Daniel Lubarov (@dlubarov) 's Twitter Profile
Daniel Lubarov

@dlubarov

Working on Plonky2, Plonky3, and our zkEVM at @0xPolygonZero 💜

ID: 25964539

linkhttp://daniel.lubarov.com/ calendar_today23-03-2009 06:24:35

852 Tweet

6,6K Takipçi

1,1K Takip Edilen

Ingonyama (@ingo_zk) 's Twitter Profile Photo

Introducing AIR-ICICLE❄️ Plonky3 meets ICICLE—write AIR circuits in Plonky3, generate traces in ICICLE, and build custom STARK provers with GPU acceleration. A major breakthrough from Karthik Inbasekar & Suyash Bagad, enabling Plonky3 users to leverage ICICLE for high-speed proving.

Introducing AIR-ICICLE❄️

Plonky3 meets ICICLE—write AIR circuits in Plonky3, generate traces in ICICLE, and build custom STARK provers with GPU acceleration.

A major breakthrough from <a href="/Karthik_Inb/">Karthik Inbasekar</a> &amp; <a href="/BagadSuyash/">Suyash Bagad</a>, enabling Plonky3 users to leverage ICICLE for high-speed proving.
Dino (@blendino_) 's Twitter Profile Photo

Fluent has raised $8M to build the first blended execution network and bring expressivity to blockchains. We believe devs should be able to use whatever VMs, programming languages and tools they want and that you must bet on developer ingenuity to get 10x apps. Little story 💭

Hadas Zeilberger (@idocryptography) 's Twitter Profile Photo

Presenting a new improved Khatam result showing BaseFold secure within one-and-a-half Johnson bound! (eprint.iacr.org/2024/1843.pdf) with very small error probability < 2/eps^{2}|\FF}, which significantly improves recent work (2024/1810). Concretely, when to use these results? 🧵

Daniel Lubarov (@dlubarov) 's Twitter Profile Photo

We published an advisory for a bug in Plonky3's FRI verifier: github.com/Plonky3/Plonky… Thanks to Malte Leip (Zellic) for reporting the issue, and Angus Gruen for the fix.

Jorge António (@twen2ack) 's Twitter Profile Photo

Sharing a short video on how easy is to leverage confidential compute on Atoma, using our TypeScript SDK (full OpenAI API compatible).

Bobbin Threadbare (@bobbinth) 's Twitter Profile Photo

Big news today! This has been in the works for a few months now, but in many ways it is a culmination of what I worked on in crypto for the last 7 years. So, a not so quick 🧵on how it started and where it is going 👇

Ligero Inc. (@ligero_inc) 's Twitter Profile Photo

Google introduced a way to prove your age with your google wallet using Zero-Knowledge Proofs (ZKP) (blog.google/products/googl…). This work was pioneered by Matteo Frigo and abhi shelat (eprint.iacr.org/2024/2010) and uses a clever combination of Ligero (designed by founders of

Irreducible (@irreduciblehw) 's Twitter Profile Photo

Can't keep up with all the new zkVM announcements? Here's one you don't wont to miss. Today we are introducing a preview of PetraVM, a Binius-based verifiable VM built in collaboration with Polygon!

Jim Posen (@jimpo_potamus) 's Twitter Profile Photo

Very excited to open-source PetraVM and build in public! Petra is how we will unlock real-time proving for arbitrary computation and limitless blockchain scaling. WebAssembly -> Petra -> Binius -> Irreducible's HW

Lita (@0xlita) 's Twitter Profile Photo

The Valida ISA Formal Spec (PDF ⬇️) This specification intends to guide implementors of zkVMs and compiler toolchains for Valida. It provides an unambiguous definition of the semantics of Valida programs and may be used as a starting point for formalization efforts.

The Valida ISA Formal Spec (PDF ⬇️)

This specification intends to guide implementors of zkVMs and compiler toolchains for Valida. 

It provides an unambiguous definition of the semantics of Valida programs and may be used as a starting point for formalization efforts.
Uma Roy (@pumatheuma) 's Twitter Profile Photo

This is ZK’s man on the moon moment. Real-time Ethereum proving has landed. If you had asked anyone in ZK 1 year ago whether this was possible, they would have said it was a literal moonshot. A distant, pie in the sky achievement requiring breakthroughs across cryptography,

tcoratger (@tcoratger) 's Twitter Profile Photo

1/ New zkSNARK tech drop: Jagged PCS by Succinct How do you commit to many sparse trace tables, but still prove everything with one polynomial? Meet Jagged PCS — a PCS designed for zkVMs that slashes verifier overhead without compromising structure. 🧵

House of ZK (@houseofzk) 's Twitter Profile Photo

At ZK Hub, Polygon Co-founder Jordi Baylina - baylina.eth presented ZisK - a new open-source zkVM and proving system built in Rust around a 64-bit RISC-V architecture. Designed for low-latency, client-side proving, ZisK aims at real-time ZK verification for complex workloads like

ziskvm (@ziskvm) 's Twitter Profile Photo

🧵1/ Introducing ZisK — a new era for zero-knowledge proof systems. A high-performance, fully open-source zkVM stack, born at Polygon, now spun out as its own project. Designed for low latency proving from the first day. Meet ZisK 👇 zisk.technology

🧵1/ Introducing ZisK — a new era for zero-knowledge proof systems.
A high-performance, fully open-source zkVM stack, born at <a href="/0xPolygon/">Polygon</a>, now spun out as its own project.
Designed for low latency proving from the first day.
Meet ZisK 👇
 zisk.technology
banteg (@bantg) 's Twitter Profile Photo

an ai auditor found a bug from resupply exploit the protocol was audited by two major audit firms, both of which have missed the issue. i was following this ai auditing endeavor called Savant.chat so i was interested if it would catch the root cause. it correctly identified the

an ai auditor found a bug from resupply exploit

the protocol was audited by two major audit firms, both of which have missed the issue. i was following this ai auditing endeavor called <a href="/savantchat/">Savant.chat</a> so i was interested if it would catch the root cause.

it correctly identified the