Weikeng Chen | BIP-420 ๐Ÿฑ Profile Banner
Weikeng Chen | BIP-420 ๐Ÿฑ Profile
Weikeng Chen | BIP-420 ๐Ÿฑ

@weikengchen

3,137
Followers
1,386
Following
36
Media
1,896
Statuses

@l2iterative -- recent investments include RISC Zero, Polyhedra ($ZK), Babylon, Nubit, FastLane, Liquorice, Lumino AI

US, Singapore, HK
Joined November 2017
Don't wanna be here? Send us removal request.
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
This is big news. TEE for CPU and GPU have arrived! Nvidia Confidential Computing has open-sourced its SDK library. This can imply many things, including outsourced ZKP proof generation with circuit and data privacy... with GPU acceleration on H100.
5
61
224
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
Exciting @DzkLabs update! We've joined the @efabless shuttle program, taping out 'Thumbelina'. This chip packs area-efficient BLS12-377 units for #ZKP , focusing on #AleoMining . Notably, our modular multiplication unit claims just 0.6 mm^2 in a 130nm process.๐ŸŽฏ 1/5
Tweet media one
2
6
114
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
3 months
Reproduced -- M3 Max is even faster: 1,286,596 hashes per second, compared with Eli's M3 Pro laptop.
@StarkWareLtd
StarkWare ๐Ÿบ๐Ÿฑ
3 months
Our new prover Stwo just blew our mind ๐Ÿ”ฅ Here's a demo by @PapiniShahar and @EliBenSasson of our next-gen prover, Stwo, and its groundbreaking performance: proving 620,000 hashes per second using an M3 laptop! This is x1000 better than our current prover, Stone, and is the
63
140
620
5
19
104
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 months
You may get cats for writing Bitcoin scripts or contributing to Bitcoin!
@QuantumCatsXYZ
Quantum Cats | BIP-420๐Ÿฑ
2 months
BREAKING: BITCOIN RESEARCHER GIFTED A QUANTUM CAT FOR BREAKTHROUGH IN OP_CAT DEVELOPMENT gmeow! @weikengchen , a researcher focused on ZK tech from L2 Iterative Ventures, released his working prototype of an OP_CAT-powered STARK verifier on the bitcoin signet! this means that
Tweet media one
124
106
566
12
7
98
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
"Electron Labs' bridge between NEAR and Ethereum is vulnerable. Zk circuits used for the NEAR light client are incomplete and severely under-constrained. It is possible to create valid proofs for invalid set of signatures. User funds are at risk!" @NEARProtocol ? @labs_electron ?
@Rahul__Ghangas
Rahul | Aerius Labs
1 year
This tweet is a public disclosure for a vulnerability in a recently launched/about to launch blockchain bridge. Below gist has been encrypted with and can be decrypted in 10 days, on 17/06/2023. The team has been aware of vuln for a while and decided
2
2
35
9
23
95
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
3 months
To save the BTC price, I think we should enable OP_CAT.
21
15
87
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
4 months
Thanks to @TaprootWizards ! This transaction finally gets out of the mempool after a few hours since many signet nodes haven't realized OP_CAT is activated :) For a full walkthrough, check out
@ercwl
Eric Wall | BIP-420๐Ÿ˜บ
4 months
OP_CAT transactions on Signet ๐Ÿ‘€
Tweet media one
20
37
134
2
11
34
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
5 months
OP_CAT has been merged in bitcoin-inquisition @Ethan_Heilman
Tweet media one
18
14
66
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
"Who needs customized processors when you already have GPUs? They're cheaper, more useful, more programmable, more liquidatable, and better suited for cryptographic algorithms. So, why not stick with our grandma's old-school GPUs?" #privacy #ZKP #ASIC #GPU
3
4
58
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
5 months
Testnet OP_CAT will be activated in a few days.
Tweet media one
15
11
54
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 years
Our paper "HOLMES: Efficient Distribution Testing for Secure Collaborative Learning" (Ian Chang, Katerina Sotiraki, Weikeng Chen, Murat Kantarcioglu, Raluca Popa) has been accepted in USENIX Security 2023. It uses interactive zero-knowledge proofs to accelerate MPC.
4
8
54
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
7 months
just contributed a PR for u32 mul to BitVM. It took 3705 bytes in Bitcoin script. This suffices for fraud proofs. Can you do better? Submit a PR today to BitVM.
3
3
53
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
4 months
In 2024, human beings discovered even shorter proofs for everything.
@HLipmaa
Helger Lipmaa ๐Ÿ‡บ๐Ÿ‡ฆ
4 months
Well, this happened (accepted to Crypto 2024)
Tweet media one
24
47
275
3
4
52
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
5 months
Let me first apologize to @randhindi @GuyZys @remi_gai first. But @badcryptobitch 's MPC memes are gold.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
6
51
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 months
CAT has been executed successfully on the mainnet
@rot13maxi
Rijndael | BIP-420 ๐Ÿฑ
2 months
๐Ÿ‘€
24
23
204
5
2
51
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
When ZKML takes 10+ hours, MPC-ML only takes five minutes... and this shouldn't be surprising!
@ChengHong_ustc
Cheng Hong ๆดชๆพ„
1 year
Can't wait to share our latest results in MPC: PUMA - Secure Inference of LLaMA-7B in Five Minutes !
Tweet media one
5
6
59
7
2
49
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
Recently I dig into ML for ZK (not ZK for ML)---training a chatGPT-like AI that writes and verifies ZK circuits. I created a Telegram channel, if you are interested... feel free to join!
2
7
50
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 years
And Findora mainnet will soon use TurboPlonk proofs, faster than existing constructions, for our multi-asset shielded pool.
@penumbrazone
penumbra ๐ŸŒ˜
2 years
Penumbra testnets now use Groth16 proofs for our multi-asset shielded pool. Read on:
Tweet media one
2
10
67
2
10
39
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 month
We improved the multiplication performance for Circle STARK related fields.
@StarkWareLtd
StarkWare ๐Ÿบ๐Ÿฑ
1 month
A major breakthrough in multiplication over Bitcoin, and in STARK verification on Bitcoin signet! โ‚ฟ๐Ÿงช A new algorithm for M31 multiplication by @avihu28 reduces multiplication cost by 70%! Once fully integrated into our OP_CAT-based Circle STARK verifier (link below), we expect
14
81
343
4
4
43
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 months
I know Succinct core team is mostly MIT and UC Berkeley, but from the MIT people I know they would not have allowed this, and I am deeply sad that Berkeley students are part of this.
@RISCZerrell
Tim Zerrell
2 months
Apparently once you're production ready you no longer need to acknowledge outside contributions to your project
Tweet media one
8
19
178
1
0
41
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
6 months
why do all the benchmarks against RISC Zero choose to (1) not use precompiles that already exist (2) not use GPU prover although it is right there. The problem is that precompiles exactly challenge the fundamental idea of the Jolt design---zkVM is not about just lookup.
@SuccinctJT
Justin Thaler
6 months
1/ We're excited to share the initial release of Jolt, a new approach to zkVM design. Early benchmarks indicate it outperforms RISC Zero by ~6x and SP1 by up to 2x. Major optimizations are still in the pipeline.
109
119
615
3
2
41
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 years
A TurboPlonk proof actually looks like a human face.
Tweet media one
2
3
35
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 years
Our paper โ€œMPCAuth: Multi-factor Authentication for Distributed-trust Systemsโ€ (Sijun Tan, Weikeng Chen, Ryan Deng, Raluca Ada Popa) has been accepted in IEEE S&P 2023. This is a complete rewrite of
1
11
37
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
7 months
Wow @zksync . This can go to the history textbook.
@sproule_
Ryan Sproule
7 months
if you look close at @zksync L1 commitment fees you can see when dencun went live
Tweet media one
107
72
500
1
0
37
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 years
This is my thesis for the incoming year.
3
4
36
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
7 months
Our portfolio company, RISC Zero, is hiring a DevRel.
1
3
35
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
5 months
@Arminsdev @Ethan_Heilman Does it mean a testnet will be up soon?
9
6
27
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 years
If zkEVM is too powerful (and with a lot of debates), would there be an open letter like the one against GPT5, to call for a pause on zkEVM? (Nay I would not sign)
2
3
33
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
28 days
I will be in Seoul this Wednesday and the rest of the week!
@BTCON_Seoul
BTCON Seoul
28 days
Speaker Announcement @weikengchen , Research Partner at @l2iterative will be speaking at #BTCONSEOUL @l2iterative invests in the architects of the next digital era, backing blockchain initiatives that stand at the frontier of technological convergence, societal transformation,
Tweet media one
0
0
3
1
2
33
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
"When you submerge 4 Nvidia consumer GPU cards into the Sea, the salty water becomes healthy." This is how Nvidia's "blockchain" exception to data-center use of consumer-grade cards benefits zk-ML and zk-Rollup.
0
1
25
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
3 months
Vitalik has pivoted into Circle STARK.
@dimahledba
Aโ‚ฟdel โˆž/21M
3 months
@VitalikButerin casually wrote a Circle STARK prover and verifier and presented his journey on the main stage of StarknetCC. I love how he is just sharing what he is passionate about. No effort to package it into bullshit, just thinking about how those new efficient primitives
Tweet media one
12
41
209
2
0
29
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 months
I am not surprised that SP1 may play with numbers. This is a Paradigm thing.
0
1
29
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 years
I created a list "zkEVM debates". Will be adding more people...
1
5
28
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
4 months
Hi, SP1
@RiscZero
RISC Zero ๐ŸŸก
4 months
3/ Benchmark Highlights โซ Across the board, a properly configured RISC Zero zkVM outperforms a similarly configured SP1 deployment in both cost and speed. This holds true: โ†’ In the cloud โ†’On consumer Macs (M2 Max and M3 Max) โ†’On consumer PCs with NVIDIA GPU
Tweet media one
Tweet media two
Tweet media three
1
5
54
4
0
28
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
Introducing Plonky4: (this github org is owned by the same team)
@fede_intern
Fedeโ€™s intern
1 year
Plonky 3 codebase is excellent. I think it's some of the best things that exist in this industry. I need more time to dive more into it. We will be copying and using many ideas from here in our lambdaworks STARK prover. We will obviously reference them. Thanks @dlubarov for
3
26
160
3
5
27
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
6 months
I have been telling portfolio companies NOT to open-source any code because โ€œbacked byโ€ will copy. It is crucial that RISC Zero recursion circuit remains only half-open-sourced so that โ€œbacked byโ€ doesnโ€™t have recursion.
@divine_economy
david phelps ๐Ÿฎ๐Ÿฐ๐Ÿƒ๐Ÿ˜
6 months
i still find it wild how venture-backed competitors build directly on their competitors' open source code and i'm all for it means you have to win not by siloing innovation but on network effects, economies of scale, and being first to market with new tech
Tweet media one
4
7
58
10
2
26
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
4 months
@dankrad The problem is this: if you were not in EF, this would not happen.
1
1
23
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
Got followed by @VeridiseInc ! โ€ฆwait, does that mean that my code might have a bug?
Tweet media one
3
0
26
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
3 months
This video is the first time we talked about reusing Bitcoin PoW in STARK verification.
@Antalpha_Labs
Antalpha Labs
3 months
Reuse Bitcoin PoW By @weikengchen Research partner of L2 Iterative
2
4
18
2
3
26
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 years
Now that Aztec has given up privacy payments, you should take a look at Findora, probably the only privacy payment project other than Zcash nowadays.
2
15
24
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 years
To clarify, I am still in Findora/Discreet Labs as the Chief Scientist, while rebuilding the team at DZK.
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 years
An update about DZK.
4
2
26
2
3
23
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
We have a great video for the upcoming release of triple masking.
1
4
23
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
And yes, surprisingly, @_bfarmer has not yet tweeted about zkSync's moving to the Goldilocks field. @gluk64
5
0
24
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
7 months
This is a very important result for Reed-Solomon-based proof systems. Particularly, it cuts the number of hashes by half, which has significant value to, for example, basically every ZK company that doesn't use Halo2 today.
@GiacomoFenzi
Giacomo Fenzi
7 months
Say hello to STIR ๐Ÿฅฃ! STIR is an IOPP for RS which, compared to FRI, has shorter arguments (~2x) and a faster verifier (~1.2x) that performs fewer hashes (~2x). Joint work with Gal Arnon, Alessandro Chiesa and Eylon Yogev. -
Tweet media one
15
48
203
1
2
24
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
5 months
Just use STARK
@alignedlayer
Aligned
5 months
Smashing on-chain verification costs The current on-chain verification costs in Ethereum are high, reaching 100M USD per year. These costs come from data storage, access, and computation. Aligned is poised to revolutionize the cost landscape of zero-knowledge proofs,
Tweet media one
340
26K
27K
2
6
21
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
7 months
replacing my old laptop with a M3 Max MacBook Pro using the $STRK ECMP airdrops. Thanks @Starknet @argentHQ . Thanks @GuthL . And thanks @ZeroSync_
Tweet media one
3
0
24
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 months
Honestly speaking Liam looks like Jesus in this picture.
@simanta_gautam
Simanta Gautam
2 months
SNARKnado2 in Kathmandu ๐Ÿ”œ coming to youโ€ฆ
Tweet media one
4
4
58
3
0
24
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 years
In less than one hour, I will be talking about the other direction of "application-specific", that is a *totipotent* software stack for ZKP, and why it is important for developing ZKP applications, as well as hardware-software co-design for ZKP.
@z_prize
ZPRIZE
2 years
๐Ÿค We're chatting with ZPrize architect @weikengchen 1 week from today about his involvement in the competition. ๐Ÿ‘€ He'll also be sharing some alpha... ๐Ÿ”” Set that reminder!
0
2
12
0
7
22
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
As bytecode equivalence becomes the norm for zkEVM, I think the language war has to some extent concludedโ€ฆ
@leonardoalt
Leo Alt
1 year
zkwars are too intense. Why can't they be like language wars, where we all just blame JavaScript and move on happily? Actually, what's the JS of zk?
2
1
18
0
3
18
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
Aleo is developing WebGPU enhanced proof generation. 150x speed up, without using any ASIC.
@CoralRelief
Evan Marshall
1 year
We're going to start posting some benchmarks for @AleoHQ in the next couple weeks. We're already seeing 150x speedups for basic finite field arithmetic. Stay tuned.
2
2
14
3
2
21
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
Ingoโ€™s danksharding is verifiably 6x-7x faster than state of the art parallel solutions. And importantly, without using 4nm ASIC.
@Ingo_zk
Ingonyama
1 year
9/ our approach to danksharding is unique and innovative, currently 6x-7x faster compared to parallel version of rust-kzg with blst-from-sctatch backend. Primitives such as batched-NTT running up to 30x faster than supranational Sppark.
Tweet media one
1
1
8
0
1
22
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
4 months
โ€ฆmaybe we should give it to @aztecnetwork ? @Zac_Aztec
@zkproofs
Pratyush Mishra
4 months
hilarious that matterlabs is trying to trademark zk when their products provideโ€ฆ no actual zk guarantees
5
9
80
3
0
22
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
5 months
CAT coming to signet soon
@Ethan_Heilman
Ethan โœจ"@[email protected]"โœจ Heilman ๐Ÿฑ
5 months
At block 193516 (only 20 blocks away)
6
4
28
6
3
17
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
6 months
Nubit is a Bitcoin-native DA layer that can be used for Bitcoin L2s and other applications. We are glad to be one of the pre-seed investors.
@nubit_org
Nubit
6 months
1/ We are elated to announce our $3M Pre-Seed round participated by prominent investors, including dao5 ( @daofive ), OKX Ventures ( @OKX_Ventures ), and Primitive Ventures ( @primitivecrypto ). Nubit is pioneering a bitcoin-native future with enhanced data throughput and availability
Tweet media one
32
70
247
4
0
21
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
7 months
zkemail contributor gets university award and recognition
@SoraSue77
SoraSue
7 months
ใ“ใฎๅบฆใ€ใ‚ผใƒญ็Ÿฅ่ญ˜่จผๆ˜Žใชใฉใฎ้ซ˜ๆฉŸ่ƒฝๆš—ๅทใซ้–ขใ™ใ‚‹็ ”็ฉถใ‚„ใ€zk emailใซ้–ขใ™ใ‚‹ๅ›ฝ้š›็š„ใชๆดปๅ‹•ใ‚’่ฉ•ไพกใ—ใฆใ„ใŸใ ใใ€ๆฑไบฌๅคงๅญฆ็ท้•ท่ณžใ‚’ๅ—่ณžใ—ใพใ—ใŸใ€‚็ ”็ฉถ้–‹็™บใ‚’ๆ”ฏใˆใฆใใ ใ•ใฃใŸ็š†ๆง˜ใซๆ„Ÿ่ฌ็”ณใ—ไธŠใ’ใพใ™ใ€‚ไปŠๅพŒใ‚‚ๅฎŸ็”จ็š„ใƒป้ซ˜ๆฉŸ่ƒฝใชๆš—ๅทๆŠ€่ก“ใฎ็ ”็ฉถๅŠใณใใฎๅฟœ็”จใจๆ™ฎๅŠใซ่ฒข็Œฎใ—ใฆใ„ใใพใ™ใ€‚
6
59
418
2
0
20
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
4 months
Huge
@udiWertheimer
Udi | BIP-420 ๐Ÿฑ
4 months
BREAKING MEOWS: @StarkWareLtd , developer of the StarkNet rollup ($12B FDV): ๐Ÿ™€announces plans to scale bitcoin with OP_CAT ๐Ÿ™€adds CAT emoji to username ๐Ÿ™€launches $1M fund to support OP_CAT development do you get it yet anon?
106
197
737
2
1
20
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
7 months
is now on-chain
@RiscZero
RISC Zero ๐ŸŸก
7 months
Our latest demo, built using the RISC Zero zkVM, unlocks identity for Web3: โœ… Prove & mint your identity as a soulbound NFT โœ… Maintain on-chain privacy, stay compliant โœ… Links Web2 authentication with Web3 for easy implementation Start building โ–ถ๏ธ
Tweet media one
11
43
191
1
3
20
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
11 months
Ok this is a web2 use case we are seeing here and it can be big.
@RiscZero
RISC Zero ๐ŸŸก
11 months
We believe ZK tech is ready for mass adoption and the number of real world usecases is staggering. We're proud to share our latest ZK-tech showcase: Bonsai Pay, an open source ZK-powered payments platform that enables users to send crypto to any Google account using Ethereum.
30
236
584
0
3
19
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
Warning: the discussion in this tweet thread (including upstream) has been fruitful and can take more than half an hour to read in its entirety
1
1
19
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
Congratulations that a constructive SNARK-friendly hash function paper gets into CRYPTO 2023! (Image by Midjourney.)
Tweet media one
@RobinSalen
Robin Salen
1 year
Now that CRYPTO'23 results are officially out, I'm super proud to announce that Anemoi and Jive will be at Santa Barbara in August ๐Ÿฅณ๐Ÿฅณ Check out our paper() if you haven't yet!! And huge congrats to all my co-authors! โค๏ธ
4
6
34
1
1
19
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
10 months
We released our second article, "Tech Deep Dive: Verifying FHE in RISC Zero, Part II". We implemented a profiler, called profiler0, and a debugger, called gdb0.
Tweet media one
0
9
18
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
So, Worldcoin is actually ZK-DID.
@reldev
Steven Smith ๐Ÿ›กโšช๏ธ
1 year
To prove inclusion in the set, the wallet creates Groth16 ZK proofs that prove you know the private key to one of the public keys in the Merkle tree.
1
2
6
3
0
19
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
11 months
Last year @SamsungNext joined @z_prize for mobile ZKP acceleration, already thinking about ZK chips in the phone. It could be a small dot in the PCB. I think it is a time for @Qualcomm and @Arm to explore.
@1HowardWu
Howard Wu
11 months
Think browser certificates & passkeys, digital IDs, GPS location proofs, CNP transactions, age verification, election tallying/voting machines, authenticated images/videos in journalism, to name some. A big overlap being ZK chips will be everywhere
3
8
55
0
0
19
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 years
Now Merkle tree is cheap.
@IACR_News
IACR
2 years
#ePrint An efficient verifiable state for zk-EVM and beyond from the Anemoi hash function: J Liu, H Patil, AS Peddireddy, K Singh, H Sun, H Sun, W Chen
0
1
15
1
2
18
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 years
Findora is working to deploy WASM prover from ZPrize into the SDK. This would be in March.
@apruden08
Alex Pruden
2 years
3/6: The purpose of the recent @z_prize competition was to ensure those optimizations end up #opensource , promoting a healthy ecosystem that shares value w/ users as opposed to being captured by a few specialized & well-capitalized players
4
1
12
1
3
18
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
6 months
We got aligned.๐ŸŸฉ
@fede_intern
Fedeโ€™s intern
6 months
Talking about private equity, hedge funds and crypto with the fiends of @l2iterative . Thanks @weikengchen for pushing us to meet @klee_049 . They got aligned.
Tweet media one
1
0
10
2
0
17
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 month
Now you can create your own circuits/zkVM with Zirgen and potentially raise millions of dollars.
@RiscZero
RISC Zero ๐ŸŸก
1 month
RISC Zero is now fully open source. ๐ŸŸก We released our entire circuit source code and compiler tech. Empowering developers, partners, and auditors worldwide to confidently build, verify, and innovate.
37
104
589
0
0
18
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
PolyU and HKU brought DIZK to Plonk, an effort toward modern distributed proof generation. Now, one can generate proofs with low latency without waiting for ASICs.
@z_prize
ZPRIZE
1 year
๐Ÿฅ‡ The winning team is made up of students from @HongKongPolyU and @HKUniversity . They reduced proof generation time by 40%, and developed a new dispatcher to efficiently distribute the prover's computation across a cluster of computers.
1
3
9
1
7
18
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
๐ŸŒŸ ู…ุฑุญุจู‹ุง! ุชุนู„ู…ูˆุง ุนู† ุงู„ุจุฑุงู‡ูŠู† ุตูุฑ ุงู„ู…ุนุฑูุฉ ุจุงู„ู„ุบุฉ ุงู„ุนุฑุจูŠุฉ ู…ุน ู‚ู†ุงุชู†ุง ุนู„ู‰ #ูŠูˆุชูŠูˆุจ! ุงุดุชุฑูƒูˆุง ู„ูŠุตู„ูƒู… ูƒู„ ุฌุฏูŠุฏ: ๐Ÿ“š๐Ÿ’ก #ZeroKnowledgeProofs #Privacy #Learn
3
3
18
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
I upgraded Chrome to 113. WebGPU is a stable feature now! ZKP WASM acceleration is now completely different.
@CoralRelief
Evan Marshall
1 year
@WebGPU is going to make ZKP technology actually accessible to the client without delegation. This is essential to #privacy It's a large challenge working with @WebGPU in its early state but there are workarounds for most issues. And you can't ignore the performance gains.
1
1
7
1
1
16
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
6 months
Circle STARK is implemented and open-sourced in about one month after the whitepaper. This is faster than an academic conference paper review process :)
@StarkWareLtd
StarkWare ๐Ÿบ๐Ÿฑ
6 months
Another ZK event in Greece? Hold my beer ๐Ÿ˜ @PapiniShahar , Cairo wizard at StarkWare, will be present to introduce our new high-performance prover, Stwo, to the Greek community ๐Ÿ‡ฌ๐Ÿ‡ท ๐Ÿ“…ย 11 April at 9:05AM UTC+3!
10
14
64
0
2
17
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
Wait, what? โ€œFederico grew up in Buenos Aires with his parents and sister. He learned to code at age 12, inspired by his software engineer father, and at age 14, sold his first programโ€”a plugin for the video game Minecraftโ€”for $10,000.โ€
1
0
16
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 years
I happen to know a few professors and practitioners working on this. This is a relatively new research area, and there is a lot of potential. Let me know if you are interested. We should create an initiative to study this new family of tools.
@cronokirby
Lรบcรกs Meier
2 years
Someone should invent like "Zero-Knowledge" ZK SNARKs, where not only is the proof succinct, but it also doesn't reveal anything else beyond the truth of the statement. Is anyone working on this?
19
4
81
1
1
16
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
first open-source production-ready Starknet prover
@ZeroSync_
ZeroSync
1 year
@andrewmilson just completed the world's first production-ready open source STARK prover. He generated a proof and submitted it to @StarkWareLtd 's onchain verifier. It was accepted, which proves that it works. We feel honored to have him as part of the ZeroSync team!! ๐Ÿ’ช๐Ÿค“๐Ÿงก
4
20
65
0
3
17
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
3 months
miners support Bitcoin innovation
@udiWertheimer
Udi | BIP-420 ๐Ÿฑ
3 months
โ€œWe all appreciate the prosperity that the ordinals protocol brought to the mining ecosystemโ€ Andy Chow, @AntPoolofficial CEO
Tweet media one
19
37
193
7
2
7
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 years
More info about Plonky3 can be found in this Delendum's workshop video by Daniel
@_bfarmer
Brendan Farmer
2 years
@gluk64 @0xPolygon @zksync @EliBenSasson @ebfull @rel_zeta_tech @Zac_Aztec @OanaCiobotaru Just to reiterate, when you reimplement plonky2 and call it โ€œRedShiftโ€ - itโ€™ll be transparent that youโ€™re doing so. Consider just waiting for plonky3, itโ€™ll be a lot faster! ๐Ÿ˜
3
1
8
0
3
17
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
4 months
One of our portfolio companies and one of our limited partners!
@RiscZero
RISC Zero ๐ŸŸก
4 months
RISC Zero is coming to @Starknet Our verifier will deploy on Starknet, enabling devs to compute without limits. This integration enhances developer expressivity with Rust & enables cross-verification between proof systems. The future is verified. ๐ŸŸก๐Ÿบ
Tweet media one
13
35
211
2
0
17
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
5 months
This artist is a genius. Check out the CatVM book. It is a masterpiece.
@theresalieb
Theresa | Liebchen | High Witch ๐Ÿง™โ€โ™€๏ธโœจ
6 months
Read THE BOOK, guys! ๐Ÿ˜‚ ๐Ÿ“– ๐Ÿฑ
3
1
21
3
5
17
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
6 months
M31 and BabyBear Bitcoin script implementation is now part of BitVM.
@robin_linus
ัobin linus
6 months
Great work by @weikengchen : We now have finite field arithmetic for the M31 and Baby Bear fields, as well as for their degree-4 extensions. These are the basis for implementing STARK verifiers on Bitcoin. Exciting times for Script research!
16
57
303
1
0
16
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
Regarding the war---Cairo vs Solidity. I added @fede_intern to the famous "zkEVM debates" list.
2
1
16
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
We updated our note on implementing Anemoi in TurboPlonk (). It is permissible to include a congratulations message in the ePrint note, right? @Leptan
Tweet media one
2
2
16
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
FPGA cannot compete with GPU at this moment. Reasonable costs for ASIC is $10m, not ~$500m that one newcomer company plans to spend for one ASIC.
@cysic_xyz
Cysic
1 year
Get some free time on weekends and interested in ZKP hardware acceleration. Perfect! We get you something to read. ZK Hardware Acceleration: the Past, the Present and the Future:
2
22
61
2
1
15
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
7 months
And it has code built over @arkworks_rs : bullish on Chiesa. bullish on Rust.
@GiacomoFenzi
Giacomo Fenzi
7 months
Say hello to STIR ๐Ÿฅฃ! STIR is an IOPP for RS which, compared to FRI, has shorter arguments (~2x) and a faster verifier (~1.2x) that performs fewer hashes (~2x). Joint work with Gal Arnon, Alessandro Chiesa and Eylon Yogev. -
Tweet media one
15
48
203
0
0
16
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 months
They actually did the Winternitz part and the code is open-sourced. Respect!
@0x_orkun
orkun ๐ŸŠ๐Ÿ‹
2 months
1) What ๐Ÿ‘€
Tweet media one
0
3
30
0
2
16
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
I believe that ZKP has way passed the time when we look at asymptotic complexity. We count.
1
1
15
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
3 years
What @FakeIACR was proposing now happens.
0
6
15
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
4 months
welcome to Bitcoin
@arpento
Ju Lโ‚ณu /
4 months
Tweet media one
109
116
973
0
0
14
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 year
So, zkML is now 50x faster.
@cysic_xyz
Cysic
1 year
Although our acceleration result for the common modules is amazing, but there is still room to improve for end-to-end acceleration, since the percentage for accelerated MSM and NTT is quite small. Our job in the next months is to accelerate every components in the process.
Tweet media one
Tweet media two
Tweet media three
0
5
23
1
0
15
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
4 months
Maybe Starkware can get a similar LLVM compiler backend for Cairo! @GuthL @dimahledba
@lita_xyz
Lita
4 months
Valida Alpha Release has arrived. With the alpha release of our C Compiler and LLVM compiler backend, devs can now compile, run, and test C programs on #valida - our brazenly fast and performant zkVM. [1/]
Tweet media one
29
60
282
2
1
14
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
7 months
I need to credit Fede here for bringing up this cool, coindesk-level idea.
@fede_intern
Fedeโ€™s intern
8 months
never expect a cryptographer to know what Doom is.
Tweet media one
8
0
29
1
1
15
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
6 months
Devnet tomorrow. Come in and grab a proof.
@teemupai
Teemu ฯ€
6 months
The @gevulot_network stress tests are getting serious. 10K+ proofs in 24 hours. All systems running smoothly. Devnet launches tomorrow!
Tweet media one
5
9
48
0
2
12
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
11 months
Thanks @CelestiaOrg for the tokens. Sold and put into @elusivprivacy .
@fede_intern
Fedeโ€™s intern
11 months
celestia ๐Ÿพ
1
1
38
1
1
14
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 years
We uploaded the full version of "HOLMES: Efficient Distribution Testing for Secure Collaborative Learning" (to appear at USENIX Security 2023) in IACR ePrint. We basically rewrote the entire paper to get the paper in. It is instructive!
0
0
14
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
1 month
I think the good thing about OP_CAT is that it can remove some multisig assumptions. ZKP is expensive to verify, but OP_CAT itself, without ZKP, can also be used to enforce a lot of things (like, people have been building vaults).
@moneyball
โ‚ฟ Steve Lee | #TeamSlowAndSteady
1 month
@Ethan_Heilman @TheBlueMatt @theinstagibbs LN provides unilateral exit at minimal cost (fees for an on-chain txn). My understanding is rollups have centralized sequencers and it is a research project to try to avoid this? And multi-sigs in which at least 1 party must be honest unless bitcoin adds a ZKP opcode?
3
0
2
1
2
14
@weikengchen
Weikeng Chen | BIP-420 ๐Ÿฑ
2 years
Updated our note as two of the open problems are just solved by Melissa Chase (Microsoft Research), Michele Orrรน (UC Berkeley), Trevor Perrin (Signal Foundation), and Greg Zaverucha (Microsoft Research). @mmaker @MSFTResearch @trevp__
Tweet media one
2
6
14