Skip to content

Commit 6c1a33e

Browse files
dghelmknikolaeffjuve4everHolybasilzzq0826
authored
Update prod for rebrand. (#71)
* Removed trailing slashes in the urls (#63) Fix: faucet link broken because of the double slash * Fix: What's next link on ERC721 bridge page when you're on ERC721 NFT Bridge page and scrolling down to whats next you see ERC1155 Token Bridge tap, when you click on it. it doesn't take you to ERC1155 Token Bridge page. it will reload the same page. so i fixed by editing the whats next line. * Update: Add Bware Faucet (#64) * add bware faucet * fix dangling html close comment * fix: apply new logo (#66) * Rebranding (#69) * Update: 8/23/23 (#65) * Removed trailing slashes in the urls (#63) Fix: faucet link broken because of the double slash * Fix: What's next link on ERC721 bridge page when you're on ERC721 NFT Bridge page and scrolling down to whats next you see ERC1155 Token Bridge tap, when you click on it. it doesn't take you to ERC1155 Token Bridge page. it will reload the same page. so i fixed by editing the whats next line. * Update: Add Bware Faucet (#64) * add bware faucet * fix dangling html close comment --------- Co-authored-by: Kirill Nikolaev <[email protected]> Co-authored-by: monem <[email protected]> * fix: apply new logo (#67) * update press link and change zero-knowledge to zero knowledge --------- Co-authored-by: Daniel Helm <[email protected]> Co-authored-by: Kirill Nikolaev <[email protected]> Co-authored-by: monem <[email protected]> Co-authored-by: Holybasil <[email protected]> --------- Co-authored-by: Kirill Nikolaev <[email protected]> Co-authored-by: monem <[email protected]> Co-authored-by: Holybasil <[email protected]> Co-authored-by: zzq0826 <[email protected]>
1 parent 8b1d782 commit 6c1a33e

File tree

8 files changed

+28
-32
lines changed

8 files changed

+28
-32
lines changed

src/components/Footer/helper.tsx

Lines changed: 1 addition & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -22,10 +22,6 @@ const TwitterIcon: React.FC<React.SVGProps<SVGSVGElement>> = (props) => (
2222
)
2323

2424
export const aboutList = [
25-
{
26-
name: "Team",
27-
href: "https://scroll.io/team",
28-
},
2925
{
3026
name: "Join Us",
3127
href: "https://scroll.io/join-us",
@@ -55,7 +51,7 @@ export const resourceList = [
5551
},
5652
{
5753
name: "Press Kit",
58-
href: "https://scrollzkp.notion.site/Scroll-Brand-Assets-PUBLIC-AREA-c4e2cca84be342aa8b00e8bda92ee4f7",
54+
href: "https://scrollzkp.notion.site/Scroll-Rebrand-Assets-5bb83465f56f40989c4f772b39ed3a06",
5955
},
6056
]
6157

src/config/site.ts

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,12 @@
11
export const SITE = {
22
title: "Scroll Documentation",
33
description:
4-
"Scroll is scaling Ethereum for the next generation of the builders and users using zero-knowledge technologies.",
4+
"Scroll is scaling Ethereum for the next generation of the builders and users using zero knowledge technologies.",
55
defaultLanguage: "en",
66
}
77

88
export const PAGE = {
9-
titleFallback: "Ethereum scaled, using zero-knowledge.",
9+
titleFallback: "Ethereum scaled, using zero knowledge.",
1010
}
1111

1212
export const OPEN_GRAPH = {

src/content/docs/en/developers/index.mdx

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -13,11 +13,11 @@ import ToggleElement from "../../../../components/ToggleElement.astro"
1313

1414
**Welcome to the Scroll developer documentation!**
1515

16-
Scroll is its own Layer 2 network built on Ethereum (more specifically, a “zero-knowledge rollup”).
16+
Scroll is its own Layer 2 network built on Ethereum (more specifically, a “zero knowledge rollup”).
1717

1818
If you’re experienced in building on Ethereum, your code, dependencies, and tooling work with Scroll out of the box. This is possible because our network is compatible with EVM bytecode and designed to feel just like developing on Ethereum.
1919

20-
<Aside type="tip" title="New to zero-knowledge rollups?">
20+
<Aside type="tip" title="New to zero knowledge rollups?">
2121
Scroll gains its security and speed by executing transactions off-chain, and also producing a cryptographic proof that
2222
the transactions were executed correctly. This cryptographic proof is verified in a smart contract on Layer 1,
2323
ensuring that all code executed on the Scroll Layer 2 behaves just as if it were executed on Ethereum Layer 1.
@@ -40,7 +40,7 @@ ensuring that all code executed on the Scroll Layer 2 behaves just as if it were
4040
<div slot="title">Throughput — Scroll creates more secure blockspace for Ethereum.</div>
4141
<p>
4242
ZK Rollups allow for more activity on the network, minimizing congestion. By inheriting the security of Ethereum,
43-
which verifies the behavior of the network using zero-knowledge proofs, Scroll can process more transactions without
43+
which verifies the behavior of the network using zero knowledge proofs, Scroll can process more transactions without
4444
compromising on decentralization.
4545
</p>
4646
</ToggleElement>
@@ -49,7 +49,7 @@ ensuring that all code executed on the Scroll Layer 2 behaves just as if it were
4949
<div slot="title">Cost — Scroll saves users gas fees.</div>
5050
<p>
5151
On Ethereum, competition for blockspace results in higher costs per transaction, as each transaction makes a bid to
52-
be included in the next block. Scroll leverages recent breakthroughs in zero-knowledge proofs and hardware
52+
be included in the next block. Scroll leverages recent breakthroughs in zero knowledge proofs and hardware
5353
acceleration to vastly increase secure blockspace and minimize transaction costs for users.
5454
</p>
5555
</ToggleElement>
@@ -72,7 +72,7 @@ ensuring that all code executed on the Scroll Layer 2 behaves just as if it were
7272
<p>
7373
We also work with governance DAOs and other open-source protocols to make sure that as applications are deployed,
7474
we’re working to grow their impact — whether that be in public goods, core infrastructure, or the next generation of
75-
zero-knowledge use cases.
75+
zero knowledge use cases.
7676
</p>
7777
</ToggleElement>
7878
<ToggleElement anchor="community">

src/content/docs/en/getting-started/overview.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ whatsnext: { "User Guide": "/user-guide/", "Building on Scroll": "/developers/"
1010

1111
#### Welcome to the Scroll docs!
1212

13-
Scroll is a security-focused scaling solution for Ethereum, using innovations in scaling design and zero-knowledge proofs to build a new layer on Ethereum. The Scroll network is more accessible, more responsive, and can support more users at once than Ethereum alone, and if you've ever used or developed an application on Ethereum, you'll be right home on Scroll.
13+
Scroll is a security-focused scaling solution for Ethereum, using innovations in scaling design and zero knowledge proofs to build a new layer on Ethereum. The Scroll network is more accessible, more responsive, and can support more users at once than Ethereum alone, and if you've ever used or developed an application on Ethereum, you'll be right home on Scroll.
1414

1515
Want to try out the Scroll Sepolia testnet? Check out our [User Guide](/user-guide/).
1616

@@ -20,9 +20,9 @@ Scroll is building the technology to scale Ethereum.
2020

2121
While Ethereum is the leading blockchain network for powering decentralized applications, its popularity also brings higher costs, creating a barrier to adoption for the next wave of users and developers.
2222

23-
Leveraging cutting-edge research in zero-knowledge proofs (”zk”), Scroll is building a Layer 2 rollup network on Ethereum. The team, in open-source collaboration with others in the Ethereum community, has created a “zkEVM” that allows for all activity on the network, which behaves just like Ethereum, to be secured by smart contracts _on_ Ethereum. The network publishes all of the transactions to Ethereum, and the zkEVM creates and publishes cryptographic "proofs" that the Scroll network is following the rules of Ethereum.
23+
Leveraging cutting-edge research in zero knowledge proofs (”zk”), Scroll is building a Layer 2 rollup network on Ethereum. The team, in open-source collaboration with others in the Ethereum community, has created a “zkEVM” that allows for all activity on the network, which behaves just like Ethereum, to be secured by smart contracts _on_ Ethereum. The network publishes all of the transactions to Ethereum, and the zkEVM creates and publishes cryptographic "proofs" that the Scroll network is following the rules of Ethereum.
2424

25-
Ultimately, Ethereum smart contracts verify that every transaction on Scroll is valid for these proofs, lending the network incredible security, decentralization, and censorship resistance. This level of security and scalability for Ethereum is only possible with recent breakthroughs in zero-knowledge cryptography, blockchain protocol design, and hardware acceleration.
25+
Ultimately, Ethereum smart contracts verify that every transaction on Scroll is valid for these proofs, lending the network incredible security, decentralization, and censorship resistance. This level of security and scalability for Ethereum is only possible with recent breakthroughs in zero knowledge cryptography, blockchain protocol design, and hardware acceleration.
2626

2727
<!-- TODO: Confirm Architecture page exists -->
2828

src/content/docs/en/learn/zero-knowledge/additional-zk-learning-resources.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -18,9 +18,9 @@ Looking to dive deeper into ZK? Here are some of our favorite resources.
1818
- [The 9th BIU Winter School on Cryptography - Zero Knowledge](https://youtube.com/playlist?list=PL8Vt-7cSFnw29cLUVqAIuMlg1QJ-szV0K)
1919
- These lectures lay the theoretical foundations for zero knowledge - they are targeted towards academics and audiences with mathematical maturity.
2020
- [ZK Symposium](https://www.youtube.com/playlist?list=PLrzRr7okCcmbAlgYpuFjzUJv8tAyowDQY)
21-
- A mix of applied and theoretical presentations from some of the top researchers and product builders in the zero-knowledge space.
21+
- A mix of applied and theoretical presentations from some of the top researchers and product builders in the zero knowledge space.
2222

2323
## Text
2424

25-
- [Proofs, Arguments, and Zero-Knowledge](https://people.cs.georgetown.edu/jthaler/ProofsArgsAndZK.html) - Justin Thaler
26-
- A comprehensive textbook on the theory of zero-knowledge.
25+
- [Proofs, Arguments, and Zero Knowledge](https://people.cs.georgetown.edu/jthaler/ProofsArgsAndZK.html) - Justin Thaler
26+
- A comprehensive textbook on the theory of zero knowledge.

src/content/docs/en/learn/zero-knowledge/introduction-to-zero-knowledge.mdx

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -5,14 +5,14 @@ title: "Introduction to Zero Knowledge"
55
lang: "en"
66
permalink: "learn/zero-knowledge/introduction-to-zero-knowledge"
77
whatsnext: { "Polynomial Commitment Schemes": "/learn/zero-knowledge/polynomial-commitment-schemes" }
8-
excerpt: 'Over the past decade, a field of cryptography called "zero-knowledge" has been rapidly advancing. It promises new ways to build applications and enables protocols to increase efficiency, security, and privacy.'
8+
excerpt: 'Over the past decade, a field of cryptography called "zero knowledge" has been rapidly advancing. It promises new ways to build applications and enables protocols to increase efficiency, security, and privacy.'
99
---
1010

1111
import Aside from "../../../../../components/Aside.astro"
1212

13-
Over the past decade, a field of cryptography called "zero-knowledge" has been rapidly advancing. It promises new ways to build applications and enables protocols to increase efficiency, security, and privacy.
13+
Over the past decade, a field of cryptography called "zero knowledge" has been rapidly advancing. It promises new ways to build applications and enables protocols to increase efficiency, security, and privacy.
1414

15-
Let's look at what makes the field of zero-knowledge proofs so exciting and what problems it helps engineers solve.
15+
Let's look at what makes the field of zero knowledge proofs so exciting and what problems it helps engineers solve.
1616

1717
## Trustless Blockchains & Verifiability
1818

@@ -26,17 +26,17 @@ Verifying that the transaction is valid generally requires digital signature ver
2626

2727
This methodology of verifying each transaction breaks down in situations where a participant can’t rerun the computation. A participant may not be able to re-execute the computation for a couple of reasons: (1) it could be that certain data shouldn’t be made available (for privacy reasons), or (2) it may be too expensive for a participating computer to re-execute all the transactions - this second reason is especially relevant when considering high-throughput blockchains with a large number of transactions per second.
2828

29-
## The Power of Zero-Knowledge Proofs
29+
## The Power of Zero Knowledge Proofs
3030

31-
Zero-knowledge proofs (ZKPs) have the power to overcome these limitations.
31+
Zero knowledge proofs (ZKPs) have the power to overcome these limitations.
3232

33-
ZKPs allow participants to verify the results of a computation while (1) preserving the privacy of any sensitive data used in the computation, and (2) having the verification be significantly cheaper than re-executing the computation. These two properties of ZKPs are called **zero-knowledge** and **succinctness**, respectively.
33+
ZKPs allow participants to verify the results of a computation while (1) preserving the privacy of any sensitive data used in the computation, and (2) having the verification be significantly cheaper than re-executing the computation. These two properties of ZKPs are called **zero knowledge** and **succinctness**, respectively.
3434

3535
The above properties of ZKPs are extremely useful in the context of verifiability for trustless blockchains. Without ZKPs, participants need to re-execute every transaction’s resulting computation. This requires all participants to see all the (potentially sensitive) data used in each computation, and it also limits the throughput of the entire system. With ZKPs, one party can perform the computation, and then generate a proof that the computation was performed correctly. Other participants can verify that the computation was performed correctly by _verifying that the proof is valid_, rather than re-executing the computation themselves. Verifying the proof (1) does not leak information about sensitive data used in the original computation, and (2) is significantly computationally cheaper than re-executing the original computation. These two properties have the potential to enable privacy and scalability for trustless blockchains.
3636

3737
## Circuits, Proofs, and Verifiers
3838

39-
In practice, ZKPs can be quite complex to implement into a system, but at a high level, you’ll want to understand that zero-knowledge proofs have a few components: a circuit, a proof, and a verifier.
39+
In practice, ZKPs can be quite complex to implement into a system, but at a high level, you’ll want to understand that zero knowledge proofs have a few components: a circuit, a proof, and a verifier.
4040

4141
The circuit is a program that takes in input data, and asserts that the input data is valid according to some “constraints” that the input data must satisfy. The input data can be public (known to everyone), private (know to only the prover), or mixed (some inputs are public and some are private).
4242

@@ -60,16 +60,16 @@ A **proof** can then be generated that states that Alice knows an input that sat
6060

6161
The proof, along with the puzzle, could be passed to Bob, who could then use a **verifier** corresponding to the Sudoku-checking circuit to assess if the proof is valid, and thereby that Alice indeed knows a solution to the puzzle. Critically, Bob doesn’t gain any knowledge of Alice’s solution, but he can still verify that she knows a valid solution!
6262

63-
## Zero-Knowledge Proofs and Blockchains
63+
## Zero Knowledge Proofs and Blockchains
6464

6565
One of the primary motivations for recent advances in ZKPs is its application to blockchains. Two of the key challenges that decentralized blockchains face are privacy and scalability - all the data is public, and every node in the network has to re-run every computation on the network. ZKPs can help solve both these challenges.
6666

67-
While there are several projects utilizing the zero-knowledge property of ZKPs to build privacy-preserving applications, we at Scroll use only the succinctness property of ZKPs to scale Ethereum.
67+
While there are several projects utilizing the zero knowledge property of ZKPs to build privacy-preserving applications, we at Scroll use only the succinctness property of ZKPs to scale Ethereum.
6868

6969
## Scroll & Zero Knowledge Proofs
7070

7171
The idea that powers Scroll is quite simple. What if we could use an Ethereum smart contract to verify all of the computation of another version of Ethereum? We could run another network that provides faster and cheaper access to an Ethereum Virtual Machine (”EVM”), and Ethereum itself would provide the security needed for validating all the computation and making sure this other network isn’t breaking the EVM rules.
7272

73-
The rest of the Learn and Technology sections break down how this works in greater detail, but at a simple level, remember that zero-knowledge relies on having a circuit, proof, and verifier.
73+
The rest of the Learn and Technology sections break down how this works in greater detail, but at a simple level, remember that zero knowledge relies on having a circuit, proof, and verifier.
7474

7575
In our construction, the circuit (actually a set of circuits) encodes the rules of the EVM to “constrain” acceptable behavior for processing input transactions relative to the chain state. Using this “zkEVM”, a network of GPUs takes the transactions for a set of blocks and generates a proof. And back on Ethereum, a smart contract verifies that, for a set of transactions, this proof matches the circuit enshrined in the smart contract. If it does, those transactions can be considered “finalized,” the network moves forward, and we’ve created fast, secure, and affordable blockspace for growing Ethereum.

src/content/docs/en/learn/zero-knowledge/polynomial-commitment-schemes.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -4,11 +4,11 @@ date: Last Modified
44
title: "Polynomial Commitment Schemes"
55
lang: "en"
66
permalink: "learn/zero-knowledge/polynomial-commitment-schemes"
7-
excerpt: "Polynomial commitment schemes are a core building block of zero-knowledge proof system"
7+
excerpt: "Polynomial commitment schemes are a core building block of zero knowledge proof system"
88
whatsnext: { "KZG Commitment Scheme": "/learn/zero-knowledge/kzg-commitment-scheme" }
99
---
1010

11-
Polynomial commitment schemes are a core building block of zero-knowledge proof systems (as well as other cryptographic protocols).
11+
Polynomial commitment schemes are a core building block of zero knowledge proof systems (as well as other cryptographic protocols).
1212

1313
As the name suggests, polynomial commitment schemes are commitment schemes where the object to be committed is a polynomial. These schemes also have a special property where an evaluation of the polynomial can be verified with access only to the polynomial’s commitment.
1414

@@ -25,7 +25,7 @@ Secure commitment schemes have two properties:
2525

2626
A **polynomial commitment scheme** is a commitment scheme where the committer commits to a polynomial $P(x)$ by computing a commitment $c$. As in normal commitment schemes, the committer can later reveal the original polynomial, and the verifier can check that the commitment corresponds to the revealed polynomial. However, polynomial commitment schemes have an additional property: the committer can prove particular evaluations of the committed polynomial without revealing the polynomial itself. For example, the committer can prove that $P(a) = b$, and the verifier can verify such a proof using just the commitment $c$.
2727

28-
Polynomial commitment schemes are extremely useful for zero-knowledge applications. A prover can use such a scheme to prove that he knows some polynomial which satisfies certain properties (e.g. that it passes through a certain point $(a,b)$), without revealing the underlying polynomial.
28+
Polynomial commitment schemes are extremely useful for zero knowledge applications. A prover can use such a scheme to prove that he knows some polynomial which satisfies certain properties (e.g. that it passes through a certain point $(a,b)$), without revealing the underlying polynomial.
2929

3030
Another reason why polynomial schemes are useful is that the commitment $c$ is generally much smaller than the polynomial it represents, and can thus be thought of as a **compression** of the polynomial $P(x)$. The magnitude of compression depends on the particular scheme. For example, in the KZG polynomial commitment scheme, a polynomial of arbitrarily large degree can be compressed down to a commitment consisting of a single group element.
3131

src/content/docs/en/user-guide/index.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ whatsnext: { "Set Up Your Wallet": "/user-guide/setup" }
1010

1111
Thank you for testing the Scroll Sepolia Testnet. If you have questions or want to give feedback, join our [Discord](https://discord.gg/scroll)!
1212

13-
The Sepolia Testnet consists of _Ethereum's Sepolia Testnet_ and the _Scroll Sepolia_ test network. Sepolia is an Ethereum test network, while Scroll Sepolia is a zero-knowledge rollup testnet deployed on top of the former. There are some pre-deployed demo applications: a [bridge](https://scroll.io/bridge) between _Sepolia_ and _Scroll Sepolia_,[^1] a [block explorer](https://sepolia-blockscout.scroll.io/) for _Scroll Sepolia_,[^2] and a [rollup explorer](https://scroll.io/rollupscan).
13+
The Sepolia Testnet consists of _Ethereum's Sepolia Testnet_ and the _Scroll Sepolia_ test network. Sepolia is an Ethereum test network, while Scroll Sepolia is a zero knowledge rollup testnet deployed on top of the former. There are some pre-deployed demo applications: a [bridge](https://scroll.io/bridge) between _Sepolia_ and _Scroll Sepolia_,[^1] a [block explorer](https://sepolia-blockscout.scroll.io/) for _Scroll Sepolia_,[^2] and a [rollup explorer](https://scroll.io/rollupscan).
1414

1515
To view L1 transactions, check out Etherscan's [Sepolia explorer](https://sepolia.etherscan.io/).
1616
To view L2 transactions, you can use Scroll's block explorer, but you may also want to try out the additional functionality provided by [Dora](https://www.ondora.xyz/network/scroll-sepolia/interactions) or [L2Scan](https://scroll.l2scan.co/).

0 commit comments

Comments
 (0)