Zatoshi
@Zac_Aztec
Followers
12K
Following
9K
Media
270
Statuses
4K
CEO @aztecnetwork. Building a privacy-first L2 on Ethereum. Cryptographer, software engineer, ex-particle physicist. Plonk co-author. Huff inventor.
Joined July 2018
Today we've announced Aztec's $100M Series B fundraise, lead by a16z. We raised this money so that we can execute on the Aztec's core vision:. To build a fully end-to-end encrypted, *programmable* blockchain network.
147
281
657
i’ve been working on this exact thing for seven years and now the KOLs are clout farming with their microbrain ‘hot takes’ because privacy is the new meme narrative. and by my current count it takes at least 70 developers, not 1.
ZATOSHI AND ZETHEREUM.Here’s a bold plan for how one brave engineer could strike a blow for internet freedom while bringing Ethereum all the way back: they just need to go Zatoshi and build Zethereum. What does that mean? It means an pseudonymous developer with impeccable opsec.
32
26
447
Hello everybody. I need to make a very difficult announcement that has been weighing on my conscience for some time. Plonk isn’t real. We made it all up. @rel_zeta_tech and I are not even cryptographers. Allow me to explain… (1/🧵).
31
34
302
Hey @balajis thank u 4 pilling me abt privacy. been googling it since yesterday and it’s great!. why has nobody been working on this before?.
20
13
253
Cryptography should be open source. Parents kill innovation. Confession: in 2018 I drafted a patent for one of Aztec’s early technologies. We were a young startup and I was afraid that larger competitors would iterate on our tech and outcompete us. The experience left a bad.
If @zama_fhe and @randhindi believe in their work, we invite them to compete with @sunscreentech in a way that moves the industry forward rather than engage in secret campaigns of intimidation, IP trolling, and speech suppression. Thread 🧵👇. On December 3, following a 6+ month.
19
16
241
Those of us working in privacy talk a lot about ideas and narratives, but if the technology doesn’t exist, we’re all 💩 out of luck. @aztecnetwork has spent the last 3 years focused on addressing fast client-side snark recursion, and we’ve finally done it. Let me explain….
7
27
227
Before my ADHD diagnosis I was a middling developer struggling with basic life skills. 6 years on, my startup raised a $100m series B, built (in part) on my research in a field unknown to me 6yr ago. Bitterly disappointed my tax £ funds a system set up to restrict care for people.
🧵- Wasn’t sure I’d share my recent GP experience re. private ADHD diagnosis, but in the wake of this horrifying BBC Panorama ep I don’t think we have a choice but to confront these people with the harm they’re causing by pushing this wildly irresponsible narrative. So here goes:.
8
13
198
I had a great time at ETHCC, but the best way to describe the vibe was stagnation. Everyone is selling undifferentiated block space and nobody is buying because there's not a need for it. And it makes me even more bullish on what we’re doing at @aztecnetwork.
10
12
200
Gm gang. Got some new crypto for y'all, fresh from @TKohrita, @towa_patrick at @aztecnetwork. Zeromorph is the missing link we needed to make Plonk go stratospheric. Here's why 🧵.
3
37
167
Most founders face the question of pivoting at some point in their journey. It’s not an admission of failure, but rather a recognition of purpose and direction. Let me tell you how @aztecnetwork pivoted:.
8
17
168
Today is an important day for Aztec as we share our product roadmap. After seven YEARS of building in public, this is a massive leap forward in mass blockchain adoption and a milestone I’ve been looking forward to sharing as we continue our journey toward full decentralization.
1/ Aztec is committed to bringing privacy and decentralization together. Imagine a world where developers can write programs that protect user data but take full advantage of a trustless, permissionless system. That’s where we’re headed, and this product roadmap is how we’ll
7
12
160
The mad lad finally did it!. I know how hard @drakefjustin has been working to get a SNARK ASIC out of the door. This has been years in the making. Congratulations!.
The first ever SNARK proving ASIC 👀. Real-time proving, real-time settlement, universal synchronous composability—coming sooner than most think :). We can fix Ethereum fragmentation!
4
7
154
A BTC client implemented on ETH via ZKPs would enable a 𝒕𝒓𝒖𝒔𝒕𝒍𝒆𝒔𝒔 bridge to convert BTC into BTC-on-Ethereum. If BTC does not implement ZKPs this bridge will be one-way. Black-swan timeline is that ETH doesn't kill BTC, it devours it.
9
19
148
We did it! Getting a devnet working is a huge engineering feat. I'm so proud of how far we've come and we're just getting started on bringing programmable privacy into production. Off to touch some grass.
Devnet is now live! 🎉. To celebrate, we’re launching Alpha Build, a series of three developer sprints with a USD $100,000 prize pool and the opportunity to deploy on the Aztec Network for the first time. Learn more and get involved ⤵️.
10
7
152
🔥. When I was 17 I built a 4-bit a CPU from scratch. What I learned directly contributed to my work with ZK-SNARKS and L2 architectures. Once you know how low-level computer engineering works, you see patterns everywhere in web3.
Excited 🔥 to get my hands on these 3 hardware kits: .- 8 bit computer kit.- 6502 computer kit.- World's worst video card kit. Figured out that if I had to build blockchains I better be good at building computers from scratch!. See you on the other side, let's build! 🚀
3
5
141
I'm very excited about the year ahead for Aztec. Some highlights to look out for:. • publishing our yellow paper.• fully integrating our cryptography into our end-to-end transactions.• upgrading the sandbox to be remotely-hosted and converting into a testnet. We've come a long.
◈ In Aztec Labs history, there is only before 2023 and after. In the before times, there was blood, sweat, and tears. After, there was glory. And privacy on-chain.
5
15
122
Great paper. Remember folks, if you don't hash your input string it's not Fiat Shamir™, just sparkling Shamir.
#ePrint Weak Fiat-Shamir Attacks on Modern Proof Systems: Q Dao, J Miller, O Wright, P Grubbs
4
22
131
I don’t have to imagine and I’m honestly not bothered. I care about adding value, not shuffling existing value around with multisigs. ZK is a hard road that one walks to solve hard problems.
imagine spending years of your life developing groundbreaking validity proofs for zero knowledge rollups to ensure the safest and most scalable execution environment for the future of finance, only to learn you could have gotten $450 million by launching a 3/5 multisig instead.
5
4
111
Soooo I may have just asked the founder of @NEARProtocol if he knew what a zk rollup was 💀
4
1
112
Hello! Want to build with privacy tech but unsure what to build?. This is a thread of @NoirLang projects I'd build if I had the time!. Feel free to steal at your leisure👌.
5
20
103
At long last we at @aztecnetwork have launched Aztec Connect!. This has been an epic project and it feels surreal to finally be able to pull it into the real world. This is a 🧵 about the people behind it all, my dear friends and colleagues ❤️
4
9
107
@dystopiabreaker Base peer-review standard: approval of two subject experts . Based peer-review standard: survived two weeks of Twitter reply-guy comments.
1
1
104
Paradigm has been a huge net positive for the web3 community. The Blast saga is. weird as hell, but this is a fair and measured statement by Paradigm. Disclaimer: Paradigm backed Aztec so I'm 100% biased. I like Paradigm. Bite me.
There are a lot of components of Blast that I’m excited about and would be interested in engaging with people on. That said, we at Paradigm think the announcement this week crossed lines in both messaging and execution. For example, we don’t agree with the decision to launch the.
7
7
91
privacy is a human right. we all know how this dutch circus will end - with a miserable display of petty, bureaucratic despotism and the conviction of a good man. I hope I'm wrong.
1/ gm from the Netherlands. @alex_pertsev's trial starts today. he stands accused of laundering $1.2B via Tornado Cash. I believe he should be free—open source devs should NOT be held criminally liable for the crimes of foreign terrorists!.
2
10
103
Watching this felt very bittersweet. Hal Finney was a true pioneer. If only he could see how far his ideas have flown.
✨New video of #Bitcoin pioneer Hal Finney unearths a 25-year-old talk on zero-knowledge crypto . The 1st time I've ever heard him speak 🧡
4
4
101
This is a big step forward for zero-knowledge proofs. Brilliant work by @dlubarov and the Polygon Zero folks!.
We're excited to announce Plonky2, an implementation of PLONK+FRI which is focused on fast recursion. After experimenting with several approaches, we've reached a level of performance that we're happy with, with recursive proofs taking ~170 ms on a Macbook Pro.
2
9
94
Building our protocol circuits in noir is a major milestone for us, and demonstrates the maturity of our technology. It wasn’t always this way. Let me tell you a story about high technology drama, featuring barretenberg and noir. 🧵.
It has long been our goal to align the Aztec and Noir development paths. Today we're excited to announce that we've achieved it, and in less than a month:. Aztec's core circuits are now written in Noir. Noir 🤝 Aztec:
2
21
94
For folks that don't know the difference:. Trusted Setup: 1-time generation of an encrypted secret. If anybody knows the secret the zk rollup isn't secure. Multisig: Small group of privileged individuals who can control/change a smart contract. And now you know.
If your critic doesn't know the difference between a trusted setup and a multisig, they're not much of a critic.
7
15
85
If your application uses SGX, chances are your only alternatives are:. 1. grind for years developing a zk-SNARK replacement.2. grind for years developing a FHE replacement.3. grind for years developing an MPC replacement.4. give up. Hard choice to make.
How many active exploits must we see (this is now the second in a row for SGX) before people stop treating trusted hardware enclaves as this holy grail. The entire concept is broken at its core.
9
8
88
The rise of @huff_language is one of those delightful and unexpected events that I'll never truly understand.
3
10
89
Yeah happy to. The key diff. between Plonk and Groth16 is that Plonk describes the arithmetisation of a SNARK circuit that can be build on top of any polynomial commitment scheme. 1/🧵.
@Zac_Aztec @SoSoCrypto2 @PolygonHermez @jbaylina Can you dive deeper into why groth cannot handle a zkEVM.
2
13
86
I am very sad to read this. Sismo were a great team trying to do something truly novel and innovative. They were one of the good ones. Best of luck to you @dhadrien_ and your team - I'm looking forward to whatever you do next!.
Today, Sismo returned funds to its investors. We shipped fast, solved hard problems and built a great community. Yet, our pace was unsustainable, we sprinted a marathon. I'm proud of the battle we fought and the way we did it, with full engagement and passion. (thread).
2
5
75
congrats on the launch!. RISC0's vision is🔥and when they first started out I thought they were far too ahead of their time and would not be able to produce a practical risc prover. Looks like I was mistaken on that, very impressive work.
Introducing zkVM 1.0: The Future of Verifiable Computation🌐. Today, we're excited to launch the world's first and most performant, production-ready zkVM. zkVM 1.0 makes zero-knowledge proofs scalable, accessible, and cost-effective for any chain.
4
6
86
what a wonderful weekend at @ETHGlobal . huge shout out to @TomFrench_eth , @omw_to_the_moon, @CatMcGeeCode and @kevaundray for helping our noir hackers!. really excited to show off the zk tech folks built here with @NoirLang 😎
7
5
83