Omer Shlomovits (@omershlomovits) 's Twitter Profile
Omer Shlomovits

@omershlomovits

CEO @Ingo_zk; Leeroy Jenkins

ID: 959884614172073984

linkhttp://www.omershlomovits.com calendar_today03-02-2018 20:21:40

1,1K Tweet

2,2K Takipçi

690 Takip Edilen

Omer Shlomovits (@omershlomovits) 's Twitter Profile Photo

Over the past year, we've worked with Cornami and seen exciting results on ZK primitives. In the blog we report 10x–100x speedup compared to NVIDIA GPUs. Thanks to ICICLE’s modular backend design, we can easily plug in new compute and deliver speedups to users. Shout out to

Ingonyama (@ingo_zk) 's Twitter Profile Photo

Miden Blockchain: Edge-First, ZK-Native The latest SNARK CHOCOLATE is served, hot and fresh 🍫 This week we sat down with Bobbin Threadbare (Bobbin Threadbare), co-founder Miden, about designing a new blockchain protocol from the ground up around client-side proving — an "edge

Miden Blockchain: Edge-First, ZK-Native

The latest SNARK CHOCOLATE is served, hot and fresh 🍫

This week we sat down with Bobbin Threadbare (<a href="/bobbinth/">Bobbin Threadbare</a>), co-founder <a href="/0xMiden/">Miden</a>, about designing a new blockchain protocol from the ground up around client-side proving — an "edge
Ingonyama (@ingo_zk) 's Twitter Profile Photo

When ZEROBASE needed faster real-time ZK proof generation at scale, they turned to ICICLE. 🥶 ZEROBASE has deployed a suite of high-performance ZK apps across mobile, edge, and web. With ICICLE, latency dropped across the board 🔥 Explore the case study here: 🔗

When <a href="/zerobasezk/">ZEROBASE</a> needed faster real-time ZK proof generation at scale, they turned to ICICLE. 🥶

ZEROBASE has deployed a suite of high-performance ZK apps across mobile, edge, and web.

With ICICLE, latency dropped across the board 🔥

Explore the case study here:

🔗
ZEROBASE (@zerobasezk) 's Twitter Profile Photo

We’re thrilled to announce that @ZEROBASEzk has officially integrated Ingonyama ’s ICICLE into our application-layer ZK circuits. As a pioneer in high-performance cryptographic computation, Ingonyama’s core product, ICICLE, is a multi-platform cryptographic library designed to

Tomer Niv (@niv_tomer) 's Twitter Profile Photo

Israeli researchers have played a foundational role in shaping the cryptographic backbone of Web3 — from ZKPs to MPC, FHE, and consensus. Think you’re deep in crypto? Test yourself: how many of these names do you recognize? 🧵👇

Israeli researchers have played a foundational role in shaping the cryptographic backbone of Web3 — from ZKPs to MPC, FHE, and consensus.

Think you’re deep in crypto?
Test yourself: how many of these names do you recognize? 🧵👇
Omer Shlomovits (@omershlomovits) 's Twitter Profile Photo

My collegue Emir Soytürk implemented today Groth16 verification with ICICLE (CPU). Thanks to fast pairings we get: ICICLE: 2.78ms rapidsnark: 3.51ms snarkjs: 250.38ms code: github.com/ingonyama-zk/i… dev docs: dev.ingonyama.com:

My collegue <a href="/0xemirsoyturk/">Emir Soytürk</a> implemented today Groth16 verification with ICICLE (CPU). Thanks to fast pairings we get: 

ICICLE: 2.78ms
rapidsnark: 3.51ms
snarkjs: 250.38ms

code: github.com/ingonyama-zk/i… 

dev docs: dev.ingonyama.com:
Uri Kolodny (@ukolodny) 's Twitter Profile Photo

Personal Update (🧵) 1/ I’m starting up again. All in. I am a co-founder of @GnomicaBiotherapy. We will develop novel drugs for treating cancer by targeting bacterial functions in our body. We believe we’re going to change the world.  My co-founders are Prof. Ravid Straussman from

weijie.eth (@weijie_eth) 's Twitter Profile Photo

1/ Earlier this year, Yuval Domb discovered Logjumps — a more efficient way to do large-prime field multiplication than Montgomery multiplication. So much modern crypto relies on modular multiplication — all the way from TLS sessions to elliptic-curve based ZK proofs.

Josh Miller (@joshm) 's Twitter Profile Photo

Here's the big idea behind Dia: You know how TikTok gets better with every swipe? Dia gets more personalized with every tab you open. This is 100x more context than ChatGPT, automatically. And we believe it changes what's possible with AI. But we need your help...

Omer Shlomovits (@omershlomovits) 's Twitter Profile Photo

NVIDIA chose to keep their GPU PQC code closed-source. We believe cryptography must be open. On CPUs AND GPUs! Exciting integrations ahead!

Dmytro Zakharov (@zamdmytro) 's Twitter Profile Photo

The UltraGroth+Bionetta ZKML protocol by Rarimo 👤 even surpasses the deep-prove proving speed, as our new benchmarks show ;) Without even mentioning the <1KB-sized proofs, tiny verification keys (~4-5KB), and ~5ms verification time

The UltraGroth+Bionetta ZKML protocol by <a href="/Rarimo_protocol/">Rarimo 👤</a> even surpasses the deep-prove proving speed, as our new benchmarks show ;)
Without even mentioning the &lt;1KB-sized proofs, tiny verification keys (~4-5KB), and ~5ms verification time
alin.apt (@alinush407) 's Twitter Profile Photo

👉 alinush.github.io/spartan I started looking into Spartan after delving into Jens Groth's highly-efficient Groth16 (x.com/alinush407/sta…) and wondering: "What would happen if we took R1CS satisfiability and threw sumchecks at it?" Spartan is one answer to this question.

👉 alinush.github.io/spartan

I started looking into Spartan after delving into <a href="/JensGroth16/">Jens Groth</a>'s highly-efficient Groth16 (x.com/alinush407/sta…) and wondering:

"What would happen if we took R1CS satisfiability and threw sumchecks at it?"

Spartan is one answer to this question.
ZEROBASE (@zerobasezk) 's Twitter Profile Photo

Supercharge your circuits with ICICLE — the fastest way to accelerate your circuits. With Ingonyama as your co-pilot, you’re in the best hands. Build extraordinary cryptographic circuits. Full speed ahead!

Quang Dao (@quangvdao) 's Twitter Profile Photo

My latest paper on optimizing the sum-check protocol is out! eprint.iacr.org/2025/1117 Joint work with Justin Thaler and Ingonyama (Suyash & Yuval). This combines and extends results from two prior papers, leading to 2-3x speedups in Spartan within Jolt! Quick thread...🧵 1/

Viktor Bunin 🛡️🇺🇸 (@viktorbunin) 's Twitter Profile Photo

1/ Congratulations to the @EigenLayer team on announcing the EigenCloud! In many ways this is the holy grail of marrying onchain and offchain computing paradigms into one cohesive whole, so I wrote a breakdown of its most important concepts. Let’s dive in 👇

1/ Congratulations to the @EigenLayer team on announcing the EigenCloud! In many ways this is the holy grail of marrying onchain and offchain computing paradigms into one cohesive whole, so I wrote a breakdown of its most important concepts. Let’s dive in 👇
Eddy Lazzarin 🟠🔭 (@eddylazzarin) 's Twitter Profile Photo

Jolt is getting faster and the underlying techniques we’ve been advocating for — sumcheck, GKR, lookups — are becoming more popular. It’s not a coincidence.