NP Labs Profile
NP Labs

@NPLabs_

Followers
630
Following
98
Statuses
57

Building programmable privacy. Always hiring.

Joined October 2023
Don't wanna be here? Send us removal request.
@NPLabs_
NP Labs
2 months
Privacy doesn't need to be complicated. We have a vision for a no-click privacy experience:
@m2magician
Marti
2 months
. @VitalikButerin is right: privacy must be integrated directly into wallets. But, while smooth UX is necessary, it is not sufficient for broader adoption of privacy in web3. Privacy must be on by default, regulatory compliant & free. How do we make it accessible for all? 🧵
0
0
3
@NPLabs_
NP Labs
4 days
Real takes, best memes
@m2magician
Marti
4 days
More alpha dripping from the Kinexys Project EPIC report by @jpmorgan, just for you, anon: Onchain privacy for institutions matters on three fronts: 1. Anonymity 2. Confidentiality 3. Auditability Without these three, no serious institution will ever deploy assets onchain 🧵
Tweet media one
0
0
0
@NPLabs_
NP Labs
5 days
Towards pragmatic privacy
@m2magician
Marti
5 days
Until @TornadoCash is fully cleared from the OFAC list, onchain privacy will suffer low adoption. What if we could provide users with a compliant privacy tool? At @NPLabs_ we propose one such design: it's like Tornado, but with an anonymity revoker. Curious how it works? 🧵
0
0
0
@NPLabs_
NP Labs
6 days
Most "ZK" projects don't actually use the zero-knowledge property of cryptographic proofs. But in privacy, ZK is absolutely necessary.
@m2magician
Marti
6 days
To `withdraw` funds, the user must create a zero-knowledge proof (actual ZK!) attesting to: 1. Knowledge of the randomness used in generating the commitment 2. Membership in the Merkle Tree of commitments They also publish part of their randomness to prevent double spending ↩️
0
0
1
@NPLabs_
NP Labs
6 days
Tornado Cash for Crypto Twitter That's TC4CT
@m2magician
Marti
6 days
As I've been diving deep into privacy for blockchains over the last months, I naturally assumed that everyone in web3 is familiar with how @TornadoCash works - at least at a high level. I was recently surprised that many had no clue. Here's my CT explainer of Tornado Cash 🧵
0
0
0
@NPLabs_
NP Labs
6 days
The market opportunity is hugely underappreciated and we're going to tap into it.
@m2magician
Marti
6 days
Tokenized funds on public blockchains: $3B Global assets under management: $98T Yes, that's T for TRILLION. The onchain tokenized assets account for 0.003% of the TAM. For traditional investors, data privacy is a baseline requirement.
0
0
0
@NPLabs_
NP Labs
18 days
Anyone building provable Anti-Money Laundering?
@m2magician
Marti
18 days
Provable Anti Money Laundering would combine AI models for flagging suspicious activity with verifiable SNARK techniques (such as @ezklxyz's tooling for zkML) to "identify and stop high-risk activity without compromising a user’s privacy" - as desired. It's the North Star, but:
0
0
2
@NPLabs_
NP Labs
27 days
The progress in programmable onchain privacy has stalled. But we are here to make some waves 🌊
@m2magician
Marti
28 days
We are stuck with programmable privacy. Private payments have been possible with ZCash or Tornado, but a fully private, programmable chain (like EVM) remains elusive. “zkRollups” are not private! (see my linked thread for details) So, why are we stuck? And is there any hope? 🧵
0
0
1
@NPLabs_
NP Labs
2 months
Detected: high density of quality technical content. Learn all about arithmetic circuits, how they fit into SNARKs, and how one could implement them in Rust.
@m2magician
Marti
2 months
Unstoppable technical blogging only from @NPLabs_: Today, we have a deep dive into arithmetic circuits (AC): their usage in SNARKs, our Rust implementation, and the relation (no pun intended) between AC and Rank-1 Constraint System. Blog: tl;dr in 🧵:
0
0
11
@NPLabs_
NP Labs
2 months
This is one of the best technical explainers on Merkle Trees in the context of recursive STARKs. The blog expands into Hybrid-Hash Merkle Trees, and even further to Hybrid-Hash Mixed-Matrix Commitment Scheme (H2M2CS) we PR'ed to plonky3. Disclaimer: we might be a bit biased :)
@m2magician
Marti
2 months
As part of our exploration at @NPLabs_ into plonky3 and recursive proofs, we've been working on an implementation of hybrid-hash Merkle Trees. We have a technical primer for you: and a high-level summary in this 🧵:
0
0
5
@NPLabs_
NP Labs
3 months
NP = Naysayer Proofs NP = Nice People NP = New Projects
@m2magician
Marti
3 months
Last year, @Istvan_A_Seres, @cryptonoemi and @josephbonneau published the Naysayer Proofs paper, proposing optimistic verification of SNARKs. We present the first instantiation of Naysayer proofs for Ligero & Brakedown polynomial commitment schemes:
0
0
9
@NPLabs_
NP Labs
4 months
From our CEO (Chief mEme Officer)
@m2magician
Marti
4 months
iykyk
Tweet media one
0
0
2
@NPLabs_
NP Labs
6 months
Rabin-Williams signatures are faster to verify than RSA
@m2magician
Marti
6 months
Looks like there is some renewed interest in Rabin-Williams signatures out there. Sharing my old implementation in case this helps the community. There is no audit, use at your own risk: Rabin-Williams has a much faster verifier than RSA, because it involves squaring instead of exponentiation (or, put simply, exponent e=2). Its security relies on the difficulty of finding quadratic residues mod n (composite), which follows from the difficulty of factoring n.
0
0
3
@NPLabs_
NP Labs
7 months
Accurate Insights about (zk)AI. When exploring the various ZK coprocessors, we spent a lot of time thinking about the tradeoffs in the zkML space. tl;dr: carefully pick the model architecture and complexity, or else the proving costs blow up. Hopefully, the write-up helps!
@m2magician
Marti
7 months
Another deep dive from @NPLabs_ just landed, this time in the zkML land: Our goal is to highlight how changes in the number of model parameters impact the tradeoff between accuracy of ML models vs. proving time for verifiable inference.
0
0
0
@NPLabs_
NP Labs
7 months
Hot take
@m2magician
Marti
7 months
Why will interoperability of rollups win vs. single chain with massive throughput? Because apps will benefit from modifications to the underlying execution engine (e.g. EVM). These chains, with minor modifications each, can still be interoperable and provide much better UX.
0
0
1
@NPLabs_
NP Labs
7 months
Bullish
0
0
0
@NPLabs_
NP Labs
7 months
Light reading
@m2magician
Marti
7 months
The first piece of writing we have for you as the newly rebranded @NPLabs_ is a deep dive into the Ligero Polynomial Commitment Scheme (PCS): We review its soundness analysis and study the number of column openings required for a target security level.
0
0
4
@NPLabs_
NP Labs
7 months
Stay tuned for more updates! (yes, e.g. a new logo 😃)
0
0
2