Albi (@zk_albi) 's Twitter Profile
Albi

@zk_albi

Mathematician and cryptographer. Folding @NovaNet_zkp. I care about privacy and human flourishing. Previously @Anoma

ID: 1425483717330485262

calendar_today11-08-2021 15:46:27

206 Tweet

212 Takipçi

415 Takip Edilen

Nico (@nico_mnbl) 's Twitter Profile Photo

paper release! This one has been a long time coming, in collaboration with Arantxa Zapico 🧉 and Mary Maller. Beyond what we list in the abstract, I like to see the paper as a bit of an SoK on IVC, formalising a lot of insights and patterns scattered in the literature. More below⬇️

paper release! This one has been a long time coming, in collaboration with <a href="/arantxazapico/">Arantxa Zapico 🧉</a> and Mary Maller.

Beyond what we list in the abstract, I like to see the paper as a bit of an SoK on IVC, formalising a lot of insights and patterns scattered in the literature. More below⬇️
tcoratger (@tcoratger) 's Twitter Profile Photo

(1/12) Struggling with arithmetization overhead in SNARKs? Proving real-world computation (bitwise ops, non-native arithmetic) can be kind of a bottleneck. A new protocol, Zinc, offers a solution by working natively with integers (Z) and rationals (Q). 🧵

Nico (@nico_mnbl) 's Twitter Profile Photo

A little bonus if you've been Bulletproof-sniped: I added a short entry on witness-extended emulation to my blog If you are like me, WEE is one of those weird security notions that you ignored the first time you read Bulletproofs and never got back to. About time I did!

A little bonus if you've been Bulletproof-sniped: I added a short entry on witness-extended emulation to my blog

If you are like me, WEE is one of those weird security notions that you ignored the first time you read Bulletproofs and never got back to. About time I did!
Nico (@nico_mnbl) 's Twitter Profile Photo

This module is huge. Vadim is an expert of lattice-based crypto. He and his team are behind ML-KEM and ML-DSA, the new standards for post-quantum encryption and signatures

ZK Hack (@__zkhack__) 's Twitter Profile Photo

Boom! We just released Module 4 of the ZK Whiteboard Sessions, part 2 in our Lattice series. LatticeFold, w/ Binyi Chen (Binyi Chen) Thanks to Bain Capital Crypto for the support Full access here zkhack.dev/whiteboard/s3m…

Boom! We just released Module 4 of the ZK Whiteboard Sessions, part 2 in our Lattice series. 

LatticeFold, w/ Binyi Chen (<a href="/Charles_Chen533/">Binyi Chen</a>) 

Thanks to <a href="/BainCapCrypto/">Bain Capital Crypto</a> for the support 

Full access here zkhack.dev/whiteboard/s3m…
Justin Thaler (@succinctjt) 's Twitter Profile Photo

1/ New post: Jolt now proves RISC-V programs with 64-bit registers (RV64IMAC), at speeds exceeding those we previously reported for 32-bit. 1.5M cycles/sec on a 32-core CPU, 500k cycles/sec on a MacBook. Here’s why this matters 🧵

Wyatt Benno (@wyatt_benno) 's Twitter Profile Photo

Milestone cadence for JOLT team is🔥🔥🔥 With zk (privacy) added in our ONNX variant 'JOLT Atlas' will be able many true privacy preserving zkML use-case with amazing speed :)

Binyi Chen (@charles_chen533) 's Twitter Profile Photo

Excited to share eprint.iacr.org/2025/1905.pdf, which rethinks the usage of folding in succinct proof systems. We provide a new framework to build folding-based SNARKs, by eliminating the need to prove Fiat-Shamir inside circuits and by introducing a high-arity lattice folding scheme

Albi (@zk_albi) 's Twitter Profile Photo

Oldie but goldie, this paper shows the importance of cryptography in society, and why ZCash in particular brings hope. web.cs.ucdavis.edu/~rogaway/paper…

thisvishalsingh 🪐 (@thisvishalsingh) 's Twitter Profile Photo

ZK Security Part1 - Zero to One ZK security can be grouped into four layers: 1. Application 2. Circuit 3. Backend 4. Frontend Motivation - One mistake and you/protocols are rekt or even died forever! Security is a major part of a product and even growth decider of the

Srinath Setty (@srinathtv) 's Twitter Profile Photo

What’s the simplest and *general-purpose* ZK proof construction you’ve seen? By ZK, I mean real ZK. I think the simplest is BlindFold. (Link in the next post.)

What’s the simplest and *general-purpose* ZK proof construction you’ve seen?  By ZK, I mean real ZK.

I think the simplest is BlindFold. (Link in the next post.)
Wyatt Benno (@wyatt_benno) 's Twitter Profile Photo

It happened again... At a halloween event over the weekend I met a dad. He asked me: 'What should I do in Tokyo?' After a decade in Japan, I get this constantly. Before: I would spend 20 mins of copy-pasting links, restaurant names, fav spots... Now: I just send them my

ZK Hack (@__zkhack__) 's Twitter Profile Photo

Module 5 is live! We’re diving into The Ligero Proof System with Muthu Venkitasubramaniam and guille Thanks to Bain Capital Crypto for the support. Full access to all module resources zkhack.dev/whiteboard/s3m…

Module 5 is live!   

We’re diving into The Ligero Proof System with <a href="/mvenkita/">Muthu Venkitasubramaniam</a> and <a href="/GuilleAngeris/">guille</a>   

Thanks to <a href="/BainCapCrypto/">Bain Capital Crypto</a> for the support.  

Full access to all module resources

zkhack.dev/whiteboard/s3m…
Srinath Setty (@srinathtv) 's Twitter Profile Photo

A zkSNARK has to prove: (1) a statement about a secret witness; and (2) a statement about circuit. In Pinocchio/Groth16, both are done together relying on a circuit-specific setup. A key idea in Spartan was to prove (2) efficiently; it works with any PCS including LigeroPCS!

Christopher Goes (@cwgoes) 's Twitter Profile Photo

Amazing to see @zcash finally doing well in the markets - finally some recognition for years and years of hard, committed, principled work building the substrate for an actually freedom-preserving monetary alternative. Rarely indeed do the crypto markets deliver such justice.

Nico (@nico_mnbl) 's Twitter Profile Photo

Just published a simpler proof of the RBR soundness of FRI! Work with Albert Garreta | Hiring | Nethermind and Benedikt Wagner I also wrote a blog post explaining the high level ideas of the proof. All you need to know is how to colour a graph! Links to paper and blog below 1/3

Just published a simpler proof of the RBR soundness of FRI! Work with <a href="/0xAlbertG/">Albert Garreta | Hiring | Nethermind</a> and Benedikt Wagner

I also wrote a blog post explaining the high level ideas of the proof. All you need to know is how to colour a graph!

Links to paper and blog below

1/3
Juan (@juanaxyz00) 's Twitter Profile Photo

Zcash adoption has an inverse relationship with tools of centralized control like CBDCs and digital IDs. The harder they try to impose them on the people, the faster Zcash will spread.