Link

Editorial Process

The ZKProof Community Reference is a live document, developed by on-going contributions from the community. Its initial basis was developed during the 1st ZKProof Workshop, 2018. We have defined an editorial process to improve the ZKProof Community Reference in a collaborative manner. Every year, after the annual ZKProof Workshop, a new cycle of editing will begin, starting from the discussions and accepted papers to the annual workshops.

Editors

  • Daniel Benarroch, QEDIT
  • Luís Brandão, NIST/STRATIVIA
  • Mary Maller, Ethereum Foundation
  • Eran Tromer, Columbia University and TAU

Please send your feedback by email to [email protected].

Table of contents

  1. Cycle 2021
  2. Cycle 2020
  3. Cycle 2019
    1. Submission Process
  4. Cycle 2018

Cycle 2021

Editorial work has continued in the months before the 4th ZKProof Workshop. Contributions are being collected to expand Chapter 2 on ZKP Paradigms. Further contributions will be collected during the 4th ZKProof Workshop, and we hope to publish ZCR v0.3 by the end of 2021.

Cycle 2020

We have published version 0.2 of the document, dated December 31, 2019. We thank all the received contributions. You can see the specific changes in the “diff” file in this repo. To finalize this cycle of development of the ZKProof Community Reference, and prepare for the next one, we had a call for feedback on the period Jan 01 to July 31 (2020).

The feedback was requested in order to prepare topics of discussion for the 3rd ZKProof workshop (April 20 – May 21), which kicked-off a new cycle open to contributions.

On August 14th, we published the call for contributions for this cycle. It can be found our the GitHub repository.

Note that this cycle did not produce a new version of the ZkpComRef, so it was decided to the continue the work throughout the following cycle.

Cycle 2019

You can find the notes from the discussions that took place in the “breakout” and “proposal” sessions at the 2nd ZKProof Workshop in the community forum.

The received and integrated contributions are documented in the Diff (diff-v0.2-from-v0.1.pdf) and also reflected in the GitHub page. Each contribution is tagged as suggested, confirmed, submitted and integrated as per its current status, which allows the community to track the state of the contributions. Contributions may be of several types, such as: writing a new section or paragraph; creating or editing a table; upgrading the bibliography; editing typos, etc.

Submission Process

Step 1 (by July 16th): Confirm intent to contribute and identify items of contribution

If your name appears in the list of contributors or you want to volunteer with a new suggestion, then, by June 22nd, please do:

  1. Send an email to [email protected] confirming (or refuting) your contribution, including the details listed below; or
  2. Submit the initial explanation as a GitHub issue in the zkreference repository (see the existing issues as examples).

If you confirmed your proposed contribution through email, or by default if you’ve volunteered earlier but do not confirm, the editors will create the GitHub Issue for the identified contribution (see the existing issues).

Each contribution should be accompanied by an explanation, which the editors will later use in a “diff” file (that will cross reference all changes with their explanations). The explanation should include:

  • Issue title: <a title for the contribution; 3-10 words>
  • Proposed contribution: <brief description and motivation about the change; 20-50 words>
  • Related locations: <location in the (Reference or Proposal) document where the contribution should be added>
  • Proposed contributors: __
  • Contribution context: <e.g., which session in the ZKProof workshop motivated this>

Step 2 (by September 10th): Submit the contributions

Choose any of these three official methods to submit your contribution:

  • Email to contributors: send an email with your contribution and the (possibly revised) explanation to [email protected]
  • GitHub issues: submit the contribution to the GitHub issue previously created about the intended contribution.
  • GitHub pull requests: you can also submit a GitHub pull request to the master branch of the zkreference repository with the contribution integrated into the LaTeX document.

Cycle 2018

A set of three documents was created in the 1st ZKProof Workshop.