana iingcebiso ze-tech emzimbeni umsebenzi lethu. Kule post, sinikezela isakhiwo ebalulekileyo esetyenziswa kwiinkqubo ezininzi ze-zero-knowledge proof: Emva koko, sincoma , enye iintlobo ezidumileyo kunye ezifanelekileyo ze-polynomial commitment schemes. polynomial commitment schemes KZG Ngoko ke, sincoma indlela Yaye indlela Okugqibela, sinikezela indlela zk-rollups kunye Proto-Danksharding ungenza ngokugqithisileyo kwaye ngempumelelo - oku kunokwenzeka ngokukodwa ngenxa . KZG is used inside zk-rollups Ethereum also uses KZG in Proto-Danksharding both systems use polynomial commitment schemes Why are we talking about polynomials? I-polynomials ziyafumaneka izixhobo ezinzima zeemathemikhali ngenxa yokukwazi ukubonisa izicwangciso ezininzi okanye ezininzi ngempumelelo. Umzekelo olusetyenziswa kwe-vector ye-n-dimensional ye-elements ze-field v usebenzisa i-polynomial eyodwa. Senza oku ngokwenza i-polynomial φ(x) elandelayo kwiiphakheji (i, v_i) kumazwe ngamnye i = 1, 2, ..., n. Umzekelo, i-vector ye-3-dimensional v = [2, 0, 6] ingasetyenziswa yi-polynomial Ngenxa yokuba i-plugging kwi-values ibonelela Ukucinga Yaye Ngokuvamile, phantsi kwegama ye-n, kuxhomekeke i-polynomial eyodwa ye-degree ukuya ku-n − 1 okungenani, leyo kuxhomekeke kuzo zonke. Yintoni ke sinokuthi i-n iindawo zibonisa ngokupheleleyo i-polynomial ye-degree ukuya ku-n − 1. φ(x) = 4x² − 14x + 12 φ(1) = 2 φ(2) = 0 φ(3) = 6 Inqubo yokwakha le polynomial ibizwa ngokuba interpolation polynomial, kwaye enye yobugcisa ezisetyenziswa kakhulu , leyo inikeza isisombululo efanelekileyo yokwakha i-polynomial kwiipunkti ezidlulileyo. Ngokusebenzisa le nkqubo, siza kuziwa indlela yokwakha i-polynomial ye-degree ngexesha elide . I-Interpolation yeLagrange n − 1 from exactly n constraints Kwiintsuku ezidlulileyo, sisazi ukuba ukuba uyazi , unokufumana ngokuzenzakalelayo i-polynomial eyodwa ekubeni i-maximum Ngoko ke, siphinde ukufikelela ngexesha elandelayo kwaye siphinde ukuba ngokwenene ukufumana le polynomial ukusuka izicwangciso zezi n iimpawu. n points n − 1 Yintoni Enye indlela efanelekileyo kwaye elula ukwenza oku kuquka i-Lagrange interpolation. Nangona izisombululo zomthetho ziyafumaneka ngempumelelo, umzekelo olufanelekileyo kakhulu. I-Lagrange interpolation inikeza indlela efanelekileyo yokwakha i-polynomial eyenza zonke iindawo ezidlulileyo. Umzekelo, umzekelo ukuba ufuna ukufumana i-polynomial Ukusetyenziswa kwe-polynomial kunye ne-polynomial ye-polynomial kunye ne-polynomial kunye ne-polynomial kunye ne-polynomial kunye ne-polynomial kunye ne-polynomial kunye ne-polynomial kunye ne-polynomial kunye ne-polynomial kunye ne-polynomial kunye ne-polynomial kunye ne-polynomial kunye ne-polynomial. P φ(1) = 2 φ (2) = 0 φ(3) = 6 To do that, we'll build 3 sub-polynomials (one per constraint) , iimveliso kwizinga kwi-maxim . P₁ P₂ P₃ 2 Ezi 3 i-sub-polynomials kufuneka uqhagamshelane nezi i-sub-constraints: x P₁(x) P₂(x) P₃(x) 1 2 0 0 2 0 0 0 3 0 0 6 1 2 0 0 2 0 0 0 3 0 0 6 Zonke i-sub-polynomial zibonisa ukuba Zonke iingxaki, kodwa enye. 0 Okokuqala, siphinde: P(x) = P₁(x) + P₂(x) + P₃(x) Nceda ukhawulezisa ngokukhawuleza, ngokuxhomekeka kwi-tab eyadlulayo, ukuba Zibonisa zonke iimpawu zayo: P P(1) = P₁(1) + P₂(1) + P₃(1) = 2 + 0 + 0 = 2 P(2) = P₁(2) + P₂(2) + P₃(2) = 0 + 0 + 0 = 0 P(3) = P₁(3) + P₂(3) + P₃(3) = 0 + 0 + 6 = 6 Ndiya kuthiwa ukuba uphendule i-3 iingxaki zayo. Ngoku, thina ukwakhiwa Ukucinga iimveliso . P P₁ P₂ P₃ Building P₁ Using the , we can define P₁ as: factorised form P₁(x) = A(x − 2)(x − 3) Ukusetyenziswa kwimeko ezininzi: P₁ P₁(2) = P₁(3) = 0 Nceda siphinde Njengoko: A P₁(1) = 2 Ndiyathanda i-equation elandelayo: P₁(1) = A(1 - 2)(1 - 3) = 2 Yintoni inikeza: A = 2 Yaye lokugqibela: P₁(x) = 2(x − 2)(x − 3) ngoku ibonelela kwi-sub-constraints ze-3 zayo. P₁ Ukwakhiwa kweP2 Ukusetyenziswa Ukukwazi ukucacisa Nge: Uhlobo Factory P2 P₂(x) = B(x - 1)(x − 3) Ukusetyenziswa kwimeko ezininzi: P2 P₂(1) = P₂(3) = 0 Nceda siphinde Njengoko: B P₂(2) = 0 Ndiyathanda i-equation elandelayo: P₂(2) = B(2 − 1)(2 − 3) = 0 Which gives us: B = 0 Yaye lokugqibela: P₁(x) = 0(x − 1)(x − 3) = 0 ngoku ibonelela kwi-sub-constraints ze-3 zayo. P₂ Ukwakhiwa kwe-P3 Ukusetyenziswa Ukukwazi ukucacisa Nge: Uhlobo Factory P3 P₃(x) = C(x − 1)(x − 2) Ukusetyenziswa kwimeko ezininzi: P₃ P₃(1) = P₃(2) = 0 Nceda siphinde Njengoko: C P₃(3) = 6 Ndiyathanda i-equation elandelayo: P₃(3) = C(3 - 1)(3 - 2) = 6 Yintoni inikeza: C = 3 Yaye lokugqibela: P₃(x) = 3(x - 1)(x - 2) ngoku ibonelela kwi-sub-constraints ze-3 zayo. P₃ Building P As previously seen, P(x) = P₁(x) + P₂(x) + P₃(x) Replacing , and by their respective expression, we get: P₁ P₂ P₃ P(x) = (x - 2)(x - 3) + 0 + 3(x - 1)(x - 2) P(x) = (x² - 5x + 6) + 3(x² - 3x + 2) P(x) = x² - 5x + 6 + 3x² - 9x + 6 P(x) = 4x² - 14x + 12 After expansion and simplification, we obtain: P(x) = 4x² - 14x + 12 Checking P Let's quickly check that Uyakwazi ukufumana i-3 iimpazamo: P P(1) = 4(1²) - 14(1) + 12 = 4 - 14 + 12 = 2 P(2) = 4(2²) - 14(2) + 12 = 16 - 28 + 12 = 0 P(3) = 4(3²) - 14(3) + 12 = 36 - 48 + 12 = 6 What are polynomial commitment schemes, and why are they useful? I-Polynomial Commitment Schemes ziyafumaneka izixhobo ezizodwa ezinikezele ukuba umntu uqhagamshelane kwi-polynomial epheleleyo ngaphandle kokubonisa ukuba i-polynomial yintoni. Zisebenza ngokufana ne-normal commitment schemes, apho umntu uqhagamshelane kwi-message kwaye emva koko uqhagamshelane. I-A good commitment scheme , nto leyo kunceda ukuguqulwa umyalezo emva kokufumana, kwaye Iingxelo ze-polynomial zihlanganisa iingxelo ezininzi, kodwa ngaphandle kokuhlanganisa iingxelo elinye, unxibelelana kwi-polynomial epheleleyo kunye neengxelo ezininzi. binding hiding The powerful part of polynomial commitments is that you can later prove the value of the polynomial at specific points without revealing the entire polynomial. For example, if someone wants to prove that their secret polynomial Yintoni i-value Ukucinga , bangakwazi ukwenza oku ngaphandle kokubonisa i-polynomial ezininzi. Abanikezela i-proof esincinane esibonakalayo is true, and the verifier can check it using the earlier commitment. The verifier learns nothing else about the polynomial itself. This feature is incredibly useful in zero-knowledge proofs, where the goal is to prove something is true without revealing extra information. ϕ(x) 66 x = 4 “ϕ(4) = 66” Umzekelo we-polynomial yinto efanelekileyo kunokuba yintoni okanye ezininzi iimpawu, kodwa i-commitment ingaba kuphela i-element yeqela elincinci, njenge-48 i-byte. Oku kubalulekile kakhulu kwi-blockchains, apho ukugcina okanye ukutshintsha idatha ezinkulu kunzima. Ngokuphathelisa i-polynomial elikhulu kwi-engxaki elincinci, iinkqubo ezifana ne-blockchains iimveliso can save a lot of space and reduce costs. zk-rollups Proto-Danksharding To make this easier to understand, imagine Alice has a secret polynomial, such as ϕ(x) = 3x² + 5x + 2. She does not want to reveal the polynomial, but Bob wants proof that ϕ(4) = 66. Alice commits to the polynomial using a polynomial commitment scheme and sends Bob the commitment. Later, she reveals only the value 66 and provides a short proof showing that this value is correct for x = 4. Bob checks the proof against the commitment and becomes convinced, without ever learning anything else about the polynomial. This is why polynomial commitments are powerful tools in modern cryptography and essential for scalable blockchain systems. KZG Polynomial Commitment I-KZG Polynomial Commitment 1. Commitment Ukulungiswa kwe-polynomial, i-prover ukuguqulwa kwakhona kwi-polynomial. Emva koko zibonisa i-cryptographic "engxaki" ezizodwa kwi-polynomial. Uyakwazi ukufikelela le ngxelo njengoko ukwahlula i-polynomial kwi-box elifutshane: i-prover ayikwazi ukuguqulwa kwakhona, kwaye i-verifier ayikwazi ukuyifumana into ebonakalayo. Le nkqubo ibonelela izinto ezimbini - i-polynomial ayikwazi ukuguqulwa ( ) kwaye iinkcukacha zihlala ( ). binding hiding 2. Evaluation Okulandelayo, i-prover ufuna ukubonisa into malunga ne-polynomial Ngoko ke bafumana i-point x, uqhagamshelane kwi-polynomial, kwaye zibonise impendulo . Zibonisa kuphela le y-value, kunye ne-proof esincinane esibonisa ukuba i-value ilandelayo kwi-polynomial efanelekileyo. I-polynomial efanelekileyo ibekwe ekhanyayo ngexesha elide. Oku ivumela i-prover ukubonisa ukuba i-polynomial isebenza ngokufanelekileyo ngexesha elinye ngaphandle kokubonisa i-polynomial ephelele. without revealing it y=P(x) 3. Verification Finally, the verifier checks if the value really matches the committed polynomial at point Ukusetyenziswa kwe-engagement kunye ne-proof, i-verifier isebenza i-check ye-cryptographic. Ukuba yonke into lula, i-verifier uyazi Yintoni i-polynomial yintoni yintoni yintoni yintoni yintoni yintoni yintoni yintoni yintoni yintoni yintoni yintoni yintoni yintoni yintoni yintoni yintoni yintoni yintoni. y x P(x)=y KZG Polynomial Commitment Scheme I-KZG I-Polynomial Commitment Scheme I-KZG . four main steps Step 1 - Trusted Setup Ukusetyenziswa kwe-one-time eyenziwe ngaphambi kokusebenza kwe-system. Khetha i-generator g ye-elliptic-curve group G (i-support pairs). Khetha izinga eliphezulu l ye-polynomial. Khetha i-crypt random value: τ ∈ Fp Compute and publish: (g, g^τ, g^(τ^2), ...., g^(τ^l)) Only these powers of are public. gᵗ The value τ must remain secret forever. If someone knows τ, they can forge proofs. Step 2 - Commit to a Polynomial Suppose we have the polynomial: ϕ(x) = ∑ᵢ₌₀ˡ ϕᵢ xⁱ We want to compute the commitment: C = g^{ϕ(τ)} Although the committer cannot compute directly since he doesn’t know , he can compute it using the output of the setup g^{ϕ(τ)} τ τ Step 3 - Create a Proof for Evaluation ϕ(a)=b Ukubonisa ukuba: ϕ(a)=b Compute the quotient polynomial: q(x) = ϕ(x) - b / x - a This is only valid if the evaluation is correct Emva koko, uqhagamshelane i-proof: π = g^{q(τ)} This is the KZG evaluation proof. Step 4 - Verification Ukucinga: Ukusebenza C = g^{φ(τ)} Proof π = g^{q(τ)} Ukucaciswa okucacileyo φ(a)=b The verifier checks: e(c/g^b,g) = e(π,g^τ/g^a) Yinto e (⋅ , ⋅ ) yinto a . bilinear pairing I-Equation ye-Equivalent ye-Verification: q(τ) = ϕ(τ) - b /τ - a Ukuba i-check ye-pairing ifumaneka, i-evaluation ifumaneka njengokugqibeleleyo. Ukucaciswa okucacileyo kwe-pairing check LHS: e(C/g^b, g) = e(g, g)φ(τ)−b (C = g^{φ(τ)}) Iinkcukacha: = (π = g^{q(τ)}) e(π, g^τ/g^a) e(g,g)q(τ)⋅(τ−a) Ukusabela kubandakanya φ(τ)−b = q(τ)(τ−a), idilesi ye-quotient eyenziwe ngexesha τ, leyo ivumela φ(a)=b ukuba q(x) ifumaneka ngokufanelekileyo. (q(x) = φ(x) - b / x - a) Ukucaciswa okucacileyo kwe-pairing check LHS: = Ukusuka (c) i-c = i-c = i-c = i-c e(C/g^b, g) e(g,g)ϕ Iinkcukacha: = (π = g^{q(τ)}) e(π, g^τ/g^a) e(g,g)q(τ)⋅(τ−a) Ubungakanani ubungakanani , i-quotient identity ebonakalayo kwi Yintoni iimpazamo Ukuba Ukubalwa ngokufanelekileyo. ( ) ϕ(τ)−b = q(τ)(τ−a) τ ϕ(a)=b q(x) q(x) = ϕ(x) - b / x - a Use Cases: zk-rollups Kwi-zk-rollups, kufuneka ibonise ukuba umsebenzi esebenzayo kwi-Layer 2 (L2) ibonakalayo. Ngokwenza oku, zonke iingxaki ze-calculation zibonwa kwi-table enkulu (i-matrix ye-2D). Oku kubonakala ngexesha le nkqubo ebizwa ngokuthi . Yonke ingxubevange le tabeli ibonisa ingxubevange elinye yekhompyutha, kwaye ngalinye ingxubevange ingxubevange yi-polynomial. Ngoko ke, ngexesha lokufumana i-matrix elikhulu ngqo, sinzima kunye nenkcukacha le-polynomials. Ukusetyenziswa kwe-computing kunokuthi ifumaneka ngokusebenzisa iziganeko ze-mathematics phakathi kwezinye i-polynomials. Umzekelo, ibonise iintlobo ezintathu ze-table zibonakalisa i-polynomials ezintathu: Ukubonisa Generation a(x) B(x) c(x) A umgaqo ingaba kuba a(x)⋅b(x)−c(x)=0 Ukusabela: "I-polynomial yokuqala ekubeni kwe-second must equal to the third." i-column 1 × i-column 2 kufuneka yenza i-column 3. Kwimeko yokuvavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavavav Ukuba ndiyabakhokela ukuba iiyure ezimbini ezininzi zihlanganisa umgaqo, ndiyabakhokela zonke iimpawu - ukhangela iimpawu ezininzi ezininzi zihlanganisa ukuba umgaqo epheleleyo. Example: I-polynomial commitment schemes – ezifana ne-KZG – ziyafumaneka ngokufanelekileyo. I-rollup ibhalisele zonke i-polynomials ezibonisa i-L2 yekhompyutha (njongo efana nokufaka kwindawo ye-cryptographic). Emva koko, i-verifier inokufunda i-values ye-polynomials ezininzi kwindawo ezithile ze-random. Ngeeyiphi na i-values kunye neengxaki, i-verifier ibhalisela ukuba iingcebiso ze-correctness zihlale. Ukuba zibonise, i-verifier ibonise ukuba i-computation ephelele. I-Ethereum ye-Proto-Thanksharding (EIP-4844) yi-upgrade yenzelwe ukwenza ngempumelelo kakhulu ukuba i-rollups zithumela idatha zabo kwi-Ethereum Layer 1 yaye ibonise uhlobo olutsha le-transaction ebizwa ngokuthi i-a Uhlobo le-transaction kuquka iinkcukacha ezininzi ebizwa ngokuba yi-a (kusuka 128 kB). Nangona kunjalo, le blob iinkonzo smart okanye i-execution layer. Iinkonzo smart kunokufumana kuphela I-blob ye-blob, ayikho i-blob yenyewe. I-Proto-Thanksharding blob-carrying transaction blob not commitment Imibuzo ngoku: Enye indlela yokuthatha i-blob kwaye nje Kodwa i-hashing i-limited: ukuba sinikezela kuphela i-hash, ke ngoko ke, ngoko ke, sinokufumaneka ukuba sinokufuneka into kwi-blob ngaphandle kokubonisa i-blob epheleleyo. Lokhu kubaluleke kakhulu kwiiplano zophando ye-Ethereum. Yintoni i-Ethereum kufuneka yenza le nqakraza kwi-blob? hash it Kwimeko, sinokufumana i-blob njenge-polynomial. (Kwangoku, sincoma ukuba i-vector okanye i-data ingaba ifumaneka njenge-polynomials.) Ukusebenzisa i-polynomial. njenge-KZG, i-Ethereum inokufumana kwi-blob ngexesha elidala kuphela iinkcukacha, kodwa kunceda ukulawula izakhiwo ezithile . polynomial commitment scheme without downloading the entire blob Oku kubalulekile ukuba into efanelekileyo ebizwa I-DAS ivumela i-validators ukuyifaka ukuba i-blob iyatholakala kunye ne-correct Kwimeko, i-validators i-download kuphela iindawo ezincinane ze-random. Ngenxa yeemathemikhali ezidlulileyo zeengxaki ze-polynomial, ukuba iisampuli ezininzi ze-random ziye zibonakalayo, i-validators inokufuneka kakhulu ukuba i-blob epheleleyo iyatholakala. (Kuba i-DAS ayikho kwi-version yokuqala ye-Proto-Danksharding, kuya kubandakanya ngokukhawuleza njengoko i-Ethereum ibekwe kwi-"Thanksharding epheleleyo"). (DAS) Data Ukuphepha Sampling ngaphandle kokufaka yonke 128 KB Data Ukuphepha Sampling Ethereum wathi Njengoko i-polynomial commitment scheme ye-Proto-Danksharding kunye ne-sharding upgrades zophando. Izifundo zihlanganisa iinkqubo ezininzi, kwaye zihlanganisa ukuba i-KZG inikeza i-balance best ye-efficiency, i-proof size, kunye ne-simplicity ye-Ethereum roadmap kwi-short kunye ne-medium-term. KZG How zk-rollups and Ethereum’s Proto-Danksharding interact zk-rollups and Ethereum’s Proto-Danksharding may seem like separate systems, but they both use KZG commitments in ways that allow them to work together smoothly. Scroll uses KZG to commit to the computations performed on Layer 2, while Ethereum uses KZG to commit to large data blobs posted on Layer 1. Surprisingly, these two uses can interact in a very elegant way. Xa i-Scroll ikakhulukazi ukuvelisa i-batch ye-L2 i-transactions kunye ne-root ye-state entsha, kufuneka ifake izinto ezintathu kwi-L1 ye-Ethereum: T - inqaku yeengxaki ze-L2, Si - isakhiwo esitsha emva kokusetyenziswa kwezi transactions, π - umzekelo ukuba isiseko esitsha lula. Ethereum kufuneka uyifake izinto ezimbini: ukuba isiseko esitsha si lula (okuthi iintengiso ziye zithunyelwe ngokufanelekileyo), kunye ukuba i-transaction list T yintoni efanelekileyoyile esetyenziselwa ukuvelisa le nkqubo.Kusho kufuneka kukho indlela yokubandakanya i-transaction listT kunye ne-proof π. Iintlobo ze-Ethereum Njengoko a , nto leyo iye yenza i-verifier kuphela kwi-a ukuba i-blob - siza kuthetha le ibhizinisi Ngexesha elide, i-proof Kwakhona inezinto KZG ukuba i-polynomials ezahlukeneyo ezisetyenziswa ngexesha lokucoca, kubandakanya i-polynomial ebonakalayo i-transaction list. Le polynomial inezinto zayo zayo zayo zayo zayo ngaphakathi kwe-proof-call it . T Iimveliso Blob KZG commitment Cₜ π Cₚ Ndiyathuba iindidi ezimbini ezahlukeneyo ze-KZG ( ukusuka kwi-blob kunye Ukubonisa ukuba) Ukubonisa i-polynomial φt efanayo (ukubonisa i-polynomial ye-transaction list). Thina kuqinisekisa ukuba iimveliso Kwimeko ngokwenene idatha efanayo. Cₜ Cₚ should Cₜ Cₚ To do this, we use a technique called a I-Idee yinto elula: proof of equivalence Ukubonisa i-equivalence Khetha i-valueez = hash (Ct Cp) Oku kwenza i-z engabonakalisayo kwaye i-unique kwiintlobo ezimbini. Both commitments are then “opened” at the point z, each producing a value . That is, prove that: a ϕₜ(z) = a under commitment , and Cₜ ϕₜ(z) = a under commitment . Cₚ Ukuba izibambiso ezimbini zibonisa ixabiso efanayo kwindawo efanelekileyo efanayo, ke ngexabiso ephakeme kakhulu, zihlanganisa i-polynomial efanayo. Umzekelo: Qinisekisa abantu amabini, ngamnye ukhangela ukuba banayo i-polynomial efanayo. Ngaphandle kokubonisa i-polynomial epheleleyo, ngamnye ilawula kwi-point random-say x = 103. Ukuba izibuyekezo ezimbini zihlanganisa, i-probability of them having two different polynomials that coincidentally agree at that exact random point is astronomically small. : Imagine two people, each claiming they have the same secret polynomial. Instead of revealing the whole polynomial, each evaluates it at a random point-say x = 103. If both evaluations match, the chance of them having two different polynomials that coincidentally agree at that exact random point is astronomically small. Example This same logic lets Ethereum verify that the transaction list used in the proof Yintoni i-transaction list ebonakalayo kwi-blob. π I-bonus ye-bonus ye-equivalence ye-check isebenza nangona iingxaki ezimbini zokusetyenziswa iingxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki zeengxaki. Ukucinga Ukucinga Erasure Coding With Polynomials Enye inkcazo elikhulu esetyenziselwa KZG kunye PeerDAS Ukusebenzisa i-polynomials, sinokufumana i-set elincane yeempawu zokuqala kwaye sinikezela kwi-set elide ngokucacisa i-polynomial kwiiphakheji ezongezelelweyo. I-propriet Yinto ngexesha lokusebenza i-Data-availability sampling (DAS) ye-Ethereum: i-nodes ayidinga zonke iinkcukacha, kuphela isampuli ye-random ebonakalisa ukuguqulwa kwinkcukacha zokuqala nge-high probability. erasure coding if the degree stays the same, the original data can be recovered from subset of enough points Yintoni Yintoni Yintoni iimpazamo ze-polynomial ziquka? Yintoni iimpazamo ze-polynomial ziquka? Ukusebenzisa i-polynomials kunye ne-slitting codes kuthetha iinkcubeko ezininzi, kodwa ivela iinkcubeko ezintsha: How do we prove that a piece of data truly belongs to the committed polynomial? Yinto apho Qhagamshelana KZG uyakwazi: KZG polynomial commitments Ukusebenza kwi-polynomial kunye ne-element ye-small group Ukubonisa ukuba i-data point yi-one of the evaluations of the polynomial Ukubhalisa i-proof ngaphandle kokufaka i-polynomial okanye ukuguqulwa Oku kubalulekile kwi-Ethereum scaling roadmap ngenxa yokuba i-validators kufuneka uyifake ukufikelela kwedatha ngempumelelo ngaphandle kokufunda i-megabytes ye-blob data. and Ukusebenza nge-polynomials ukucacisa idatha kwi Ukucinga Yaye . Wonke iblob ibhaliswe njenge-polynomial apho izibuyekezo zihlanganisa idatha. Xa idatha ifakwe kwaye zihlanganiswa kumagumbi, i-validators akhawunti kuphela amaphilisi amancinci, kodwa isakhiwo se-polynomial ibonelela ukuba zonke amaphilisi zihlanganisa. Ukubuyekeza le nqakraza ngaphandle kokufaka iblob ephelele, i-Ethereum isebenzisa . Wonke imibuzo ibonelela ukuba iseli elifanelekileyo ifumaneka ne-polynomial efanelekileyo kwi-block header. Ukucinga I-Proto-Thanksharding columns cells blobs KZG proofs Ngenxa yeengxaki ze-polynomial, i-Ethereum inokukwazi ukwandisa ngokhuseleko iinkcukacha kunye nokunciphisa ngempumelelo kwi-nodes eyahlukileyo. Oku yinto yeengxaki ezininzi kwi-KZG. Iingubo ze-PeerDas Nqakraza-4844 Next, we will take a closer look at how PeerDAS works, how KZG commitments play a key role in it, and how erasure coding allows the network to recover missing data. Next, we will take a closer look at how PeerDAS works, how KZG commitments play a key role in it, and how erasure coding allows the network to recover missing data.