Enrico Bottazzi | enrico.eth (@backaes) 's Twitter Profile
Enrico Bottazzi | enrico.eth

@backaes

Pataphisicist @PrivacyScaling @machina__io

ID: 989593646

linkhttps://www.leku.blog calendar_today04-12-2012 21:10:45

1,1K Tweet

1,1K Takipçi

1,1K Takip Edilen

Yuriko (@yurikonishijima) 's Twitter Profile Photo

I just published a blog post on what I’ve been working on recently: Publicly Verifiable, Private & Collaborative AI Training yuriko.io/posts/verifiab… Hope you find it interesting!

Enrico Bottazzi | enrico.eth (@backaes) 's Twitter Profile Photo

A while ago I worked on a deniable authentication system (github.com/enricobottazzi…) A major flaw of that system was that only the designated verifier could generate malicious proofs therefore limiting the plausible deniability “factor” to solely be enforced by the designated

Enrico Bottazzi | enrico.eth (@backaes) 's Twitter Profile Photo

Come at ZuBerlin, this Friday at 12 am. We'll try to build a conditional and non-interactive signature printer. Spoiler #1: you need iO Spoiler #2: there’s gonna be a whiteboard

Enrico Bottazzi | enrico.eth (@backaes) 's Twitter Profile Photo

During Devcon 2024 I heard for the first time about iO thanks to a presentation by Barry Whitehat. Leaving the room, I feel fascinated by the affordances of such a technology but also confused about its nature. How does this mysterious and incredibly powerful cryptographic

Pierre (@xyz_pierre) 's Twitter Profile Photo

With winderica, we are releasing plasmafold: a trustless, efficient, 14k+ TPS L2 from combining plasma with a folding schemes based client-side prover. eprint.iacr.org/2025/1300 Our MIT licensed prototype client-side prover runs in Chrome, with a 1s/tx proving time and *very*

Enrico Bottazzi | enrico.eth (@backaes) 's Twitter Profile Photo

What if the ultimate use-case of Ethereum is to be the building block of new cryptographic primitives (considered impossible before) which will then unlock real-world use case? Ref: eprint.iacr.org/2017/935 P.S. hb Ethereum