diff --git a/_posts/2023-09-05-Plonk.md b/_posts/2023-09-05-Plonk.md index 86b5e70ff2148..f2ab4d751e107 100644 --- a/_posts/2023-09-05-Plonk.md +++ b/_posts/2023-09-05-Plonk.md @@ -16,7 +16,7 @@ $\mathcal{P} \mathfrak{lon}\mathcal{K}$ uses Elliptic Curve Pairings. If you ar #### Polynomial Commitment Schemes -$\mathcal{P} \mathfrak{lon}\mathcal{K}$ uses a KGZ polynomial commitment scheme. You can read about the [KZG Polynomial Commitment Scheme here](/Kate/). This link also covers the additional additional batch processing protocols not present in the KZG paper but used in $\mathcal{P} \mathfrak{lon}\mathcal{K}$. +$\mathcal{P} \mathfrak{lon}\mathcal{K}$ uses the KGZ polynomial commitment scheme. You can read about the [KZG Polynomial Commitment Scheme here](/Kate/). This link also covers the additional additional batch processing protocols not present in the KZG paper but used in $\mathcal{P} \mathfrak{lon}\mathcal{K}$. ### The example @@ -163,7 +163,7 @@ $q_C(X) = 68x^3 + 27x^2 + 86x + 13$ $q_O(X) = 96$ -(**Note:** There is also a Public Input Polynomial which is created using Public Variables. The difference between a Public Input & a constant is that the public variable can change every time while constant remains the same for the circuit. Because of this $q_C$ can be preprocessed & reused for the circuit. Pre-processing means it is part of the one-time initial set up computation of the system before the generation of any proofs. The $\mathcal{P} \mathfrak{lon}\mathcal{K}$ paper has the Public Input Polynomial $PI(X)$ - I am ignoring it here because it's treated very similar to $q_C$ except that it can be preprocessed.) +(**Note:** There is also a Public Input Polynomial which is created using Public Variables. The difference between a Public Input & a constant is that the public variable can change every time while constant remains the same for the circuit. Because of this $q_C$ can be preprocessed & reused for the circuit. Pre-processing means it is part of the one-time initial set up computation of the system before the generation of any proofs. The $\mathcal{P} \mathfrak{lon}\mathcal{K}$ paper has the Public Input Polynomial $PI(X)$ - I am ignoring it here because it's treated very similar to $q_C$ except that it can be preprocessed.