From daa7689ce831f10d0520ec40c1ab402e994ebde2 Mon Sep 17 00:00:00 2001 From: Yoichi Hirai Date: Fri, 1 Dec 2017 13:51:11 +0100 Subject: [PATCH] Assign an EIP number and fix a link --- EIPS/eip-212.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/EIPS/eip-212.md b/EIPS/eip-212.md index 793cd3e1..692ad7bf 100644 --- a/EIPS/eip-212.md +++ b/EIPS/eip-212.md @@ -1,6 +1,6 @@ ## Preamble - EIP: to be assigned + EIP: 212 Title: Precompiled contracts for optimal ate pairing check on the elliptic curve alt_bn128 Author: Vitalik Buterin , Christian Reitwiessner @@ -15,7 +15,7 @@ Precompiled contracts for elliptic curve pairing operations are required in orde ## Abstract -This EIP suggests to add precompiled contracts for a pairing function on a specific pairing-friendly elliptic curve. This can in turn be combined with https://github.com/ethereum/EIPs/issues/196 to verify zkSNARKs in Ethereum smart contracts. The general benefit of zkSNARKs for Ethereum is that it will increase the privacy for users (because of the Zero-Knowledge property) and might also be a scalability solution (because of the succinctness and efficient verifiability property). +This EIP suggests to add precompiled contracts for a pairing function on a specific pairing-friendly elliptic curve. This can in turn be combined with [EIP-213](./eip-213.md) to verify zkSNARKs in Ethereum smart contracts. The general benefit of zkSNARKs for Ethereum is that it will increase the privacy for users (because of the Zero-Knowledge property) and might also be a scalability solution (because of the succinctness and efficient verifiability property). ## Motivation