Ingonyama
Ingonyama
  • 99
  • 101 651

Відео

Programmable Cryptography panel from EthCC Brussels 2024, hosted by Encode Club
Переглядів 772 місяці тому
With: DC Builder of Worldcoin Omer Shlomovits of Ingonyama Morten Dahl of Zama Hosted by Filip Rezabek from TUM
CUDA Mini Course #4, presented by Hadar Sackstein, Algorithms Engineer at Ingonyama. Final session.
Переглядів 992 місяці тому
The 4th and final session of Hadar's Mini CUDA course, focused on thread level optimization methods and more! Presented July 18, 2024
CUDA Mini Course #3, presented by Hadar Sackstein, Algorithms Engineer at Ingonyama
Переглядів 712 місяці тому
Memory optimizations and more. Presented July 10, 2024
CUDA Mini Course #2, presented by Hadar Sackstein, Algorithms Engineer at Ingonyama
Переглядів 973 місяці тому
Continuation of CUDA debugging methods, optimization techniques, and more! Presented July 3, 2024
CUDA Mini Course #1, presented by Hadar Sackstein, Algorithms Engineer at Ingonyama
Переглядів 2743 місяці тому
The basics of GPU and CUDA language, examples of running kernels, debugging different areas of CUDA, and more. Presented June 26, 2024
Plonky3 & Valida: Pushing the performance and usability of ZKP
Переглядів 2155 місяців тому
Presented by Daniel Dore of the Lita Foundation Talk presented at ZK Accelerate Athens, hosted by Ingonyama
The Adventures of zkOS: What Does It Take to Build a Multi-Interpreter Proving System?
Переглядів 1505 місяців тому
Presented by Olena Oshchypok of Matter Labs Talk presented at ZK Accelerate Athens, hosted by Ingonyama
zkEVM via zkLLVM - IVC over PLONK-based procedurally generated Type-1 zkEVM circuits
Переглядів 1215 місяців тому
Presented by Misha Komarov of =nil; Foundation Talk presented at ZK Accelerate Athens, hosted by Ingonyama
Aligned Layer: extending the zk capabilities of Ethereum
Переглядів 21 тис.5 місяців тому
Presented by Roberto J. Catalán and Diego Kingston Talk presented at ZK Accelerate Athens, hosted by Ingonyama
Alp Bassa from Veridise presents: Security in the ZK Domain
Переглядів 885 місяців тому
Talk presented at ZK Accelerate Athens, hosted by Ingonyama
Crypto x AI panel, presented at ZK Accelerate Athens, hosted by Ingonyama
Переглядів 655 місяців тому
Panel hosted by Omer Shlomovits of Ingonyama, with panelists: ​Roshan Raghupathy of Marlin ​Guy Zyskind of Fhenix ​Junda Liu of Brevis
Giving a Verifiable Database To Every Smart Contract, presented by Ismael from Lagrange
Переглядів 585 місяців тому
Talk presented at ZK Accelerate Athens, hosted by Ingonyama
Hankyung Ko from Radius presents: Combating MEV attacks using Delay Encryption and ZKP
Переглядів 625 місяців тому
Talk presented at ZK Accelerate Athens, hosted by Ingonyama
What Orbiter Vizing will bring to Ethereum, presented by ZeroKPunk of Orbiter Finance
Переглядів 775 місяців тому
Talk presented at ZK Accelerate Athens, hosted by Ingonyama
ZK Outside of Blockchain panel from ZK Accelerate Athens by Ingonyama
Переглядів 865 місяців тому
ZK Outside of Blockchain panel from ZK Accelerate Athens by Ingonyama
Brevis: The Fusion of Crypto-Economics and ZKP Coprocessor, presented by Junda Liu of Brevis
Переглядів 955 місяців тому
Brevis: The Fusion of Crypto-Economics and ZKP Coprocessor, presented by Junda Liu of Brevis
Imagine the Ultimate ZK Platform, presented by Brandon Kase of o1labs / Mina Protocol
Переглядів 1035 місяців тому
Imagine the Ultimate ZK Platform, presented by Brandon Kase of o1labs / Mina Protocol
Miden & the Future of Privacy Preserving Protocols presented by ​Paul-Henry Kajfasz of Polygon Miden
Переглядів 1425 місяців тому
Miden & the Future of Privacy Preserving Protocols presented by ​Paul-Henry Kajfasz of Polygon Miden
ZK X-factors in Hardware, Software and Research
Переглядів 1065 місяців тому
ZK X-factors in Hardware, Software and Research
Hamid Salehi of AMD & Tony Wu of Ingonyama present ZPrize '23 and Implications on Future ZK Hardware
Переглядів 2495 місяців тому
Hamid Salehi of AMD & Tony Wu of Ingonyama present ZPrize '23 and Implications on Future ZK Hardware
​Roshan Raghupathy of Marlin presents Kalypso: A circuit-agnostic confidential ZK proof market
Переглядів 1105 місяців тому
​Roshan Raghupathy of Marlin presents Kalypso: A circuit-agnostic confidential ZK proof market
Angelo Caposeele of RISC Zero presents: Introducing View Call Proofs with RISC Zero
Переглядів 2315 місяців тому
Angelo Caposeele of RISC Zero presents: Introducing View Call Proofs with RISC Zero
Opening remarks from ZK Accelerate Athens, presented by Omer Shlomovits of Ingonyama
Переглядів 1195 місяців тому
Opening remarks from ZK Accelerate Athens, presented by Omer Shlomovits of Ingonyama
Norbert Vadas from Gevulot presents: The First Decentralized Prover Layer
Переглядів 1755 місяців тому
Norbert Vadas from Gevulot presents: The First Decentralized Prover Layer
Shahar Papini from Starkware presents STWO Performance
Переглядів 4325 місяців тому
Shahar Papini from Starkware presents STWO Performance
zkML Bootcamp: Reproducibility in ML, by Tomer Solberg
Переглядів 1795 місяців тому
zkML Bootcamp: Reproducibility in ML, by Tomer Solberg
Virtual Fireside Chat with Juan Benet of Protocol Labs and Omer Shlomovits of Ingonyama
Переглядів 10610 місяців тому
Virtual Fireside Chat with Juan Benet of Protocol Labs and Omer Shlomovits of Ingonyama
Recursion in the Miden VM, by ​Augusto Hack of Polygon Miden
Переглядів 19510 місяців тому
Recursion in the Miden VM, by ​Augusto Hack of Polygon Miden
ZK Security: An Automated Approach, by ​Andreea Buterchi of Veridise
Переглядів 10410 місяців тому
ZK Security: An Automated Approach, by ​Andreea Buterchi of Veridise

КОМЕНТАРІ

  • @Amipotsophspond
    @Amipotsophspond 14 днів тому

    3:38 I know the example is a simplification but it seems like peggy is trusting victor to shuffle the cards. because if she is the one shuffling the cards and handing them to victor then, victor is trusting that that peggy is not just handing him 1 to 9 cards that don't necessarily come from the row.

  • @nemmart
    @nemmart 24 дні тому

    There was a question at the end of the talk about the point at which the PCIe bandwidth becomes the limiting factor. Here's a quick back of the envelope. PCIe can push approx 12,000,000,000 bytes/sec. A scalar is 32-bytes (256-bits). So we can push 375M scalars over a second. It takes us 7 cycles to process a scalar (7 windows per CU and 1 cycle per window on each CU). So that would mean the PCIe would only become the limiter at 7*375MHz = 2.6 GHz, which is far beyond the capabilities of the card. In other words, the PCIe bandwidth is not an issue.

  • @CakeIsALie99
    @CakeIsALie99 Місяць тому

    Its not a proof, its a probabilistic claim

  • @justanaveragebalkan
    @justanaveragebalkan 2 місяці тому

    I really don't get why everyone is so hot on this, it's literally useless. By definition it serves no purpose, what's the point of proving something that can't be reviled, the idea of proving something is to assert if it's true or false. And if we prove that something that we don't know, is either true or false is by definition meaningless because we have no idea what we are proving. Not to mention that this form of verification is really heavy in terms of computations for something trivial, for example we are trying to prove that we are the user that wants to gain access to a certain machine, with zkps we need to have constant open connection so both can attest to the claim and eventually agree that me the anonymous person has access to the account. And since no sound system that uses authentication can make any sense without some sort of account identifier after authenticating it means that after the handshake we already know the id of the person authenticating, allowing for tracking through session ids to build profiles. There are so much better solutions than this, that are completely decentralized without the use of computation, for example EVM signatures, we take a statement, we sign it and anyone can prove that it was done by us. It seems like the latest crypto buzz word to defraud investors, big words no meaning and lack of any practical (key word) implementation.

  • @theograice8080
    @theograice8080 2 місяці тому

    Link to slides here please. I cannot access X :)

  • @ElanNadav
    @ElanNadav 2 місяці тому

    Massively helpful. Thanks for sharing your knowledge Hadar 🙏

  • @ElanNadav
    @ElanNadav 2 місяці тому

    🥳

  • @ElanNadav
    @ElanNadav 2 місяці тому

    🙏🙏🙏

  • @ElanNadav
    @ElanNadav 2 місяці тому

    This is amazing, thank you Hadar 🔥

  • @psychovirtual
    @psychovirtual 2 місяці тому

    This is a great video. Good run down of sumcheck.

  • @xchabo7
    @xchabo7 3 місяці тому

    Xuy

  • @mbelastream
    @mbelastream 3 місяці тому

    nice ingfo

  • @skaunov_code
    @skaunov_code 3 місяці тому

    Did I miss that or Peggy didn't prove that each cell contains the same number for each color and this way can craft proofs very widely?

  • @utpalaudio
    @utpalaudio 3 місяці тому

    nice

  • @GamerzPrem02
    @GamerzPrem02 3 місяці тому

    Nice

  • @tipejo
    @tipejo 3 місяці тому

    nice information

  • @nguyenhoangphong2664
    @nguyenhoangphong2664 3 місяці тому

    hi Alidneder

  • @ekosuwarno7325
    @ekosuwarno7325 3 місяці тому

    good

  • @JalalHawlader-xj6ow
    @JalalHawlader-xj6ow 3 місяці тому

    Good porzit

  • @portport
    @portport 4 місяці тому

    Thanks for having me!

  • @wokeblunt
    @wokeblunt 8 місяців тому

    I don't understand why web3 devs aren't talking about ZAMA yet:)

  • @helicalactual
    @helicalactual 10 місяців тому

    wouldn't it be better said, as, obfuscated conditional proofs, rather than zero knowledge, as you are giving some understanding away but not enough to discern the information your trying to obfuscate.

  • @MaximilianXXX
    @MaximilianXXX 10 місяців тому

    Love the Sudoku solution

  • @MathPhysicsEngineering
    @MathPhysicsEngineering 10 місяців тому

    Superb quality video! Deserves way more views. You have done an amazing job covering in a short video key ideas of a complex subject. The amount of work that went into this video is huge, but the result is worth it.

  • @ВладимирКузнецов-о3з
    @ВладимирКузнецов-о3з 10 місяців тому

    Ok

  • @portport
    @portport 10 місяців тому

    This panel got heated :D

  • @portport
    @portport 10 місяців тому

    gm nice presentation :)

  • @wdobni
    @wdobni Рік тому

    i'm not convinced ... you can easily argue that a giraffe is really just a horse with a long neck but i'm not convinced ... because zero knowledge can't transmit knowledge

    • @ingo_ZK
      @ingo_ZK 11 місяців тому

      zkintro.com/articles/friendly-introduction-to-zero-knowledge

    • @pauselab5569
      @pauselab5569 10 місяців тому

      0 knowledge proof means that you can sometimes check whether a solution is correct without actually knowing the solution. some properties of it can be enough and to not get the actual solution, it can be encrypted by someone. in the sudoku example, V managed to test P's solution without knowing what the solution actually is. he just knew that if and only if what P gave to him was a solution, then there had to be 3 properties(the rules of sudoku). P then suffles the card (which encodes information) but doesn't change whether the properties are satisfied or not. This convinces T that P does indeed know of a solution but that encoding step makes it impossible for him to know what it is exactly. so 0 knowledge proofs doesn't transmit the solution itself but it does transmit the fact that a solution has been found. This is obviously extremely useful for a lot of reasons in real life situations.

  • @RipperJack-h3x
    @RipperJack-h3x Рік тому

    Do you have a paper?

  • @VictoriaGrasshopper
    @VictoriaGrasshopper Рік тому

    🤩

  • @sangamo38
    @sangamo38 Рік тому

    The music is not helping. Please avoid adding music to these videos

  • @portport
    @portport Рік тому

    Go Robert!

  • @zzzlll443
    @zzzlll443 Рік тому

    Wow very good video

  • @hymanimy
    @hymanimy Рік тому

    The ZKP Sudoku solution protocol is really cool, but, I'm not yet convinced that it 100% guarantees that Peggy found a correct solution. It seems that there is a very high likelihood that Peggy found a correct solution given that all the shuffled columns, rows and boxes contain each number from 1 to 9, but is there not the possibility that after shuffling, all the rows, columns and boxes seem correct, yet Peggy gave a bogus solution. Maybe I've not thought about it hard enough, but I don't see why there's not a (really) small chance that Peggy can give an incorrect solution yet after Victor shuffles and checks, the 'solution' appears correct. EDIT: Sorry I seem to have commented too early, at 7.03 you begin to talk about how there is a low probability of accepting a false positive! Nonetheless, my question still remains, is it possible to construct a non-solution which becomes a solution after some random shuffling?

    • @djridoo
      @djridoo Рік тому

      You can be convinced by considering Victor doesn't care about knowing the solution, so the only thing that changes is that he will not mix. Victor can verify now that all rows, columns and boxes are right by judge flipping the tiles directly on the board, and now you're convinced she has a (the) solution. By doing the operation in the video, you DON'T change the content in each row, column and box. So if Victor checks directly on the board, then flips back the tiles, divide them by rows, columns and boxes, mix them and check again, each pile will have the SAME content, just not in the same order. Voilà !

    • @jameshulse1642
      @jameshulse1642 11 місяців тому

      in the sudoku proof victor verifies that all the starting digits are in there correct place (as those cards are flipped over) that every row has all the digits from 1 to 9 exactly once(using the first layer of cards), that every column has every digit from one to 9 exactly once(using the second set of cards), and that every 3*3 block has every digit from 1 to 9 exactly once (using the third set of cards. these are all the restrictions that the game of sudoku places on the player.

  • @andremeIIo
    @andremeIIo Рік тому

    The sudoku example only works assuming Victor is not interested to know the solution. Because before he shuffles the piles, they contain the solution. I know it's a toy example but I wish it demonstrated how real privacy could be accomplished.

    • @andytroo
      @andytroo Рік тому

      Peggy can watch the piles to assure that Victor shuffles before peeking.

    • @jameshulse1642
      @jameshulse1642 11 місяців тому

      or peggy could have shuffled the piles while victor watched

    • @jasonbourne485
      @jasonbourne485 5 місяців тому

      absolutely, victor also could have deployed 3 camera drones watching peggy at all times so he can find out exactly which cards she put where, such a trivial way he could have found out the solution.

  • @skylark.kraken
    @skylark.kraken Рік тому

    But you can quite easily construct a fake proof for the sudoku with what you described if you can put non-matching numbers in the same place. Proving that numbers match would require knowledge either inspecting and watching it be placed, or inspecting certain tiles. It is only valid because you can check the other numbers under the known numbers. But that wasn’t made explicit

  • @davejoseph5615
    @davejoseph5615 Рік тому

    His first example fails. Peggy touches the stacks of cards during the setup. No, not allowed. Then Victor touches the cards before they are shuffled. No, not allowed. An infallible and honest intermediary is required for these tasks, however the idea that a computer is an "honest intermediary" cannot be proven since computers are hacked or infected constantly and no software can be proven to be bug-free.

    • @jameshulse1642
      @jameshulse1642 11 місяців тому

      the sets of 3 cards are placed in tamper evident envelopes and have enough security detailing (provided by victor and verified by Peggy to ensure that all cards of a particular number are the same) to make replacement impossible. Peggy lays out the unopened envelopes in the pattern then invites victor back into the room. She opens the envelopes corresponding to the starting numbers and he verifies they are in the right place. she then does the row column 3*3 block thing with victor watching and shuffles the cards (this part requires victor not to see but a small scannable chip on every card would make it easy to detect if Peggy had a card concealed somewhere to substitute in). It is also important to note that the point of the example at the start was to give an example of how the proof is structured and so it does not have to be completely watertight to do its intended function.

  • @mulllhausen
    @mulllhausen Рік тому

    There is a much simpler way of doing this - if you know the sudoku solution then hash it and ask someone else to hash their solution and see if the hashes match.

    • @edgarsarriatenes1884
      @edgarsarriatenes1884 Рік тому

      That would require for the other person to have the solution, it would not be very useful. And also it is not really zero knowledge, the other party could (with a lot of time) check all the possible entries to the hash ang get the solution that way

    • @jameshulse1642
      @jameshulse1642 11 місяців тому

      one of the properties of zero knowledge proofs is that they can be checked by someone who does not have the information you are proving. If the proof you were going for was 'I have enough money in my bank to pay for this' then you could not get someone else to independently verify without giving up your banking details

  • @ramuk1933
    @ramuk1933 Рік тому

    Okay, you don't want me to know any details of any of your proofs, but want me to know you have proved them. Great, you can prove it with a zero knowledge proof. Now, how do knowledge proofs work, again?

  • @7thAttempt
    @7thAttempt Рік тому

    I thought your whole explanation was just going to be: trust me it's possible haha

  • @marcfruchtman9473
    @marcfruchtman9473 Рік тому

    The music is very distracting. It is a very interesting concept, and I am sure I would enjoy the video much more if the background music wasn't present, or was barely present.

  • @ingo_ZK
    @ingo_ZK Рік тому

    Thank you all for the feedback and support! 🙏 We're amazed by the number of views and excited to see how many of you are interested in the topic. So, what would you like to see in our next video? We've got some options lined up: 1. History of Zero-Knowledge Proofs (ZKP) 2. Arithmetizations 3. Elliptic Curves & Pairing Functions 4. Lookup Arguments Explained 5. Fully Homomorphic Encryption (FHE) Comment below to let us know 💬

    • @authenticallysuperficial9874
      @authenticallysuperficial9874 Рік тому

      Elliptic Curves and Pairings

    • @authenticallysuperficial9874
      @authenticallysuperficial9874 Рік тому

      FHE

    • @Zzznmop
      @Zzznmop Рік тому

      Serious question - are you learning these for the first time while making a video about them? It seems like a common pitfall that leads to tutorial hell on UA-cam

    • @ingo_ZK
      @ingo_ZK Рік тому

      No, we have a team of researchers that are professionals on the topic: github.com/ingonyama-zk/papers

  • @christopherleubner6633
    @christopherleubner6633 Рік тому

    One use of this is authentication of nuclear emergency action message codes. The codes are verified in a manner very similar to the one shown. Nobody knows exactly the content means but the syntaxes used for a valid code are known. This allows for exclusion of false codes.

  • @francescodero8759
    @francescodero8759 Рік тому

    in the video it's stated that we can claim pegi knows the solution because she sent to the verifier E(p(s)), E(q(s)), y, z and we can check that the following equation holds: E(q(s)) E(s - y) = E(p(s) - y) E(1) we can even rewrite it as: E(q(s)) (E(s) - E(y)) = (E(p(s)) - E(y)) E(1) and given that E(s) is known as the second element of the vector [ E(1) , E(s), E(s²), E(s³), … ] we can actually verify the solution it is not explained at all why is that incorrect solutions do not match since this equation was not derived in any way from the correct solution. we assume a vector of "right" coefficient exists for the polynomial p(x) to be the exact solution. BUT it's not apparent how our way of checking if pegi knows the solution or not actually take into a count the solution itself.

  • @DevonParsons697
    @DevonParsons697 Рік тому

    Why should Victor be satisfied that the set of questions and answers yielded by the Fiat-Shamir transformation are an appropriate and sufficient set of questions? Actually, I'm confused how the Fiat-Shamir transformation lets Victor discern between valid and invalid proofs. Isn't it essentially "With this commitment, you will get this list of questions and answers" - but how does Victor know that the answers are correct?

  • @HaMMeRSI
    @HaMMeRSI Рік тому

    That escalated quickly lol Thanks for the explanation, but how do we build upon this?

    • @ingo_ZK
      @ingo_ZK Рік тому

      There are many implementations and potential use-cases to ZKPs To learn more about ZKPs, check out our knowledge repository Ingopedia: www.ingonyama.com/ingopedia

  • @adlsfreund
    @adlsfreund Рік тому

    More please. I would like a longer video or a series that spends a bit more time on each aspect you showed here because it was a bit much.

  • @ayte1549
    @ayte1549 Рік тому

    really good video! though I lost it when the polynomials kicked in, I'll make sure to come back and rewatch it

  • @grumpyyellowfang3344
    @grumpyyellowfang3344 Рік тому

    Im shocked that such a small channel is able to give such a good video on this topic. Loved the video

    • @AndreasToth
      @AndreasToth Рік тому

      I don't see the correlation between channel size and video quality.

    • @grumpyyellowfang3344
      @grumpyyellowfang3344 Рік тому

      @@AndreasToth Typically small channels are underfunded and don't release good/well researched content. It is also rare to see a small channel releasing high quality content and be small because good quality content also raising subscriber count.

  • @onhazrat
    @onhazrat Рік тому

    🎯 Key Takeaways for quick navigation: 00:00 🧩 Zero-Knowledge Proofs (ZKPs) allow proving information without revealing its content. 01:12 🕵️ ZKPs have applications in privacy, like proving citizenship or financial capacity without revealing sensitive data. 03:01 🃏 A simplified ZKP example involves Peggy proving a solved Sudoku to Victor without revealing the solution's location. 05:08 🌐 SNARKs (Succinct Non-Interactive Argument of Knowledge) are a powerful branch of ZKPs allowing efficient, non-interactive proofs. 10:40 🔐 Polynomial commitments are a key concept in SNARKs, providing a way to compactly represent complex information. 12:59 🔢 SNARKs use arithmetization, commitment schemes, cryptographic techniques, and transformations to create efficient proofs. 15:34 🧪 SNARKs involve mathematical complexity, including polynomial evaluations and cryptographic operations. 18:08 🔍 Polynomial commitment schemes like KZG enable efficient commitments and proofs of polynomial properties. 22:18 🎩 ZK SNARKs use polynomial commitments, allowing small proofs for complex statements, ensuring security and efficiency. 22:59 🔢 Trusted setup involves a secret number chosen by a third party and encrypted powers of it, forming a foundation for SNARKs. 23:53 📊 Peggy constructs an 80-degree polynomial to represent her Sudoku solution, with coefficients solved from linear equations. 24:21 🧩 Peggy proves that her solution matches the Sudoku problem by proving values of her polynomial at starting locations. 25:03 🕵️ Peggy adds proofs and commitments to ensure the solution obeys Sudoku rules for rows, columns, and blocks. 25:59 💼 Peggy sends the proof to Victor, who can verify the commitment, solution, and rules element by element, confirming her knowledge of the solution. Made with HARPA AI