2/ so, let's have a look at the projects that enable privacy on public blockchains. Many of them rely on #zk technology, so it might be worth revisiting the below thread 👇
2/ what I want to show you today, is how these novel architectures that @CelestiaOrg enables could look like, how @CelestiaOrg makes blockchain development easier & more accessible than ever before and how the modular building blocks of the future fit together
0/ @aztecnetwork is a #zk rollup that acts as a privacy shield for ERC20 token transfers & $ETH smart contract interactions 🥷✨
zk & #privacy is the next bull narrative & @aztecnetwork enables private txs & #DeFi in the biggest ecosystem
dont sleep anon 👀
$AZTEC 🧵 (0/33)👇
1/ first of all, let's quickly recap the basics. @aztecnetwork is a zero knowledge rollup
similar to optimistic rollups, zk rollups are scaling solution that "rolls up" transactions into batches on an off-chain execution layer rather than executing on L1
0/ What are Non-Interactive Zero-Knowledge Proofs (NIZKPs)? 🧙♂️✨
(0/10) 🧵👇
1/ First of all, what are zero knowledge proofs (ZKPs) in general?
ZKPs are a #cryptographic technique that allow individuals or entities to prove to another that a statement is true, without revealing any information beyond the validity of the statement.
2/ One variant of ZKPs are non-interactive zero-knowledge proofs (NIZKPs), which don't require interaction between the certifier and verifier.
1/ HE is a cryptographic tool that allows you to perform certain types of computations directly on the homomorphically encrypted ciphertext, generating the same results as if you performed the operations on the plaintext.
2/ There are two types of HE: partially homomorphic encryption (PHE) & fully homomorphic encryption (FHE). PHE allows for a limited number of operations on the ciphertext (e.g. addition or multiplication), while FHE allows for any computation to be performed on the ciphertext.