Learning, Practice, Incubation: PrivacyIN Privacy Academy ZK Training Camp Helps ZK Track Continue to Expand

Original link: https://www.hellobtc.com/kp/hd/09/4004.html

Author: Bootcamp / Source: LatticeX Foundation

As a high-profile potential track in the encryption industry, ZK (Zero-Knowledge Proofs, zero-knowledge proof) can not only ensure the privacy of knowledge, but also ensure the validity of knowledge, which makes ZK in “privacy”, “expansion”, etc. The field has a wide range of application scenarios, and “privacy” and “scaling” are two major pain points and difficulties that need to be solved urgently in the encryption world.

Since the beginning of this year, whether it is Vitalik Buterin, the founder of Ethereum, who made public comments such as “ZK will become a major technological revolution in the future”, or the soaring market popularity and community discussion, ZK narrative is highly anticipated in 2022.

While continuing to deepen the exploration of broader application scenarios and possibilities of ZK technology in the future, the first ZK training camp course of PrivacyIN Privacy Academy initiated by the LatticeX Foundation came to a successful conclusion.

This training camp will open on July 9, 2022. It will gather 3 senior academic scholars of cryptography from universities around the world as lecturers. Once launched, it will attract core developers from global Internet giants and college students to sign up actively. This region has triggered a boom in cryptography learning.

image.png

The first ZK training camp ended successfully

In the four-week course, the small but refined, small and specialized, small and comprehensive course design takes into account the theoretical knowledge of cryptography and the practical exploration of specific application scenarios. The collision of thinking between the lecturer and the students has produced a number of excellent completed cases, which are ZK technology Future landing scenarios provide important development directions.

Theory + practice: famous school lecturers ignite the spark of ZK

On the one hand, the characteristics of the first ZK training camp of PrivacyIN Privacy Academy, which are small but refined, small and specialized, and small and complete, are vividly reflected in the lineup of lecturers: proficient in cryptography, specializing in ZK technology, and in principle, application , Comparison of advantages and disadvantages, make a comprehensive explanation and presentation for students.

The first week of the course focuses on the theme of “Basic Cryptography Foundation, Research Progress and Industry Application Cases of ZK Protocol”, and the second week of the course focuses on the theme of “Design Concept and Comparison of Important ZK Protocols”. Zhang Yupeng, assistant professor of the Department of Computer Science and Engineering, Sr. Agricultural University, served as the keynote speaker. As a top-level academic leader who has published many academic papers and has rich practical experience in cryptography, Professor Zhang Yupeng integrated his research experience into the course and led the students to analyze the basic principles of protocol implementation in a simple way.

The third week of the course focuses on the theme of “circuit design skills and optimization ideas of zkEVM”, with Dr. Han Siyuan from Hong Kong University of Science and Technology as the keynote speaker. Dr. Han Siyuan’s research focuses on blockchain storage optimization, ZK-based blockchain/data privacy protection system, etc. He has also come into contact with a large number of literature materials and practical cases in the process of academic research, which vividly combines technical principles and practical cases. Combined, Dr. Han Siyuan’s course is doubly fascinating.

The last week of the course revolved around the theme of “Privacy Protection Design for Machine Learning Based on ZK Protocol”. A senior engineer in the industry gave a wonderful explanation based on engineering practice experience. On the basis of theoretical knowledge, he brought students a practical learning experience.

In addition, this ZK training camp also specially invited Kelvin Wong, assistant professor of the Department of Computer Science of Northwestern University, to bring wonderful special lectures. Kelvin Wong is a senior privacy computing engineer, mainly involved in the implementation of Rosetta privacy machine learning platform, MPC algorithm protocol, etc., with many years of practical experience in project development. In the course, Kelvin Wong demonstrated to students how to use Snarkjs+Circom to build a simple application example of ZKP neural network prediction, helping students to fully and truly experience the charm of cryptography and ZK in practice.

Study + Practical Practice: Elite students form ZK development reserve army

On the other hand, the limited number of students with only 20 seats and the high requirements for students’ learning attitude and learning output are also the in-depth implementation of the characteristics of this ZK training camp, which is small and refined, small and specialized, and small and full.

During the registration stage, PrivacyIN has successively received active applications from applicants from all over the world, including outstanding developers from the world’s top Internet giants such as Google, Tiktok, Twitter, etc., as well as from Stanford University, Tokyo University, Tsinghua University and other universities. s student.

Promoting the innovation and implementation of privacy in next-generation multi-party computing scenarios is an important purpose for PrivacyIN to set up a series of courses in the Privacy Academy. The students made clear requirements: first, students must have a basic understanding of cryptographic protocols; second, students must ensure that they devote at least 10 hours to the course every week; finally, students should have a correct learning attitude. After completing the study tasks, submit a high-quality graduation project after the class.

Under the layer-by-layer selection, a list of 20 students was finally born, and they were able to join this ZK training camp to learn a rich, practical and dry cryptography practice course.

Innovation + Incubation: ZK’s track layout continues to expand

Under the careful guidance of three outstanding scholars and the full cooperation of the students, the first ZK training camp course came to a successful conclusion. All participants who participated and successfully completed the course will receive training camp scholarships and NFT graduation badges issued by PrivacyIN.

image.png

But beyond the course, the impact of the PrivacyIN Privacy Academy’s first ZK bootcamp course continues:

First of all, the series of courses born in this training camp will be very valuable learning materials for the entire encryption industry. At present, PrivacyIN has uploaded course content videos for encryption enthusiasts who want to learn ZK-related knowledge to view and learn, so as to lower the threshold for developers to apply theoretical protocols and fully understand the development of ZK from theory to practice.

Secondly, the 20 trainees in this training camp successfully completed the course after one month of study and thinking:

Everyone has established a profound, comprehensive and dialectical understanding of ZK on the basis of the original cryptography: developers build ecology, so the essence of ecology is to attract, cultivate and motivate talents. The 20 trainees trained in this training camp, with their high quality, high cognition and high execution, will become the strong development reserve army of ZK track.

In addition, each of them has put forward a very innovative and breakthrough application scheme for ZK technology in the graduation design stage, and this will provide an important and feasible exploration direction for the future development of ZK track.

After organizing and carrying out technical training, PrivacyIN will also select high-quality projects born during the training process, help incubate them, and provide financial, technical and operational support for the initial start of the project. Under the dual promotion of talent + direction, the ZK track has been continuously stimulated to expand its ecological territory and lead the trend of innovation, thereby achieving rapid development.

The second training camp of PrivacyIN is under preparation

As the vane of the encryption industry, Vitalik Buterin, the founder of Ethereum, once said:

“ZK-SNARKs are a powerful cryptographic tool that is becoming an increasingly important part of blockchains and applications built outside of blockchains. But they are complex, both in terms of how they work, The perspective of how we use it is complicated.”

Vitalik’s speech is also the meaning and value of the existence of the Privacy Institution (Privacy Institution): committed to building an open password and privacy technology evangelism and research community, and uniting the world’s outstanding scholars and privacy technology developers to promote ZK (Zero Knowledge Proof) , MPC (Secure Multi-Party Computation), FHE (Fully Homomorphic Cryptography) innovation and implementation. PrivacyIN believes that if encryption technology wants to usher in the next stage of explosion, privacy and expansion issues cannot be ignored, and ZK technology will play an important role in solving the problem.

The first ZK training camp course has come to an end, and the second training camp course is slowly kicking off. PrivacyIN Privacy Academy calls on cryptography and privacy enthusiasts from all over the world to join in to explore the future of encryption and privacy development.

Interested students can follow the official Twitter of the LatticeX Foundation , the sponsor of the Privacy Institution (Privacy Institution), to learn more details about the registration time and specific course arrangements for the second training camp course.

contact details:

LatticeX Foundation Twitter: https://twitter.com/LatticeX_SGP

This article is reprinted from: https://www.hellobtc.com/kp/hd/09/4004.html
This site is for inclusion only, and the copyright belongs to the original author.