guille (@guilleangeris) 's Twitter Profile
guille

@guilleangeris

glorified paper editor @BainCapCrypto alt: @tarunchitra

ID: 288630481

calendar_today27-04-2011 05:56:53

24,24K Tweet

11,11K Takipçi

764 Takip Edilen

Kobi Gurkan (@kobigurk) 's Twitter Profile Photo

Video of my talk in zksummit about Ligerito has been published! It’s about the work by Andrija Novakovic and guille introducing a small and concretely fast polynomial commitment scheme Since then, a fun thing has happened — 1/3

Video of my talk in zksummit about Ligerito has been published!

It’s about the work by <a href="/AndrijaNovakov6/">Andrija Novakovic</a> and <a href="/GuilleAngeris/">guille</a> introducing a small and concretely fast polynomial commitment scheme

Since then, a fun thing has happened —

1/3
Kobi Gurkan (@kobigurk) 's Twitter Profile Photo

And apparently, tensorizable codes allow doing that efficienctly! Read more in section 6.6: angeris.github.io/papers/ligerit… And the video is available here: youtu.be/5vPmHCqJGss?si… 3/3

ZKV (@zkv_xyz) 's Twitter Profile Photo

What if Celestia 🦣 didn’t need fraud proofs, full blocks, or heavy nodes—ever again? Make encoding the proof. Shrink validation to megabytes. Scale to 1 GiB blocks on a phone. Here's how, according to guille 👇

ZKV (@zkv_xyz) 's Twitter Profile Photo

Celestia 🦣 guille What does this give us, practically? For a 32 MiB block: - With 100-bit security: only ~2 MiB needed for full validation (proofs, samples, Merkle paths) - With 10-bit security: ~382 KiB This makes block verification scalable and flexible across trust levels.

ZKV (@zkv_xyz) 's Twitter Profile Photo

Celestia 🦣 guille The impact: - Consensus nodes no longer need full blocks. - With 1 GiB blocks, a node might download only ~20 MiB per block to validate everything. This changes who can participate in consensus—light clients, even mobile devices, become viable.

ZKV (@zkv_xyz) 's Twitter Profile Photo

Celestia 🦣 guille This proposal isn’t a new consensus or DA scheme—it’s a method for making Celestia's existing components verifiable by default. By turning encoding into a source of verifiability, we remove overhead, reduce trust assumptions, and expand participation.

Akshay Agrawal (@akshaykagrawal) 's Twitter Profile Photo

Stephen Boyd’s hands-on style made me better at writing, better at math, better at formulating interesting research questions, and helped me develop taste. Unlike many professors, he contributed substantially to our papers. I feel incredibly lucky to have worked with him.

Quang Dao (@quangvdao) 's Twitter Profile Photo

My latest paper on optimizing the sum-check protocol is out! eprint.iacr.org/2025/1117 Joint work with Justin Thaler and Ingonyama (Suyash & Yuval). This combines and extends results from two prior papers, leading to 2-3x speedups in Spartan within Jolt! Quick thread...🧵 1/