arnaucube (@arnaucube) 's Twitter Profile
arnaucube

@arnaucube

A cat fascinated by polynomials.

github.com/arnaucube

ID: 777798651305398272

linkhttp://arnaucube.com/blog calendar_today19-09-2016 09:17:04

484 Tweet

1,1K Takipçi

469 Takip Edilen

vitalik.eth (@vitalikbuterin) 's Twitter Profile Photo

If you find yourself writing a bullet point list and passing it to GPT to make a "proper" article, it's often better to just give people the bullet points. The GPT adds "wordcel noise" that the reader has to struggle to extract useful info from more than it adds useful context.

Binyi Chen (@charles_chen533) 's Twitter Profile Photo

Excited by LatticeFold+(eprint.iacr.org/2025/247.pdf), a joint work with Dan Boneh for constructing post-quantum secure and memory-efficient proof systems at scale.

vivek (@viv_boop) 's Twitter Profile Photo

Last month, I built some experiments with hardware+MPC wearables as an iteration of Cursive's NFC+ZK work. Here's a very simple demo: recreating barrywhitehat's 2PC is for Lovers talk from Istanbul using Garbled Circuits! More details in 🧵

Albert Garreta | Hiring | Nethermind (@0xalbertg) 's Twitter Profile Photo

Introducing Zinc 🪨: Succinct Arguments with Small Arithmetization Overheads from IOPs of Proximity to the Integers (eprint.iacr.org/2025/316)

Ariel Gabizon (@rel_zeta_tech) 's Twitter Profile Photo

Mercury, with Liam Eagen, goes beyond previous techniques for multilinear commitment schemes, obtaining constant proof size rather than logarithmic, while preserving "elliptic curve linear time" - O(n) field ops and 2 size n MSMs, but no O(nlogn) from FFTs eprint.iacr.org/2025/385.pdf

Paul Graham (@paulg) 's Twitter Profile Photo

It's a very exciting time in tech right now. If you're a first-rate programmer, there are a huge number of other places you can go work rather than at the company building the infrastructure of the police state.

Matt Corallo (@thebluematt) 's Twitter Profile Photo

Its impressive how much slower GitHub has gotten over the past 5 or 10 years. One of the best things about it originally was that it was fast and just worked. Now my computer and internet are probably 3x faster and yet somehow GitHub is 10x slower.

IACR ePrint Updates (@lhree) 's Twitter Profile Photo

[New] Fast elliptic curve scalar multiplications in SN(T)ARK circuits (Liam Eagen and Youssef El Housni and Simon Masson and Thomas Piellard) ia.cr/2025/933

oskarth (@oskarth) 's Twitter Profile Photo

AI video is getting really good now. This one by Dor Brothers captures social media/influencers in a nutshell youtube.com/watch?v=zmlbAb…

arnaucube (@arnaucube) 's Twitter Profile Photo

Wrote a short note to share some thoughts on aiccelerationism, hyperreality, and the recovery of human connections. arnaucube.com/blog/ai-connec…

Prof B Buchanan OBE FRSE (@billatnapier) 's Twitter Profile Photo

ECC saved the security of the Internet, and where we moved from the DH method with discrete logs to an EC version. Satoshi Nakamoto selected ECDSA for Bitcoin. This event celebrates the 40th birthday of ECC: eccworkshop.org/2025/index.html

ECC saved the security of the Internet, and where we moved from the DH method with discrete logs to an EC version. Satoshi Nakamoto selected ECDSA for Bitcoin. This event celebrates the 40th birthday of ECC:

eccworkshop.org/2025/index.html
Albi (@zk_albi) 's Twitter Profile Photo

I've written this short note on how Neo compares to LatticeFold in their embedding from fields to polynomial rings, and how this relates to "pay-per-bit" commitment schemes and NTTs. Especially targeted to ZK practitioners who may be new to lattices! blog.icme.io/folding-scheme…