Skip to content

Commit

Permalink
Fix grammer
Browse files Browse the repository at this point in the history
Co-authored-by: Marcelo Fornet <[email protected]>
  • Loading branch information
olga24912 and mfornet authored Aug 14, 2023
1 parent 12a1342 commit e71de64
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion neps/nep-0488.md
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,7 @@ The implementation of BLS12-381 curve operations from this NEP as a precompile

Effective BLS-signature verification based on BLS12-381 elliptic curve will be useful for c*ross-chain interactions.* Some of the blockchains use the BLS signature in the protocols. If we want to implement the Clients for this blockchain on-chain in Near, we should be able to effectively verify the BLS signature. We can want to have a Client for a specific blockchain on Near for creating a bridge to verify the transaction from another blockchain and use it in Near. Examples of blockchains that use BLS signature based on BLS12-381: Eth2.0[[3](https://github.com/ethereum/consensus-specs/blob/master/specs/phase0/beacon-chain.md)], Filecoin[[6](https://spec.filecoin.io/)] and Tezos[[5](https://wiki.tezosagora.org/learn/futuredevelopments/layer2#zkchannels)]. Especially, it is necessary for Rainbow Bridge[[17](https://near.org/blog/eth-near-rainbow-bridge)] to make trustless transfers from Ethereum 2.0 to Near.

zkSNARKs is useful for working with users' private information[[18](https://eips.ethereum.org/EIPS/eip-196),[19](https://media.consensys.net/introduction-to-zksnarks-with-examples-3283b554fc3b)]. Zeropool[[20](https://zeropool.network/)] is a project who implements zkSNARKs verifier on Near and is currently based on alt-bn128. Implementation of the precompiles for BLS12-381 can make the projects like that more secure. zkSNARKs is also used in Roll Ups[[21](https://www.youtube.com/watch?v=al4YpfDVmS4&ab_channel=EthereumCatHerders),[22](https://near.org/blog/layer-2),[23](https://www.ledger.com/academy/what-are-blockchain-rollups)] scaling solutions.
zkSNARKs is useful for working with user's private information[[18](https://eips.ethereum.org/EIPS/eip-196),[19](https://media.consensys.net/introduction-to-zksnarks-with-examples-3283b554fc3b)]. Zeropool[[20](https://zeropool.network/)] is a project who implements zkSNARKs verifier on Near and is currently based on alt-bn128. Implementation of the precompiles for BLS12-381 can make the projects like that more secure. zkSNARKs is also used in Roll Ups[[21](https://www.youtube.com/watch?v=al4YpfDVmS4&ab_channel=EthereumCatHerders),[22](https://near.org/blog/layer-2),[23](https://www.ledger.com/academy/what-are-blockchain-rollups)] scaling solutions.

This proposal is based on a similar proposal for Ethereum: EIP-2537[[15](https://eips.ethereum.org/EIPS/eip-2537)].

Expand Down

0 comments on commit e71de64

Please sign in to comment.