E (☕️,🍵) Profile Banner
E (☕️,🍵) Profile
E (☕️,🍵)

@0xevevm

Followers
2,089
Following
720
Media
78
Statuses
370

Cofounder @nebrazkp . Prev investing @galaxyhq , eng @coinbase @twosigma @Berkeley_EECS . Accidental matcha influencer who loves coffee too much.

Nebra
Joined October 2021
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
@0xevevm
E (☕️,🍵)
2 months
So coffee is basically a caffeine pump and dump
Tweet media one
854
3K
24K
@0xevevm
E (☕️,🍵)
2 months
@nigeleccles It’s their new narrative
4
0
518
@0xevevm
E (☕️,🍵)
2 months
@ishverduzco Build your own bonding curve
0
0
271
@0xevevm
E (☕️,🍵)
2 months
@ASvanevik Respectfully disagree 😌
Tweet media one
36
1
225
@0xevevm
E (☕️,🍵)
4 months
Thrilled to share some personal news! As some of you may already know, I've returned to the builder side and joined @nebrazkp as Co-Founder and COO.
20
7
98
@0xevevm
E (☕️,🍵)
1 year
Unleashing the Power of zk Coprocessors: Say less Do more 🫡
Tweet media one
5
26
87
@0xevevm
E (☕️,🍵)
10 months
Digital Identity & ZKPs I wrote about the advancements that zero knowledge proofs (ZKP) bring to digital identity, covering UX advantages, solutions & challenges, and what comes next. This is what I covered in my piece💈
3
11
77
@0xevevm
E (☕️,🍵)
2 months
@jwpark02 Matcha espresso do be good
1
0
75
@0xevevm
E (☕️,🍵)
1 month
Proof girl summer @nebrazkp
Tweet media one
Tweet media two
Tweet media three
4
2
74
@0xevevm
E (☕️,🍵)
1 year
Unfolding the Future of Cryptographic Proofs: A Deep Dive into Nova and the Power of Folding Schemes How is Nova being used?
Tweet media one
3
20
66
@0xevevm
E (☕️,🍵)
1 year
✨ Inspired by @Paul_Gafni 's reflection from @risczero at zkSummit, I'm recapping the fantastic zkWeek hosted by @0xparc and @zkpodcast 📍 Zuzalu. I'll be summarizing key insights on IVC and folding schemes -Nova, SuperNova, HyperNova, ProtoStar, Sangria & Origami ☄️🌊
Tweet media one
2
8
43
@0xevevm
E (☕️,🍵)
2 months
@waltjsmith @nigeleccles burn rate be $120 a day
6
0
40
@0xevevm
E (☕️,🍵)
1 year
TBT 📍zuzalu
Tweet media one
2
2
35
@0xevevm
E (☕️,🍵)
3 months
Bridges are a scam Roll up are a server Proofs are real So are you
Tweet media one
1
2
34
@0xevevm
E (☕️,🍵)
1 year
🤺🗡️Taking a stab at explaining zkSNARK using @FriendsTV 🧵👇
3
10
30
@0xevevm
E (☕️,🍵)
4 months
Excited to unveil our partnership with @alt_layer ! “A zkRollup on every desk and in every home" Now possible as AltLayer pioneers the first Raas supporting zkRollup, and Nebra makes settlements affordable. Together, NEBRA + AltLayer are set to enhance native interoperability
@alt_layer
AltLayer
4 months
AltLayer is thrilled to boost its rollup infrastructure using @nebrazkp 's cutting-edge proof aggregation tech, which can reduce overall verification fees up to 1/10th! More ↓
Tweet media one
32
54
411
0
2
29
@0xevevm
E (☕️,🍵)
7 months
First podcast ever👀 Out and about with the best host ever @christine_dkim 🍃🐆
@christine_dkim
Christine Kim
7 months
Aaaand it's out! Welcome to the jungle, all! 🍃🐆
4
5
89
2
2
27
@0xevevm
E (☕️,🍵)
4 months
TL;DR Nebra - shared settlement + universal proof aggregation Aztec - private smart contract Succinct - zkVM + decentralize prover network Brevis - smart zk coprocessor Modulous - ZKML + AGI alfa in video
@nebrazkp
NEBRA in Proof Summer
4 months
Recap of Proof Day: San Francisco Edition Last week in the Bay Area, @nebrazkp and @ModulusLabs @nascentxyz @EdgeAGI co-hosted "Proof Day" where we had six talks delineating the proof-based future of blockchain.
Tweet media one
2
2
12
3
2
25
@0xevevm
E (☕️,🍵)
1 year
Last 🧵 I covered the current Zk co-Processor landscape. Today, let's use the popular Switch game "Overcooked" to understand what a Zk-coprocessor is 👩🏻‍🍳
Tweet media one
@0xevevm
E (☕️,🍵)
1 year
Unleashing the Power of zk Coprocessors: Say less Do more 🫡
Tweet media one
5
26
87
4
6
24
@0xevevm
E (☕️,🍵)
1 month
Day 3 at ETHCC Cannot fall sleep till 4am everyday
Tweet media one
3
0
24
@0xevevm
E (☕️,🍵)
1 month
Non-European passport holders - be ready
Tweet media one
1
0
21
@0xevevm
E (☕️,🍵)
2 months
Asynchronous Composability: Bridges, loose coupling Atomic Inclusion: Proof aggregation, all or nothing(sweet spot) Synchronous (Atomic) Composability: Direct smart contract calls
@shumochu
shumo | UPA powered 🪐 🧬 🚀
2 months
@VitalikButerin @jon_charb It takes me a while to align semantics of the technical terms with protocol researchers, here is my proposal: - Asynchronous Composability: There are some kinds of composability between rollups. You can argue that we already have that using bridges today. - Atomic Inclusion: A
Tweet media one
5
3
39
0
0
20
@0xevevm
E (☕️,🍵)
4 months
One can truly dream big alongside the most open-minded soul @shumochu
@shumochu
shumo | UPA powered 🪐 🧬 🚀
4 months
Glad to announce that @0xevevm is joining @nebrazkp as cofounder and COO. I have known @0xevevm for a while and she is definitely a force of natural! It is quite rare to find someone like her who is genuine, with great technical depth, and well rounded.
8
1
66
3
1
19
@0xevevm
E (☕️,🍵)
1 month
What’s preconf? THIS is preconf
Tweet media one
0
0
16
@0xevevm
E (☕️,🍵)
1 month
Proof of Singularity
@Lsquaredleland
Lsquared²
1 month
Tweet media one
0
2
24
1
0
16
@0xevevm
E (☕️,🍵)
1 year
11/ @RiscZero presents a zkVM that can run on any platform. It's a virtual microcontroller / co-processor that produces receipts for every program it runs, kind of like a secure virtual Adruino.
2
4
13
@0xevevm
E (☕️,🍵)
1 month
3am burn and mint - Nebra x Balenciaga
Tweet media one
3
0
14
@0xevevm
E (☕️,🍵)
2 months
it’s new I promise
Tweet media one
1
0
14
@0xevevm
E (☕️,🍵)
7 months
👯‍♀️🦾🦾
@christine_dkim
Christine Kim
7 months
what a vibe 👯‍♀️ asking all the right questions w/ @0xevevm on the first ep of infinite jungle! we chatted rollups, aggregated blockchains, eigenlayer, and more!
Tweet media one
1
6
36
0
1
11
@0xevevm
E (☕️,🍵)
4 months
My pleasure to be aggregated!
@nebrazkp
NEBRA in Proof Summer
4 months
Welcome onboard, E!
2
0
17
0
1
12
@0xevevm
E (☕️,🍵)
1 month
2am employee meal #ETHCC must
Tweet media one
2
0
12
@0xevevm
E (☕️,🍵)
10 months
3/6 ZKP Advantages in Identity Space Rather than revealing your ID to verify your age, ZKP enables attestation that you meet the age requirement. It protects user privacy, reduces identity theft risks, and combats misinformation, ensuring more genuine online interactions.
Tweet media one
1
1
12
@0xevevm
E (☕️,🍵)
2 months
The one and only @afrazhaowang
@afrazhaowang
afra
2 months
presented @nebrazkp for @a16zcrypto 's demo day. It was a proud moment to demo an ambitious and solid project that pioneers zero-knowledge proof aggregation for blockchain scaling and privacy. We have a solid plan to launch the mainnet, a verified PMF, a bunch of top partners
Tweet media one
Tweet media two
8
5
97
0
1
12
@0xevevm
E (☕️,🍵)
1 month
IdEnTity cRisIs in the deCenTraLized woRlD Part 1 of my brain dump on how to build towards the anti-dystopian all proof future Thanks @jonwu_ for the first read kind review✍️
@nebrazkp
NEBRA in Proof Summer
1 month
🚨🚨 Proof Summer new article alert: "Identity Crisis in the Decentralized World Part 1" by @0xevevm What's the evolving nature of digital identity beyond crypto handles? A credit scoring system but without the dystopian aspects? LINK HERE:
2
1
7
1
3
11
@0xevevm
E (☕️,🍵)
4 months
I couldn't be more excited to work alongside @shumochu and the incredible team at Nebra - @afrazhaowang @dtebbs , @dysfunctorial , @Ghost_of_Gauss , @saiakilesh and @SupremoUGH .
2
0
10
@0xevevm
E (☕️,🍵)
22 days
Government cheese on chain will solve the excess block space problem
Tweet media one
1
1
10
@0xevevm
E (☕️,🍵)
4 months
Our mission at @nebrazkp is to enhance accessibility to zero-knowledge proofs through Open Proof Aggregation. I am deeply committed to our vision of proof singularity, which strives to be adaptive and system-agnostic in order to create the most robust proof aggregation possible.
1
0
9
@0xevevm
E (☕️,🍵)
23 days
We are excited to announce our partnership with @RiscZero to deliver affordable and accessible ZK proofs to @RiscZero developers! We are ready to verify, are you ready to prove it?
@RiscZero
RISC Zero 🟡
23 days
NEBRA UPA 🤝 RISC Zero We're thrilled to announce @nebrazkp is integrating RISC Zero's zkVM to reduce proof verification costs on Ethereum by over 10x. Proof Summer is heating up 🟡🔥
3
3
45
0
0
10
@0xevevm
E (☕️,🍵)
3 months
Nebra supporting Gnark soon meaning @SuccinctLabs @brevis_zk @lagrangedev @LineaBuild @CelestiaOrg - soon and many more projects using the Gnark will be able to use @nebrazkp 's proof aggregation for cheap verification! Shout out to @gnark_team 's continuous development and
Tweet media one
@shumochu
shumo | UPA powered 🪐 🧬 🚀
3 months
. @nebrazkp Gnark support incoming! One thing underrated is building actual good product. One of the example is @gnark_team , I have never seen them doing any PR or marketing push, but many great teams are using @gnark_team code! From what I know: - @SuccinctLabs - @brevis_zk
8
4
43
0
2
9
@0xevevm
E (☕️,🍵)
4 months
What really drew me to @nebrazkp is the opportunity to build something truly remarkable with a team of the most authentic, intellectually inquisitive, and grounded individuals. Together, we get to turn this theoretical vision into reality.
1
0
9
@0xevevm
E (☕️,🍵)
5 months
Your therapist: Do you feel more secure with cryptographic security or cryptoeconomic security?
@shumochu
shumo | UPA powered 🪐 🧬 🚀
5 months
Proof Singularity Denver Recap. Kudos to @afrazhaowang for organizing the amazing event and @0xevevm for MC the event! Of course, @zengjiajun_eth 's pink jacket 😀 some of my favorite moments:
4
2
17
1
0
7
@0xevevm
E (☕️,🍵)
3 months
A great framework for understanding zkRollup costs was presented in @itmar ’s talk at @thelatestindefi TLDR day on the ZK Rollup Economics. To navigate the "cost barriers" of zkRollups, it’s crucial to dissect the components of these costs.
Tweet media one
1
2
5
@0xevevm
E (☕️,🍵)
4 months
I'm incredibly grateful for the amazing people I got to work with at @galaxyhq and everyone I met who has supported me along the way.
1
0
8
@0xevevm
E (☕️,🍵)
22 days
Decaf and Oat no extra charge is the way to my heart
Tweet media one
0
0
8
@0xevevm
E (☕️,🍵)
6 months
Come find me at @AleoHQ ’s zk workshop tomorrow! What if Satoshi had zk? Wrong answers only ;)
@AleoHQ
Aleo
6 months
If Satoshi Had ZK with: • Jennifer Sanasie ( @coindesk ) • Alex Pruden ( @aleohq ) • Brandon Kase ( @o1_labs ) • Yi Tong ( @galaxyhq ) • Ming Guo ( @ProjectZKM )
Tweet media one
1
8
35
0
0
8
@0xevevm
E (☕️,🍵)
4 months
As I embark on this new journey, I couldn't be more excited to unfold what the future holds. While I have zero knowledge of the unknowns that lie ahead, I relish the opportunity to discover and prove what's possible.
1
0
7
@0xevevm
E (☕️,🍵)
1 month
Tweet media one
@nebrazkp
NEBRA in Proof Summer
1 month
Proof of attendance Proof of ticketing Proof of Proof Day Proof of Proof Summer Powered by NEBRA UPA and @Galxe identity protocol, Proof Pass ( @proofpassio ) handled 600+ registrations, generating unique zkp-based event credentials and making ZK an integral part of the offline
9
29
70
3
1
6
@0xevevm
E (☕️,🍵)
2 months
@KingJulianIAm I can neither confirm nor deny
0
0
7
@0xevevm
E (☕️,🍵)
4 months
Last but not least, hmu if you want to build together :)
@nebrazkp
NEBRA in Proof Summer
4 months
We are hiring founding infrastructure engineer. It is a high bar and high growth job. See details.
4
2
14
1
0
7
@0xevevm
E (☕️,🍵)
1 year
2/🧵Folding schemes are an upgrade from plain vanilla recursion to significantly improves the efficiency of the verification process. Provers now construct proofs for only a limited number of checks, rather than the entire verification circuit. From R1CS to PLONK. Let's 👀
Tweet media one
1
0
7
@0xevevm
E (☕️,🍵)
3 months
Alfa from Afra series #1 @afrazhaowang Shout out to @a16zcrypto for the amazing experience and such a cool cohort!
@afrazhaowang
afra
3 months
Wrapped up my first week attending @a16zcrypto csx representing @nebrazkp . After a few weeks of visa woe, I finally received UK visa and am now in London. I have 3 initial impressions of the csx so far: 1. it’s a canonical and high-status moat 2. narrative cohesiveness 3.
Tweet media one
4
8
68
1
1
6
@0xevevm
E (☕️,🍵)
29 days
TEE?
@elonmusk
Elon Musk
29 days
Visual approximation of Secret Service Director Cheetos’s “foolproof” assassination protection strategy
Tweet media one
25K
89K
764K
0
1
7
@0xevevm
E (☕️,🍵)
1 year
1/🧵Recent progress in IVC has focused on utilizing an accumulator that combines new SNARKs with previous ones. Instead of verifying a SNARK at every step of the computation, the new accumulator can be checked to ensure the validity of all previous SNARKs. 🙏Prof @danboneh
Tweet media one
1
0
7
@0xevevm
E (☕️,🍵)
1 year
Huge congrats to the @RiscZero team!
@BrianRetford
Brian R
1 year
So amazed and proud of the team. @risczeo We did it! Eth proofs with very little custom code. Standing on the shoulders of giants for sure @EliBenSasson @jbaylina @bobbinth @VitalikButerin @gluk64 Huge thanks to our capital partners, especially @BainCapCrypto and
18
20
177
1
0
7
@0xevevm
E (☕️,🍵)
1 year
12/ A Zk co-processor would be able the best sous chef, doing any compute offloaded and generate a receipt showing the assigned work is being done correctly without showing what the job was. sgtm! Follow @RiscZero @axiom_xyz @Poseidon_ZK @HerodotusDev @HyperOracle @lagrangedev
0
0
7
@0xevevm
E (☕️,🍵)
1 year
15/ One feature @Poseidon_ZK is developing involves creating composable ZKP primitives as smart contracts. On top, they offer a ZK-ZK Aggregator, which consolidates a batch of client-generated proofs into a single proof, significantly reducing the amortized ZKP verification cost
Tweet media one
1
2
7
@0xevevm
E (☕️,🍵)
4 months
Don’t trust, verify
@QwQiao
qw
4 months
i occasionally tweet about what happens in the vc world because its a helpful piece of info for retail. when a particular startup or sector becomes hot, vcs tend to prioritize securing an allocation over due diligence. most of the time they r fine but occasionally they step on a
13
31
246
0
0
7
@0xevevm
E (☕️,🍵)
1 month
Tune in at the airport✈️or by the grill🥩
@nebrazkp
NEBRA in Proof Summer
1 month
"(zk)DID hot takes with PSE, Privado ID, and zkPassport" this Friday, July 5th at 10:30 AM ET! LINK HERE 👇👇👇 🎙️ Guests: - Andy Guzman, Technical Product Manager at PSE - @AndyGuzmanEth - Michael Elliot, Founder of zkPassport - @michaelelliot -
Tweet media one
0
6
18
0
1
6
@0xevevm
E (☕️,🍵)
1 year
16/🧵While researchers continue to push the limits of privacy-preserving technologies, we on the plebeian concourse📷 are evangelizing the latest cool developments and brainstorming together ways to make them more accessible for various real-world applications📷📷💪🦾
0
0
6
@0xevevm
E (☕️,🍵)
2 months
Tweet media one
@nebrazkp
NEBRA in Proof Summer
2 months
Proof Summer is Here 🏖️ This summer, dive into the world of zk proofs with the onchain community! We’re hosting an epic Proof Summer, featuring 10 themed weeks of learning, coding, and having fun with proofs. From DID to privacy, gaming, DeFi, and more.
8
21
71
0
1
6
@0xevevm
E (☕️,🍵)
1 year
5/ Why do we need ZK coprocessor? Blockchain imposes compute limitations, restricting operations on L1/L2 to a small set of inherently safe operations for security. Zk coprocessor augments compute, enabling a wider range of operations while preserving robust security @theyisun
Tweet media one
1
1
6
@0xevevm
E (☕️,🍵)
27 days
Showing up for 6:30 reservation at 6:40 in Berlin “Do you have a reservation?” “Yes. E for 6” “Right. You’re late.” “Yes ser”
2
0
6
@0xevevm
E (☕️,🍵)
1 year
4/🧵Nova, introduced by @srinathtv @abhiramko , is an inner product argument with Pedersen commitments in the polynomial commitment scheme to hide witnesses and create a lightweight verifier circuit. 📃
Tweet media one
2
0
6
@0xevevm
E (☕️,🍵)
26 days
Proof girl summer 🔥🔥🔥
@Kitty__Jenny
Kitty
26 days
Brat summer meets proof summer @nebrazkp
Tweet media one
3
0
31
0
0
6
@0xevevm
E (☕️,🍵)
1 month
1st Nebra UPA powered protocol out🔥 @GalxeIdentity 🤝 @nebrazkp More social primitives could easily integrate with Universal Proof Aggregation to make proof cheap and fast. Come build together at Proof Summer!
@nebrazkp
NEBRA in Proof Summer
1 month
Announcing that @Galxe Identity Protocol has integrated with NEBRA UPA on the testnet! This integration empowers the Galxe Identity Protocol SDK to leverage NEBRA’s UPA, drastically reducing costly onchain proof verifications. To read more at:
2
2
18
0
1
5
@0xevevm
E (☕️,🍵)
1 year
14/🧵Please help correct and clarify the 🧶above👆 Welcome any thoughts and comments ♥️ Amazing resources👇 by @0xPARC Blockchain-Web3 MOOCs by @danibohe @dawnsongtweets NotAMonadTutorial by @ClassLambda
1
1
6
@0xevevm
E (☕️,🍵)
2 months
Just prove it
@nebrazkp
NEBRA in Proof Summer
2 months
Proof Day Brussels is happening on July 10th! Co-hosted by NEBRA & Succinct and created for everyone, Proof Day explores real-world use cases and infra landscape for ZKPs, and how we can collectively accelerate the ENTIRE space. Register today:
Tweet media one
1
4
25
1
0
6
@0xevevm
E (☕️,🍵)
1 year
5/🧵Zator🐊 by @lyronctk , is the first e2e example, recursively snarks a neural network with 512 layers using Nova. They designed a framework for verifying computation traces of arbitrary-depth neural networks, combining Nova & Spartan proving systems.
Tweet media one
1
0
6
@0xevevm
E (☕️,🍵)
1 year
14/ @Poseidon_ZK is aiming to fill in the gap for creating EVM-native zkDApps. It targets the two major obstacles hindering the development of privacy-focused zkDApps: the high barrier to using ZKP due to cryptographic complexity, and the expensive on-chain verification process.
1
0
6
@0xevevm
E (☕️,🍵)
1 month
Proof of model
@dima_null
dima | n/acc
1 month
Tweet media one
2
1
13
1
0
6
@0xevevm
E (☕️,🍵)
2 months
NAD+ IV drippin in
Tweet media one
0
0
6
@0xevevm
E (☕️,🍵)
1 year
12/🧵Sangria🍷 proposed by @__geometry__ 's @nico_mnbl adapts Nova’s folding scheme for R1CS to handle Plonk arithmetization. Folding is performed by taking a random linear combination of the input instance-witness pairs. 📐
1
0
6
@0xevevm
E (☕️,🍵)
10 months
6/6 Looking Forward The potential applications of ZKPs are vast. Their widespread adoption demands both technological growth and societal understanding. As the ecosystem evolves with more robust infrastructure, we shall find the Ikigai of zkp.
Tweet media one
1
0
5
@0xevevm
E (☕️,🍵)
3 months
@nebrazkp
NEBRA in Proof Summer
3 months
Announcing NEBRA UPA 1.1 Testnet: ✅ @gnark_team Groth16 support (with and without commitment) ✅ Updated developer docs for @gnark_team devs ✅ NEBEA SDK v1.1 with full @gnark_team G16 support Dev docs: Proof explorer:
3
5
25
0
0
5
@0xevevm
E (☕️,🍵)
1 year
6/ What are the zk coprocessors being built? Axiom is a ZK coprocessor for Ethereum that provides smart contracts trustless access to all on-chain data and arbitrary expressive compute over it.
@axiom_xyz
Axiom
2 years
We are announcing Axiom, the ZK coprocessor for Ethereum: Axiom provides smart contracts trustless access to all on-chain data and arbitrary expressive compute over it. Like GPUs do for CPUs, Axiom augments blockchain consensus with zero-knowledge proofs.
46
189
700
1
0
5
@0xevevm
E (☕️,🍵)
14 days
The truly open economy for AI built by the giga 🧠 frenz @zjasper666 @Yuchenj_UW Excited to do some damages together 😈
@hyperbolic_labs
Hyperbolic
15 days
We are thrilled to announce a $7M raise to become the leading Open-Access AI Cloud 🤘🏼🌪️ At Hyperbolic, we’re building an open AI ecosystem and economy where everyone who contributes is rewarded. Our goal is not to merely optimize AI performance to compete with traditional Web2
136
314
759
3
0
5
@0xevevm
E (☕️,🍵)
1 year
3/🧵TL;DR Nova realize IVC by using folding scheme, reducing the satisfiability of 2 NP instances to just 1 and introduces relaxed R1CS. Supernova generalized Nova. Sangria is Nova for PLONK. HyperNova is a recursive argument for customizable constraints, based on folding schemes
Tweet media one
1
0
5
@0xevevm
E (☕️,🍵)
6 months
🍊👀
@galaxyhq
Galaxy
6 months
We’re excited to lead the Seed Round for @citrea_xyz as they build Bitcoin's first ZK rollup.
6
20
104
0
0
5
@0xevevm
E (☕️,🍵)
1 year
🤌🤌
@RiscZero
RISC Zero 🟡
1 year
Next generation Optimistic Rollups are here! 🚀 @RiscZero and @LayerN_ have joined forces to develop the first ZK Fraud Proof system, combining Optimistic Rollups with ZK Proofs, opening the door for more performant, reliable, and secure Blockchains. 🧵 [1/6]
10
51
204
0
0
5
@0xevevm
E (☕️,🍵)
1 year
6/🧵Result: SNARK machinery is used only once for a succinct proof. The recursive structure lies in the homogenous backbone, with head and tail layers proved separately due to different parameterization.Check out @lyronctk zator’s repo here:
1
0
5
@0xevevm
E (☕️,🍵)
27 days
Part 2 “Do you have sauce for the schnitzel?” “NEVER”
Tweet media one
1
0
5
@0xevevm
E (☕️,🍵)
2 months
OH:”Taylor Swift is building an AI L2 with ZK”
@0xXyzPod
xyz pod
2 months
Guest for our next episode😎 Stay tuned…
Tweet media one
2
0
12
0
1
5
@0xevevm
E (☕️,🍵)
3 months
Wait & Save 💨
@nebrazkp
NEBRA in Proof Summer
3 months
NEBRA UPA Gas Calculator is online! To help our users/developers to understand how much gas saving they can have after using NEBRA UPA. Our team made this gas estimator and detailed article on how to understand gas cost. (Note: the offchain submission mode is not available now
Tweet media one
5
3
36
0
1
5
@0xevevm
E (☕️,🍵)
1 year
m00d
@mymind
mymind
1 year
Yes.
Tweet media one
90
6K
25K
2
0
5
@0xevevm
E (☕️,🍵)
1 month
word
@nickwh8te
Nick White 🤳✨
1 month
The endgame for all L1s is insanely simple: - scalable DA - zk verification
9
6
90
0
0
5
@0xevevm
E (☕️,🍵)
1 year
2/ A ZK coprocessor is an interoperability layer that performs arbitrary computation and provides a "receipt" which is a mathematical valid proof confirming the computations are executed correctly.
Tweet media one
1
0
5
@0xevevm
E (☕️,🍵)
1 year
11/🧵Here is a to-be-updated 🍎🍊comparison of the ProtoStar, SuperNova, and HyperNova by ☕️ @BinyiChen
Tweet media one
1
0
5
@0xevevm
E (☕️,🍵)
1 year
7/🧵SuperNova🌠 builds on Nova to produce succinct proofs of correct program execution on a stateful machine. Proving cost of a program step is proportional solely to the circuit size representing the instruction executed in that step📃
Tweet media one
1
0
5
@0xevevm
E (☕️,🍵)
1 year
12/ @RiscZero 's Bonsai is a general purpose zero-knowledge proof network. It provides ability to perform off-chain computations for blockchain smart contracts.
Tweet media one
1
1
5
@0xevevm
E (☕️,🍵)
1 year
8/🧵HyperNova⚡ a recent breakthrough, is a recursive argument for proving incremental computations whose steps are expressed with a customizable constraint system(CCS). Nova-like performance generalized for Plonkish, R1CS, and AIR without overheads. 📃
Tweet media one
1
0
4
@0xevevm
E (☕️,🍵)
1 year
5/ Technically speaking, the CPU (the chef) is the primary component of a computer system that performs most of the processing inside the computer. A coprocessor (the sous-chef) is a supplementary processor that assists the CPU by performing specific tasks more efficiently.
1
0
4
@0xevevm
E (☕️,🍵)
3 months
Great explanation by @m2magician on what zkVM brings you, or lack there of😼
@m2magician
Marti
3 months
With the hype around zkVMs, I've had many crypto-but-not-ZK people ask me whether we will use Jolt, Risc0, or SP1. We are not, and I hope this thread will help you understand why:
3
18
96
0
1
4
@0xevevm
E (☕️,🍵)
1 year
13/🧵Origami – A Folding Scheme for Halo2 Lookups @krzhang @aard_k_vark Origami presents an explicit folding scheme for Halo2 lookup arguments, highlighting its potential for general folding schemes in polynomial custom gates. 📄 🎨 @jonakashima
Tweet media one
1
0
4
@0xevevm
E (☕️,🍵)
1 year
10/🧵Protostar aim to design a more expressive accumulation schemes to overcome R1CS limitations and can be instantiated from any homomorphic vector commitment. It supports non-uniform IVC without overhead, flexible high-degree gates & lookups linearly independent of table size
1
0
4
@0xevevm
E (☕️,🍵)
1 year
Fast relay
Tweet media one
0
0
4
@0xevevm
E (☕️,🍵)
1 month
She asks: “ Can I have 50 bps of your steak?
0
0
4
@0xevevm
E (☕️,🍵)
1 year
10/ One of the most obvious use cases is storage proof. Currently, smart contracts are limited in what they can access on-chain. Storage proof enables smart contracts to access historic data on-chain and use it in their operations using ZK proofs to make the process trustless.
1
0
4