Tiancheng Xie Profile
Tiancheng Xie

@I_NicoNiconi

Followers
337
Following
169
Media
4
Statuses
129

co-founder of Polyhdra Network @polyhedrazk , UC Berkeley Ph.D graduate, visit here: for more personal details.

Joined January 2015
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
@I_NicoNiconi
Tiancheng Xie
2 months
@zkzorro meme is not my specialty. Coding is
0
0
5
@I_NicoNiconi
Tiancheng Xie
2 months
之前把我骂成这样,现在反噬了吧 @zksync
5
0
6
@I_NicoNiconi
Tiancheng Xie
2 months
For those asking why don't we take ZKB: ZKB is already listed on Gate, HTX, ... It's the token symbol for ZK Base We don't want to bully ZK Base so we dropped the ZKB ticker.
1
3
5
@I_NicoNiconi
Tiancheng Xie
2 months
Does these guys really want to steal our ticker? what a joke
@zksync
ZKsync (∎, ∆)
2 months
There's only one problem to solve: Scalability There's only one way to solve it: ZK
359
357
2K
1
0
5
@I_NicoNiconi
Tiancheng Xie
2 months
to zkSync: you don't have the ZK ticker in the first place, please stop mobilizing your paid posters/KOL to say "Polyhedra steals the ticker"
2
3
4
@I_NicoNiconi
Tiancheng Xie
2 months
zkSync's first real action to steal our ticker. We will not back down, we will fight to the end against the bullying powers.
@TobiWebIII
TOBI 💸
2 months
Bybit to change Polyhedra's Ticker : Bybit to List zkSync $ZK : Joy is coming in form of $ZK 🔥
Tweet media one
Tweet media two
52
30
450
2
2
3
@I_NicoNiconi
Tiancheng Xie
2 months
@cyodyssey @TheYisiLiu 想拿图灵奖那确实是死路
0
0
2
@I_NicoNiconi
Tiancheng Xie
2 months
@AnNguye79660493 actually, this is an interesting proposal
0
0
2
@I_NicoNiconi
Tiancheng Xie
7 years
@PUBGpartners Can you release a data-set of cheaters and non-cheaters including their stat and behavior in game? So that the deep learning community can develop a new model of identifying cheaters.
0
0
2
@I_NicoNiconi
Tiancheng Xie
6 months
@rel_zeta_tech we do recursive proof anyway so log n rounds is not a big deal for us
1
0
2
@I_NicoNiconi
Tiancheng Xie
2 months
We should be able to understand the difference between decentralization, livenesss, correctness, censorship resistance. Decentralization is a method to achieve liveness & correctness & censorship resistance, it's not the GOAL.
0
0
2
@I_NicoNiconi
Tiancheng Xie
3 months
A few comments before try expander: as we occupies all CPU pipeline, it's better to turn off CPU hyper-threading to get a better benchmark result. AVX512 is required, say good-bye to old CPU. For the M3 CPU, better to set # of threads = the # P cores. Source code? this week
1
1
2
@I_NicoNiconi
Tiancheng Xie
2 months
@VitalikButerin L2 are still multisig in the case of upgrading the protocol and upgrading the L1 smart contract, is there any new way of doing it?
0
0
1
@I_NicoNiconi
Tiancheng Xie
2 months
@rel_zeta_tech @PolyhedraZK @HashKey_Global Joint/Join development of ZK protocols
1
0
1
@I_NicoNiconi
Tiancheng Xie
3 months
@pumatheuma
Uma Roy
3 months
@I_NicoNiconi Yes that’s why I said it’s interesting for recursion, given the decreased proof size
0
0
1
0
0
1
@I_NicoNiconi
Tiancheng Xie
3 months
Why does so many people call verifiable computation zk?
2
0
1
@I_NicoNiconi
Tiancheng Xie
2 months
@secparam most of "zk" applications are actually "succinct verifiable computation"
0
0
1
@I_NicoNiconi
Tiancheng Xie
2 months
@Zac_Aztec BTW, do you have a US person say vs US person think? I feel struggle to understand their real feeling.
1
0
1
@I_NicoNiconi
Tiancheng Xie
2 months
@socrates1024 @dankrad any update on oblivious ram and related stuff that makes people exciting
0
0
1
@I_NicoNiconi
Tiancheng Xie
2 months
meanwhile, the invisiable cryptographer
@herumi
herumi
2 months
楕円曲線暗号のための数学4(ウィンドウ法)
0
9
38
0
0
1
@I_NicoNiconi
Tiancheng Xie
6 months
@rel_zeta_tech we can move this details to telegram
0
0
1
@I_NicoNiconi
Tiancheng Xie
2 months
Correct me if I'm wrong. Oblivious RAM is inherently incompatible with caching technique. (Here incompatible means enabling caching will not have a 8x speed up)
1
0
1
@I_NicoNiconi
Tiancheng Xie
3 months
Can we write a prover using Python?
1
1
1
@I_NicoNiconi
Tiancheng Xie
3 months
@NicolasRamsrud @intoverflow We are arranging the circuits compiler announcement within 30 days
0
0
1
@I_NicoNiconi
Tiancheng Xie
2 months
United and fight zkSync, they not only bullied us. @0xPolygon @StarkWareLtd
0
0
1
@I_NicoNiconi
Tiancheng Xie
2 months
see
@zksync
ZKsync (∎, ∆)
2 months
I must not censor. Censorship is the freedom-killer. Censorship is the little-death that brings total obliteration. Where the censorship has gone there will be nothing. Only freedom will remain.
Tweet media one
615
841
4K
1
0
1
@I_NicoNiconi
Tiancheng Xie
6 months
@rel_zeta_tech yes, the parallel program depth is d * log n where d is the circuit depth. It works for us, the CPU is fully utilized in our program
0
0
1
@I_NicoNiconi
Tiancheng Xie
2 months
Check my previous tweet
@CarbzXBT
CARBZ
2 months
Polyhedra actually choose $ZKB as their ticker but after having a thought about stealing some hype from @zksync they decided to change their ticker to $ZK and hasten their launch in order to claim the original owner of the ticker. This is an evidence from 8th Nov 2023 from
Tweet media one
65
57
445
0
0
1
@I_NicoNiconi
Tiancheng Xie
6 months
@rel_zeta_tech the overall time complexity is linear and the parallel complexity is d * log n
0
0
1
@I_NicoNiconi
Tiancheng Xie
3 months
Sorry to Rust community, it's not written by rust
6
0
1