From 0f2a0dd528e1f3a703fa8006ce0bc8830779b9d3 Mon Sep 17 00:00:00 2001 From: Alex Williamson Date: Wed, 2 Oct 2024 19:28:49 +0200 Subject: [PATCH] fix (#759) Co-authored-by: Joel Willmore <95916148+jlwllmr@users.noreply.github.com> --- docs/users/zero-knowledge-glossary/index.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/users/zero-knowledge-glossary/index.mdx b/docs/users/zero-knowledge-glossary/index.mdx index 5b443877c..d701a9eed 100644 --- a/docs/users/zero-knowledge-glossary/index.mdx +++ b/docs/users/zero-knowledge-glossary/index.mdx @@ -141,7 +141,7 @@ A rollup of transactions that use [fraud proofs](#fraud-proof) to offer increase ### Polynomial commitment -A polynomial commitment scheme is a cryptographic primitive that allows a party to publicly commit to a value or a piece of information without ever revealing the actual value itself. This allows us to prove that a polynomial satisfies some properties without every revealing what the polynomial is. Additionally, this is useful for zk-rollups because the commitment is smaller than the polynomial itself. +A polynomial commitment scheme is a cryptographic primitive that allows a party to publicly commit to a value or a piece of information without ever revealing the actual value itself. This allows us to prove that a polynomial satisfies some properties without ever revealing what the polynomial is. Additionally, this is useful for zk-rollups because the commitment is smaller than the polynomial itself. ### Polynomial IOP (Interactive Oracle Proof)