joe (@pingzhouyuan) 's Twitter Profile
joe

@pingzhouyuan

years of machine learning dev, now working on cryptographic research & engineering on ZKP

ID: 885442461446815744

calendar_today13-07-2017 10:15:08

104 Tweet

91 Followers

114 Following

Nico (@nico_mnbl) 's Twitter Profile Photo

WHIR has a faster verifier asymptotically and in practice. I also think that with optimized folding parameters, WHIR should have smaller proofs than Ligerito for RS codes. Bonus mention of Blaze in the blogpost nmohnblatt.github.io/ligerito-and-w…

joe (@pingzhouyuan) 's Twitter Profile Photo

too much research on prover speed and improving our protocols is not a good thing, we should not forget the foundation of zk protocols

IACR ePrint Updates (@lhree) 's Twitter Profile Photo

[Revised] Constructing More Super-optimal Pairings via Small Degree Endomorphisms (Jianming Lin and Chang-An Zhao and Yuhao Zheng) ia.cr/2024/1195

Wei Dai (@_weidai) 's Twitter Profile Photo

Takeaways from zkSummit13: 1. War of zkVMs is still heating up. More new entrants & upgrades/redesigns will shake up the performance landscape. 2. VC attendance/attention on ZK has bottomed--someone (half jokingly) told me after the summit that I was the only VC in attendance

IACR ePrint Updates (@lhree) 's Twitter Profile Photo

[New] At the Top of the Hypercube -- Better Size-Time Tradeoffs for Hash-Based Signatures (Dmitry Khovratovich and Mikhail Kudinov and Benedikt Wagner) ia.cr/2025/889

IACR ePrint Updates (@lhree) 's Twitter Profile Photo

[New] A Generic Framework for Practical Lattice-Based Non-interactive Publicly Verifiable Secret Sharing (Behzad Abdolmaleki and Mohammad Foroutani and Shahram Khazaei and Sajjad Nasirzadeh) ia.cr/2025/901

zknox (@zknoxhq) 's Twitter Profile Photo

Joint work with Linea and Alpen Labs to reduce ECC proving time. This is the opportunity to update protocols to bls12-381 without extra proving cost. eprint.iacr.org/2025/933

Joint work with Linea and Alpen Labs to reduce ECC proving time. This is the opportunity to update protocols to bls12-381 without extra proving cost.

eprint.iacr.org/2025/933
Nico (@nico_mnbl) 's Twitter Profile Photo

Wrote a post on the Google Wallet ZKP This is not "just a simple application of ZK", it has a very interesting proof system and many brilliant insights. Highly recommend to have a closer look! Summary and link below (and Zero Knowledge Podcast episode coming soon 👀)

Wrote a post on the Google Wallet ZKP

This is not "just a simple application of ZK", it has a very interesting proof system and many brilliant insights. Highly recommend to have a closer look!

Summary and link below

(and <a href="/zeroknowledgefm/">Zero Knowledge Podcast</a> episode coming soon 👀)
David Tse (@dntse) 's Twitter Profile Photo

BitVM mainnet experiment completed. Entire unhappy path took a total of less than 8 hours and $16K of transaction fees. Details: The first tx was included 2025-06-04 07:37:25 UTC+8 The last tx was included 2025-06-04 15:13:40 UTC+8 lasting 7 hours 36 mins, spanning 42 blocks

David Seroy 🏔️ (@david_seroy) 's Twitter Profile Photo

Lots of recent "BitVM" breakthroughs and announcement(s). The core 1-of-N trust assumption still holds, but nearly every other tradeoff is being chipped away. I'll describe it all below. -- Disclaimer: This post is a bit dense if you're not in the weeds of BitVM already and

IACR ePrint Updates (@lhree) 's Twitter Profile Photo

[New] SmallWood: Hash-Based Polynomial Commitments and Zero-Knowledge Arguments for Relatively Small Instances (Thibauld Feneuil and Matthieu Rivain) ia.cr/2025/1085

Albi (@zk_albi) 's Twitter Profile Photo

I've written this short note on how Neo compares to LatticeFold in their embedding from fields to polynomial rings, and how this relates to "pay-per-bit" commitment schemes and NTTs. Especially targeted to ZK practitioners who may be new to lattices! blog.icme.io/folding-scheme…