JavaScript isn't enabled in your browser, so this file can't be opened. Enable and reload.
Quiz 2 - Overview of Modern SNARK Constructions
Make sure you carefully put a single email address in the Email field that matches the email address you put in the signup form. Otherwise, you will not be graded for this quiz.
Sign in to Google
to save your progress.
Learn more
* Indicates required question
Email
*
Your email
How are SNARKs different from IPs?
*
1 point
SNARKs are arguments and not proofs, i.e., they only provide computational soundness
All SNARKs have sublinear proof size
All SNARKs have linear provers
All SNARKs have sublinear verifier
All SNARKs prove NP statements
SNARKs are non-interactive
SNARKs are knowledge-sound
Required
Which of the following are true about preprocessing SNARKs?
*
1 point
Preprocessing is required to speed up SNARK prover
We can not construct SNARKs for general circuits without preprocessing
If the secrets used in the trusted setup are revealed, the SNARK prover can violate soundness
SNARKs with transparent setup can not be made zero-knowledge since the setup can not have secrets
Required
Which of the following are true about the components used to construct SNARKs?
*
1 point
Functional commitment schemes are SNARKs that support a restricted class of functions
An unbounded prover can't break the knowledge soundness of an Interactive oracle proof (IOP)
SNARKs can only be made from IOPs that use efficiently-realizable oracles because the verifier has to query these oracles
Functional commitments are used to instantiate the oracles in IOPs
To make a SNARK zero-knowledge, we use a hiding functional commitment scheme
Required
Which of the following are true about the SNARK for polynomial equality testing?
*
1 point
The oracles in the corresponding IOP have a degree bound to ensure that the oracle is efficiently realizable
The oracles in the corresponding IOP have a degree bound to ensure that any inconsistencies in the input polynomials are detected
The corresponding IOP can be made non-interactive using the Fiat-Shamir transform because it is public-coin
We can replace the polynomial commitment with a vector commitment that commits to all evaluations of the polynomial to construct this SNARK, albeit at a performance penalty
Required
Send me a copy of my responses.
Submit
Page 1 of 1
Clear form
reCAPTCHA
Privacy
Terms
This form was created inside of UC Berkeley.
Does this form look suspicious?
Report
Forms
Help and feedback
Contact form owner
Help Forms improve
Report