Sunscreen
@SunscreenTech
Followers
3K
Following
248
Media
5
Statuses
56
Private computation is the future. Join us: https://t.co/813kk8v6dz
Amid the æther
Joined April 2021
We’re super excited to announce our $4.65m seed round led by @polychaincap, open source our fully homomorphic encryption (aka FHE) compiler, and kick off our grants program!. Continue reading for all the juicy details 👇.
7
25
108
If @zama_fhe and @randhindi believe in their work, we invite them to compete with @sunscreentech in a way that moves the industry forward rather than engage in secret campaigns of intimidation, IP trolling, and speech suppression. Thread 🧵👇. On December 3, following a 6+ month.
30
61
412
Our @zeroknowledgefm podcast episode just came out! Learn more about how FHE and ZKPs fit together + hear some 🌶️ takes on FHE x ML.
3
6
30
We’re thrilled to be joined by an amazing group of investors who share our vision of the new web!.@polychaincap @northzoneVC @coinbase ventures @daofive .@lattice_fund @GaingelsVC.@naval @newmichwill @__tux.@Lomashuk @_vshapovalov.@OmerShlomovits @ViktorBunin @lisacuesta.
1
1
21
How do you beat state-of-the-art performance for TFHE?. Watch our video and find out😉. ty to the @zeroknowledgefm team for throwing another great event!.
@radi_cojbasic @IrreducibleHW @liameagen @AlpenLabs Next up we had @ravitals and Rick Weber from @SunscreenTech talk about Speedrunning (T)FHE .
0
1
17
Our team was busy last week!.@ravitals presented a paper on private computing in blockchain at @IEEEEUROSP!.Rick demo'd Alice and Bob Super Battle, a hidden information game made using Sunscreen's soon to be released #FullyHomomorphicEncryption compiler, at @EthPrague !.
1
3
9
Only 10 days left to apply for #ETHGlobalNewYork!. With $5k in prizes from Sunscreen alone, hackers will get a *first look* at our private testnet and have the opportunity to hack on our FHE compiler!. Come meet us irl 🏙️.
0
1
8
Catch us at progcrypto tomorrow sharing more about our work on FHE compilers!.
1/ 📢 Two days to go until the Programmable Cryptography Conference at @EFDevconnect (Nov 16-17)! A final thread to highlight some of the programming and arcs below. 🧵👇. (FULL SCHEDULE and tickets available at .
0
0
6
Come say hi to us at Encryption Day on July 9!.
1
0
6
What might a future with FHE + EVM look like?. Join us in 3 days at #EthGlobalNewYork for a preview!.
0
2
6
If you missed our talk at zkSummit9, we'll also be at @EthereumZurich next week sharing more about what it takes to build an FHE compiler for the real world.
0
0
4
Come say hi to us at @token2049 later this month! We’ll be sharing our thoughts on DeCC for blockchain.
Partisia Blockchain is proud to be a member of DeCC association 🌟 #DeCC aims to highlight the importance of a confidential computing layer on a public blockchain 🌐⚡️. Join our panel at @token2049 to learn more about the DeCC movement and how we are driving toward the next
0
0
2
Ravital discusses how fully homomorphic encryption can be used to combat front-running in decentralized auctions at @ETHGlobal's Scaling Ethereum summit.
0
0
4
Is an FHE Layer 2 on @ethereum feasible? Kicking off a thread on ETH research to start exploring:
1
0
3
@ObadiaAlex Project idea started at @NuCypher where Ravital was looking into private smart contracts (thinking about security models, what privacy meant in this context, and functionality). Project was prev called SPF as an abbreviation (obv a terrible name) and evolved into Sunscreen.
2
0
3
@joe314158 Good q! If you'd like to learn more about FHE + ZKPs and how combining them works, this is a good place to start:
0
0
2
@Maddiaa0 @Janmajaya_mall Super cool! We've been experimenting with auctions as well and various privacy assumptions. Would love to see how this would work with threshold FHE + ZKPs added.
0
0
2
@0xMaddington @andreisambra @miguel_de_vega I believe @PrivacyScaling have also been exploring this but using halo2. we just ran one quick experiment on our macbook to see how halo2 compared to what we were using for the bfv (fhe) scheme--iirc verification was ~4x faster but proving was ~2x slower.
0
0
2