From 9a43c6bba7a3ea55ca40135377ea1906ac78cdc6 Mon Sep 17 00:00:00 2001 From: Justin Thaler <39494992+GUJustin@users.noreply.github.com> Date: Thu, 22 Aug 2024 18:17:56 -0400 Subject: [PATCH] Update groth-16.md --- book/src/future/groth-16.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/book/src/future/groth-16.md b/book/src/future/groth-16.md index c5083bef9..eac604076 100644 --- a/book/src/future/groth-16.md +++ b/book/src/future/groth-16.md @@ -48,7 +48,7 @@ The field operations done by the Jolt verifier in the various invocations of the sum-check protocol need to be represented non-natively in these R1CS constraints, but since there are only about 2,000 such field operations they still only cost perhaps 5 million constraints in total. See the [Testudo](https://eprint.iacr.org/2023/961) paper for a similar approach and associated calculations. We expect upcoming advances in -methods for addressing non-native field arithmetic to bring this down to under 2 million constraints. +methods for addressing non-native field arithmetic (and/or more careful optimizations of the Jolt verifier) to bring this down to under 2 million constraints. But the Spartan proof is still too big to post on-chain. So, second, represent the Spartan verifier as an R1CS instance over the BN254 scalar field, and apply Groth16 to this R1CS. This the proof posted and verified on-chain.