Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Will PLONK or other types of zk be used in future? #39

Open
lispc opened this issue Jul 2, 2020 · 0 comments
Open

Will PLONK or other types of zk be used in future? #39

lispc opened this issue Jul 2, 2020 · 0 comments

Comments

@lispc
Copy link

lispc commented Jul 2, 2020

zksync claims they use PLONK which need not to be re-setup on every update:

The version 1.0 of zkSync protocol is using the PLONK proof system which requires a "trusted setup" of a Common Reference String (CRS). In PLONK, this setup can be done once and be reused by any number of applications (this is called Universal CRS).
Another big advantage of a universal CRS is that updates and bugfixes do not require their own trusted setup ceremonies (which are very difficult from the logistical and security perspectives).

Do loopring have any plan to switch to these types of zk?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant