Irreducible Profile Banner
Irreducible Profile
Irreducible

@IrreducibleHW

4,590
Followers
8
Following
2
Media
34
Statuses

Accelerating the zero-knowledge revolution with the world's fastest proof generation.

New York, NY
Joined April 2022
Don't wanna be here? Send us removal request.
Pinned Tweet
@IrreducibleHW
Irreducible
3 months
Ulvetanna becomes Irreducible And that's not all... 👇
7
16
92
@IrreducibleHW
Irreducible
4 months
Concerned about Binius proof sizes? Our latest research paper shows we can use FRI to reduce proof size, while still working for all binary tower fields.
3
20
88
@IrreducibleHW
Irreducible
6 months
Tune in next week for our latest binary tower field performance metrics. We're excited to discuss with other experts in the ZK & verifiable computing field!
@StarkWareLtd
StarkWare 🐺🐱
6 months
STARK @ Home is back with special guests! Join us for a heated discussion of KZG, FRI, and Binius on our next STARK @ Home with: ✅ @EliBenSasson , @PapiniShahar from StarkWare ✅ @jimpo_potamus from @UlvetannaHQ @Zac_Aztec from @aztecnetwork @m_ratsim from @taikoxyz 📅Feb
Tweet media one
15
36
204
1
2
32
@IrreducibleHW
Irreducible
8 months
There's a new SNARK on the block. SNARKs based on towers of binary fields are the future of prover-efficient verifiable computing. Read here about Ulvetanna's research effort and our newly published Rust implementation, Binius.
4
56
250
@IrreducibleHW
Irreducible
6 months
In a new report, we summarize our research on a novel alternative to GPUs and FPGAs for ZKP acceleration: AMD Versal. We demo high-throughput elliptic curve computations and present our system architecture, results, and learnings from this work.
3
23
108
@IrreducibleHW
Irreducible
3 months
We're excited to present Vision Mark-32, a hash function designed for use with Binius. FPGA implementation shows that Vision Mark-32 achieves the ZK-friendliness of Poseidon with 10x better HW performance.
3
18
92
@IrreducibleHW
Irreducible
7 months
Wondering what Binius is and why a hardware company is developing a new ZK proof system? Our co-founders, Radi and Jim, explain it all in a new Zero Knowledge Podcast episode. Thanks to @AnnaRRose @_bfarmer and @zeroknowledgefm for hosting!
3
11
64
@IrreducibleHW
Irreducible
2 months
ZK proving is entering a new high-performance era! Check out our latest blog post: Here we explain why applying high-performance compute to ZKP is crucial for success of the web3 ecosystem. We take a historical walk through some of the most impactful
2
16
57
@IrreducibleHW
Irreducible
1 year
Our latest blog post is a deep dive into Ulvetanna's approach to hardware design for ZKPs, starting with the NTT module used by Polygon zkEVM!
4
390
52
@IrreducibleHW
Irreducible
3 months
Announcing the first end-to-end, FPGA-accelerated Polygon zkEVM prover, delivering a 40% speedup over a top-of-the-line GCP instance
1
7
25
@IrreducibleHW
Irreducible
8 months
Information is measured in bits
0
1
22
@IrreducibleHW
Irreducible
8 months
Check out @SuccinctJT 's new posts on the a16zcrypto blog explaining the binary field techniques in our latest paper and their application to Lasso & JOLT!
0
0
15
@IrreducibleHW
Irreducible
1 year
@Ingo_zk You post Rust code that invokes a black box hardware accelerator. We post a detailed FPGA architecture, performance and energy efficiency measurements, and resource utilization. We are not the same.
2
0
9
@IrreducibleHW
Irreducible
3 months
Many thanks to our collaborators @TomerAshur of @3miLabs , one of the original Vision authors, and Mairon Mahzoun!
1
0
7
@IrreducibleHW
Irreducible
3 months
Vision Mark-32 is a specialized instance of the Vision construction from that uses the unique properties of binary tower fields to achieve high performance in hardware
1
0
6
@IrreducibleHW
Irreducible
3 months
@BowlOfChilli @benediamond @gakonst @colludingnode @VitalikButerin @jimpo_potamus Indeed there is a new ZK hash function on the block! Grøstl is not out of fashion though, we're still evaluating the merits of both Vision Mark-32 and Grøstl
@IrreducibleHW
Irreducible
3 months
We're excited to present Vision Mark-32, a hash function designed for use with Binius. FPGA implementation shows that Vision Mark-32 achieves the ZK-friendliness of Poseidon with 10x better HW performance.
3
18
92
1
0
3
@IrreducibleHW
Irreducible
8 months
@EliBenSasson @jimpo_potamus You're an inspiration to all of us, Eli!
0
0
2
@IrreducibleHW
Irreducible
8 months
@BootleJonathan They use Ligero in a blackbox way, after taking an e/k penalty. We modify Ligero/Brakedown itself, in such a way that allows "native" use of 𝔽₂-witnesses (instead of transporting everything via the RMFE).
0
0
1