Flying Nobita (@flyingnobita) 's Twitter Profile
Flying Nobita

@flyingnobita

Learning ZK with ZK

ID: 1100411913551278081

linkhttps://flyingnobita.com/ calendar_today26-02-2019 15:06:59

883 Tweet

953 Takipçi

987 Takip Edilen

Min Choi (@minchoi) 's Twitter Profile Photo

This is wild. OpenAI just dropped ChatGPT-4o and it will completely change the AI assistant game. 10 wild examples: 1. Visual assistant in real-time

Flying Nobita (@flyingnobita) 's Twitter Profile Photo

A new study group on the book "Proof, Arguments, and Zero Knowledge" led by none other than the author Justin Thaler is starting tmr! Head over to ZK Hack discord to join 👇 discord.gg/jN4jhdrW?event…

A new study group on the book "Proof, Arguments, and Zero Knowledge" led by none other than the author <a href="/SuccinctJT/">Justin Thaler</a> is starting tmr! 

Head over to <a href="/__zkhack__/">ZK Hack</a> discord to join 👇

discord.gg/jN4jhdrW?event…
Flying Nobita (@flyingnobita) 's Twitter Profile Photo

I contributed to the Semaphore V4 Ceremony! You can view the steps to contribute here: ceremony.pse.dev You can view my attestation here: gist.github.com/flyingnobita/3…

Flying Nobita (@flyingnobita) 's Twitter Profile Photo

Quick dive into JAM from the Gray Paper, a new transactionless chain that is the successor to Polkadot Relay Chain. It replaces the original WASM with RISC-V. Let's just say it's VERY different from other blockchain architecture! wiki.polkadot.network/docs/learn-jam…

Quick dive into JAM from the Gray Paper, a new transactionless chain that is the successor to Polkadot Relay Chain. It replaces the original WASM with RISC-V. 

Let's just say it's VERY different from other blockchain architecture! 

wiki.polkadot.network/docs/learn-jam…
Sam Ragsdale (@samrags_) 's Twitter Profile Photo

How + why we rewrote Circom in Rust 🦀 Jolt uses R1CS to constrain a subset of the VM's functionality to ensure that the virtual CPU's fetch-decode-execute loop is constrained to the RISC-V spec. For example, we must ensure the 32-bit ELF row decodes correctly. Each 32-bit

How + why we rewrote Circom in Rust 🦀

Jolt uses R1CS to constrain a subset of the VM's functionality to ensure that the virtual CPU's fetch-decode-execute loop is constrained to the RISC-V spec. 

For example, we must ensure the 32-bit ELF row decodes correctly. Each 32-bit
Flying Nobita (@flyingnobita) 's Twitter Profile Photo

I audited Privacy & Scaling Explorations's Summa protocol for Proof of Solvency during yAcademy's ZK Fellowship. It was my 1st time auditing ZK circuits and I learned a lot about finding ZK bugs! Super excited to be continuing my auditing journey in yAcademy as a ZK Resident!

PQShield (@pqshield) 's Twitter Profile Photo

🚨BIG NEWS🚨 Today National Institute of Standards and Technology has published the #PQC standards! FIPS 203, FIPS 204 and FIPS 205 are official! Congrats to the entire cryptography community! This triggers the most significant cybersecurity transition in history... More info on our blog: hubs.li/Q02L4Y0f0

🚨BIG NEWS🚨

Today <a href="/NIST/">National Institute of Standards and Technology</a> has published the #PQC standards! FIPS 203, FIPS 204 and FIPS 205 are official! Congrats to the entire cryptography community! This triggers the most significant cybersecurity transition in history...

More info on our blog: hubs.li/Q02L4Y0f0
Flying Nobita (@flyingnobita) 's Twitter Profile Photo

A side-channel attack was found on hardware devices that use Infineon's ECDSA chip. This inc YubiKey 5s, e-passports, crypto wallets, Matter IoT devices... ninjalab.io/eucleak/

Flying Nobita (@flyingnobita) 's Twitter Profile Photo

A good talk about AI Scientist from author (arxiv.org/abs/2408.06292) When is AI Cryptanalysts coming? (Is that Quantum Computing on steroids?) I really hope they come after AI Cryptographers