Liam Eagen(@liameagen) 's Twitter Profileg
Liam Eagen

@liameagen

ID:2564294568

calendar_today13-06-2014 00:21:36

14 Tweets

342 Followers

244 Following

яobin linus(@robin_linus) 's Twitter Profile Photo

We may have discovered a way for BitVM to do permissionless verification, effectively overcoming its primary limitation!🤯

If you're interested in helping us develop a Groth16 verifier using Bitcoin Script, please join the BitVM builders group t.me/bitVM_chat

account_circle
Daniel Kang(@daniel_d_kang) 's Twitter Profile Photo

Verified ML in the form of ZKML has captured significant interest. But it's too slow in practice, taking 6 hours to verify the Twitter recommendation model

Enter TensorPlonk, a new ZKML proving system with >1,000x faster proving

📝Blog post: medium.com/@danieldkang/d…

🧵 1/9

account_circle
Srinath Setty(@srinathtv) 's Twitter Profile Photo

Introducing Lasso, a new lookup argument that unlocks 'lookup singularity' by building on Spartan's sparse polynomial commitment ('Spark'). Appearing on eprint shortly! Joint work with Justin Thaler and Riad Wahby.

Introducing Lasso, a new lookup argument that unlocks 'lookup singularity' by building on Spartan's sparse polynomial commitment ('Spark'). Appearing on eprint shortly! Joint work with @SuccinctJT and Riad Wahby.
account_circle
arnaucube(@arnaucube) 's Twitter Profile Photo

Experimental implementation of ProtoGalaxy using arkworks:
github.com/arnaucube/prot…

ProtoGalaxy is a new folding scheme by Ariel Gabizon and @LiamEagen which allows to fold k-to-1 instances

account_circle
Ariel Gabizon(@rel_zeta_tech) 's Twitter Profile Photo

1/ Lookups in snarks just got a lot easier! With @LiamEagen and Dario Fiore, we continue the recent sequence of works starting from Caulk,
with a new protocol called cq (short for 'cached quotients'). eprint.iacr.org/2022/1763

account_circle