barchitect.web3KZG polynomial commitments and their applications in blockchain (EIP-4844).In cryptography, polynomials are powerful tools for representing knowledge about various entities. For example, a set of numbers can be…Oct 25
InCyfrinbyPatrick CollinsWhat is EIP-4844? Proto-Danksharding and blob transactions explainedWhat is the EIP-4844? Learn what proto-danksharding and blobs are, how they work, and how to send your first blob transaction using the new…May 222
Vladislav LenskiiBlob Transaction Sending Tutorial + KZG explanationThe article is written as a result of group research for a 블록체인의 실무응용1 course at Seoul National University during the 2024 Spring term…Jun 15Jun 15
Solidity AcademyUnlocking Ethereum’s Future: The Promise of Zero-Knowledge Proofs 🌐Exploring how zero-knowledge proofs can enhance Ethereum’s scalability and efficiency.Oct 6Oct 6
InCoinShares Research BlogbyLuke NolanUnderstanding EIP-4844: How it Greatly Reduces Transaction Fees for Ethereum Layer 2'sEIP-4844 and how it greatly reduces transaction fees for Layer’s and increases Layer 1 + Layer 2 TPSMar 18Mar 18
barchitect.web3KZG polynomial commitments and their applications in blockchain (EIP-4844).In cryptography, polynomials are powerful tools for representing knowledge about various entities. For example, a set of numbers can be…Oct 25
InCyfrinbyPatrick CollinsWhat is EIP-4844? Proto-Danksharding and blob transactions explainedWhat is the EIP-4844? Learn what proto-danksharding and blobs are, how they work, and how to send your first blob transaction using the new…May 222
Vladislav LenskiiBlob Transaction Sending Tutorial + KZG explanationThe article is written as a result of group research for a 블록체인의 실무응용1 course at Seoul National University during the 2024 Spring term…Jun 15
Solidity AcademyUnlocking Ethereum’s Future: The Promise of Zero-Knowledge Proofs 🌐Exploring how zero-knowledge proofs can enhance Ethereum’s scalability and efficiency.Oct 6
InCoinShares Research BlogbyLuke NolanUnderstanding EIP-4844: How it Greatly Reduces Transaction Fees for Ethereum Layer 2'sEIP-4844 and how it greatly reduces transaction fees for Layer’s and increases Layer 1 + Layer 2 TPSMar 18
InKinto-xyzbyVictorSanchezKinto is now using “blobs”Kinto is an L2 rollup designed to accelerate the transition to an on-chain financial system. It features user-owned KYC, AML, and native…Jul 25
IncumberlandlabsbyKushagra JindalBuilding Trust with KZG Commitment: Understanding, Implementation, and Python Code SamplesKZG commitment, also known as the Kate-Zaverucha-Groth commitment scheme, is a cryptographic construction that allows binding a value to a…Jun 4, 2023
Sergey Golubev (Сергей Голубев)**Revolutionizing Memory Management in EVM: Introducing EIP5656**In the realm of Ethereum’s constant evolution, a new proposal — EIP5656 — emerges to redefine how we handle data within the Ethereum…May 30