Search
Search

Transaction: 9kB2y4S...itpG

Signed by
Status
Succeeded
Transaction Fee
0.00147 
Deposit Value
0 
Gas Used
15 Tgas
Attached Gas
100 Tgas
Created
April 10, 2024 at 12:31:48pm
Hash
9kB2y4SGenFPXpYMCTkGsXPGmoZziw5hk815KMXqitpG

Actions

Called method: 'edit_post' in contract: devgovgigs.near
Arguments:
{ "id": 3082, "labels": [ "blog", "zero-knowledge" ], "body": { "post_type": "Comment", "description": "{\"id\":3082,\"title\":\"Community Call #9 Recap\",\"subtitle\":\"vSelf's ZK Login presentation, Reclaim's ZK KYC demonstration, RISC Zero's ZK Light Client, ZKML and Private Voting discussion\",\"description\":\"\",\"date\":\"2024-02-19\",\"content\":\"**MODERATORS:** Owen Hassall\\n**VIDEO:** https://www.youtube.com/watch?v=nNMeudZL2Pc\\n\\n## AGENDA\\n- Presentation of ZKLogin from vSelf\\n- How to integrate verifiable credentials with Reclaim Protocol \\n- Discussion around the new NEAR ZK Light Client from RISC Zero\\n- NDC Private Voting\\n- Discussion of Zero Knowledge Machine Learning\\n\\n## NOTES\\n- **Presentation of ZKLogin from vSelf:** We had a presentation from vSelf regarding ZKLogin an innovative approach to private onboarding to decentralized applications and on-chain communities. Slides can be found [HERE](https://docsend.com/view/mjsxwxwv9sct3zba).\\n\\n- **Demonstration from Reclaim Protocol:** Next we had a demonstration from Reclaim Protocol which recently received a grant from DevHub. It was really interesting to see how one can use third party applications that a user has already been KYC'd on, such as Coinbase, to generate KYC for another application. \\n\\n- **RISC Zero's ZK Light Client:** We then heard from RISC Zero regarding the NEAR Light Client they have produced that can generate proofs of a block in one minute.\\n\\n- **ZKML and Private Voting Discussion:** After that, we delved into a more informal discussion around the hot topic of ZKML and ZK private voting mechanics.\\n\\n## ACTION ITEMS\\n- If you have an open source project building on NEAR please add your repositories to the Electron Capital report. This gives us an opportunity to showcase the amazing projects building in the ecosystem and bring in more devs! The report can be found [HERE](https://github.com/electric-capital/crypto-ecosystems/blob/master/data/ecosystems/n/near.toml).\",\"author\":\"@pivortex.near\",\"category\":\"news\"}", "comment_version": "V2" } }

Transaction Execution Plan

Convert Transaction To Receipt
Gas Burned:
2 Tgas
Tokens Burned:
0.00024 
Receipt:
Predecessor ID:
Receiver ID:
Gas Burned:
6 Tgas
Tokens Burned:
0.00069 
Called method: 'edit_post' in contract: devgovgigs.near
Arguments:
{ "id": 3082, "labels": [ "blog", "zero-knowledge" ], "body": { "post_type": "Comment", "description": "{\"id\":3082,\"title\":\"Community Call #9 Recap\",\"subtitle\":\"vSelf's ZK Login presentation, Reclaim's ZK KYC demonstration, RISC Zero's ZK Light Client, ZKML and Private Voting discussion\",\"description\":\"\",\"date\":\"2024-02-19\",\"content\":\"**MODERATORS:** Owen Hassall\\n**VIDEO:** https://www.youtube.com/watch?v=nNMeudZL2Pc\\n\\n## AGENDA\\n- Presentation of ZKLogin from vSelf\\n- How to integrate verifiable credentials with Reclaim Protocol \\n- Discussion around the new NEAR ZK Light Client from RISC Zero\\n- NDC Private Voting\\n- Discussion of Zero Knowledge Machine Learning\\n\\n## NOTES\\n- **Presentation of ZKLogin from vSelf:** We had a presentation from vSelf regarding ZKLogin an innovative approach to private onboarding to decentralized applications and on-chain communities. Slides can be found [HERE](https://docsend.com/view/mjsxwxwv9sct3zba).\\n\\n- **Demonstration from Reclaim Protocol:** Next we had a demonstration from Reclaim Protocol which recently received a grant from DevHub. It was really interesting to see how one can use third party applications that a user has already been KYC'd on, such as Coinbase, to generate KYC for another application. \\n\\n- **RISC Zero's ZK Light Client:** We then heard from RISC Zero regarding the NEAR Light Client they have produced that can generate proofs of a block in one minute.\\n\\n- **ZKML and Private Voting Discussion:** After that, we delved into a more informal discussion around the hot topic of ZKML and ZK private voting mechanics.\\n\\n## ACTION ITEMS\\n- If you have an open source project building on NEAR please add your repositories to the Electron Capital report. This gives us an opportunity to showcase the amazing projects building in the ecosystem and bring in more devs! The report can be found [HERE](https://github.com/electric-capital/crypto-ecosystems/blob/master/data/ecosystems/n/near.toml).\",\"author\":\"@pivortex.near\",\"category\":\"news\"}", "comment_version": "V2" } }
Empty result
edit_post
is_allowed_to_edit
Receipt:
Predecessor ID:
Receiver ID:
Gas Burned:
5 Tgas
Tokens Burned:
0.00053 
Called method: 'set' in contract: social.near
Arguments:
{ "data": { "pivortex.near": { "index": { "notify": "{\"key\":\"pivortex.near\",\"value\":{\"type\":\"devgovgigs/edit\",\"post\":3082}}" } } } }
Result:
{ "block_height": "116539789" }
No logs
Receipt:
Predecessor ID:
Receiver ID:
Gas Burned:
223 Ggas
Tokens Burned:
0 
Transferred 0.01724  to pivortex.near
Empty result
No logs
Receipt:
Predecessor ID:
Receiver ID:
Gas Burned:
223 Ggas
Tokens Burned:
0 
Transferred 0.0006  to pivortex.near
Empty result
No logs