Geometry Research(@__geometrydev__) 's Twitter Profile Photo

What if… verifying the execution of pairings inside SNARKs can be done much faster than already known?

Andrija Novakovic and @LiamEagen have just published a paper on this!

Let’s explore this below 🧵

1/13

What if… verifying the execution of pairings inside SNARKs can be done much faster than already known?

@AndrijaNovakov6 and @LiamEagen have just published a paper on this!

Let’s explore this below 🧵

1/13
account_circle
ETH Belgrade(@ethbelgrade) 's Twitter Profile Photo

Curious about Zero-knowledge? 🤔

ETH Belgrade is a go-to place for gathering knowledge about this powerful technology.

Don't miss the following ZK speakers 👇

cathie.⌐◨-◨
Andrija Novakovic
Miros (lav)
Özgür Armanc Yiğit

Curious about Zero-knowledge? 🤔

ETH Belgrade is a go-to place for gathering knowledge about this powerful technology.

Don't miss the following ZK speakers 👇

@drCathieSo_eth 
@AndrijaNovakov6
@HackBugs
Özgür Armanc Yiğit
account_circle
0xMilica | ZK education(@0xMilica) 's Twitter Profile Photo

Why do we need to construct another curve for operations on coordinates in Circom?
The last, 9th lecture of ZK course powered by Mathematical Academy in Belgrade proved to be maybe the most fruitful one this year for me 🤗

Now, to the answer from our brilliant Andrija Novakovic👇

Why do we need to construct another curve for operations on coordinates in Circom?
The last, 9th lecture of ZK course powered by Mathematical Academy in Belgrade proved to be maybe the most fruitful one this year for me 🤗

Now, to the answer from our brilliant @AndrijaNovakov6👇
account_circle
EthereumZuri.ch(@EthereumZurich) 's Twitter Profile Photo

We're excited to have weijie.eth and Andrija Novakovic on the Consesnus stage, talking about a gas-efficient ZK set membership protocol 👀

Watch along!

📺 EthereumZuri.ch

We're excited to have @weijie_eth and @AndrijaNovakov6 on the Consesnus stage, talking about a gas-efficient ZK set membership protocol 👀

Watch along!

📺 EthereumZuri.ch
account_circle
0xMilica | ZK education(@0xMilica) 's Twitter Profile Photo

After discovering a new type of addition, there were:

1. Semaphore Overview
2. Semaphore Features
3. Semaphore Circuits

Andrija Novakovic from Geometry gave us an aspect of using Merkle tries as a commitment scheme and it was an eye-opening lecture 🤓

Can't wait for more!

After discovering a new type of addition, there were:

1. Semaphore Overview
2. Semaphore Features
3. Semaphore Circuits

@AndrijaNovakov6 from @__geometry__ gave us an aspect of using Merkle tries as a commitment scheme and it was an eye-opening lecture 🤓

Can't wait for more!
account_circle
light(@lightcoin) 's Twitter Profile Photo

New paper out from Andrija Novakovic Geometry Research and Liam Eagen Alpen Labs with exciting results for pairing verification performance both onchain and in BitVM-like protocols 👀

eprint.iacr.org/2024/640.pdf

New paper out from @AndrijaNovakov6 @__geometrydev__  and @liameagen @AlpenLabs with exciting results for pairing verification performance both onchain and in BitVM-like protocols 👀

eprint.iacr.org/2024/640.pdf
account_circle
ETH Belgrade(@ethbelgrade) 's Twitter Profile Photo

🥁 NEW SPEAKER ANNOUNCEMENT

More amazing speakers are coming as Andrija Novakovic from Geometry Research is joining to the ETH Belgrade lineup.

Andrija is a seasoned cryptography researcher, and you can expect him to delve deep into ZK tech in his talk.

🥁 NEW SPEAKER ANNOUNCEMENT

More amazing speakers are coming as @AndrijaNovakov6 from @__geometrydev__ is joining to the ETH Belgrade lineup.

Andrija is a seasoned cryptography researcher, and you can expect him to delve deep into ZK tech in his talk.
account_circle
Shramee Srivastav(@shrameetweets) 's Twitter Profile Photo

Hi Andrija Novakovic Kobi Gurkan 🙏

I'm trying to do Algo 5 to find c (ia.cr/2024/640)
I use root of unity - FQ12([82, 0, 0, 0, 0, 0, -18, 0, 0, 0, 0, 0])

But my w (27th root) muls don't change the result at all...
For any s of {0,1,2},
(f * w^s) ^ (q**12 - 1) // 3 != 1

Hi @AndrijaNovakov6 @kobigurk 🙏

I'm trying to do Algo 5 to find c (ia.cr/2024/640)
I use root of unity - FQ12([82, 0, 0, 0, 0, 0, -18, 0, 0, 0, 0, 0])

But my w (27th root) muls don't change the result at all...
For any s of {0,1,2},
(f * w^s) ^ (q**12 - 1) // 3 != 1
account_circle
Kobi Gurkan(@kobigurk) 's Twitter Profile Photo

catch up on the new result from Andrija Novakovic and Liam Eagen on how to optimize pairings in snarks and on-chain verifiers, by removing final exponentiation and more

it's applicable almost everywhere :)

reach out to Andrija Novakovic or me on how to use it in your case

catch up on the new result from @AndrijaNovakov6 and @liameagen on how to optimize pairings in snarks and on-chain verifiers, by removing final exponentiation and more

it's applicable almost everywhere :)

reach out to @AndrijaNovakov6 or me on how to use it in your case
account_circle
Victor Sint Nicolaas(@VicSintNic) 's Twitter Profile Photo

Shoutout to Nico | ge⬡metry research , @andrijanovakov6 & weijie.eth 's implementation of functional commitments.

With all the excitement around GKR-based proving systems, looking forward to the next functional commitments on the block applying it there.

Shoutout to @nico_mnbl , @andrijanovakov6 & @weijie_eth 's implementation of functional commitments.

With all the excitement around GKR-based proving systems, looking forward to the next functional commitments on the block applying it there.
account_circle
Simanta Gautam(@simanta_gautam) 's Twitter Profile Photo

Pairing verification…simplified.

Wave goodbye to the final exponentiation 👋

Congrats Andrija Novakovic Liam Eagen on the new paper! eprint.iacr.org/2024/640.pdf

Very relevant to some upcoming work at Alpen Labs.

Pairing verification…simplified.

Wave goodbye to the final exponentiation 👋

Congrats @AndrijaNovakov6 @liameagen on the new paper! eprint.iacr.org/2024/640.pdf

Very relevant to some upcoming work at @AlpenLabs.
account_circle