zk-SNARK

Match the correct parameters of each algorithm involved in zk-SNARK.
Verifier V
lambda, program C
Prover P
proving key pk, public input x, private witness w
Generator G
verification key vk, public input x, proof
For a list of programs { C1, C2, C3 }. How many times does a trusted setup needs to be done?
0
1
2
3
What happens if the toxic waste becomes public?
The algorithms become polluted.
The verifier cannot verify the proofs
The prover cannot create the proofs
Fake proofs can be generated.
How do we increase trust in the trusted setup process?
By removing the malicious parties
By removing all secrets from the process of trusted setup and making everything public
By increasing the number of involved parties in the trusted setup
By decreasing the number of involved parties and keeping only one owner who does the trusted setup
How is succinctness achieved whilst creating a SNARK proof?
By keeping the proof size small
By choosing a few points where to check the polynomials t(x)h(x) = w(x)v(x)
By choosing a specific point where to check the polynomials t(x)h(x) = w(x)v(x)
By converting the polynomials into quadratic polynomials
How is the zero-knowledge aspect covered in the creation of a SNARK proof?
By using the homomorphic properties of the polynomial structure
By multiplying the polynomial equation with a public factor k on both sides of the equation
By hiding the actual values of the polynomials
By multiplying the polynomial equation with a random secret k on both sides of the equation
0
{"name":"zk-SNARK", "url":"https://www.quiz-maker.com/QBNBIFWLL","txt":"Match the correct parameters of each algorithm involved in zk-SNARK., For a list of programs { C1, C2, C3 }. How many times does a trusted setup needs to be done?, What happens if the toxic waste becomes public?","img":"https://www.quiz-maker.com/3012/images/ogquiz.png"}
Powered by: Quiz Maker