Liam Eagen (@liameagen) 's Twitter Profile
Liam Eagen

@liameagen

ID: 2564294568

calendar_today13-06-2014 00:21:36

28 Tweet

617 Takipçi

260 Takip Edilen

Ariel Gabizon (@rel_zeta_tech) 's Twitter Profile Photo

1/ Lookups in snarks just got a lot easier! With @LiamEagen and Dario Fiore, we continue the recent sequence of works starting from Caulk, with a new protocol called cq (short for "cached quotients"). eprint.iacr.org/2022/1763

arnaucube (@arnaucube) 's Twitter Profile Photo

Experimental implementation of ProtoGalaxy using arkworks: github.com/arnaucube/prot… ProtoGalaxy is a new folding scheme by Ariel Gabizon and @LiamEagen which allows to fold k-to-1 instances

Srinath Setty (@srinathtv) 's Twitter Profile Photo

Introducing Lasso, a new lookup argument that unlocks "lookup singularity" by building on Spartan's sparse polynomial commitment ("Spark"). Appearing on eprint shortly! Joint work with Justin Thaler and Riad Wahby.

Introducing Lasso, a new lookup argument that unlocks "lookup singularity" by building on Spartan's sparse polynomial commitment ("Spark"). Appearing on eprint shortly! Joint work with <a href="/SuccinctJT/">Justin Thaler</a> and Riad Wahby.
Daniel Kang (@daniel_d_kang) 's Twitter Profile Photo

Verified ML in the form of ZKML has captured significant interest. But it's too slow in practice, taking 6 hours to verify the Twitter recommendation model Enter TensorPlonk, a new ZKML proving system with >1,000x faster proving 📝Blog post: medium.com/@danieldkang/d… 🧵 1/9

яobin linus (@robin_linus) 's Twitter Profile Photo

We may have discovered a way for BitVM to do permissionless verification, effectively overcoming its primary limitation!🤯 If you're interested in helping us develop a Groth16 verifier using Bitcoin Script, please join the BitVM builders group t.me/bitVM_chat

Simanta Gautam (@simanta_gautam) 's Twitter Profile Photo

Fantastic talk by Liam Eagen at Research Day on how far we can go with verifying over computing. This is the right path to bring arbitrary computation to #Bitcoin & broadly applicable to any peer-to-peer consensus system.

Fantastic talk by <a href="/liameagen/">Liam Eagen</a> at Research Day on how far we can go with verifying over computing.

This is the right path to bring arbitrary computation to #Bitcoin &amp; broadly applicable to any peer-to-peer consensus system.
Ariel Gabizon (@rel_zeta_tech) 's Twitter Profile Photo

With help from Liam Eagen, I'm pretty sure this construction is broken. The commitment to sum a_iX^i is sum a_i G_i , for public generators G1,..,Gn But the verifier only uses the elements B=sum G_i B_d = sum n^i G_i when checking an evaluation. When n>2, We can use linear

Alpen Labs (@alpenlabs) 's Twitter Profile Photo

Following up on our previous post on the rise of SNARKs, we’ve penned this blog post summarizing the landscape of SNARKs today and how we got here. alpenlabs.io/blog/current-s…

0xPARC (@0xparc) 's Twitter Profile Photo

1/ [New Post] Programmable Cryptography (Part 1) by gubsheep Programmable Cryptography is a "second generation" of cryptographic primitives. What makes these primitives so powerful, and how might they reshape the Internet in the next 1-2 decades? 0xparc.org/blog/programma…