![xenoliss Profile](https://pbs.twimg.com/profile_images/1390686597000179712/0ymzCX1v_x96.jpg)
xenoliss
@xenoliss
Followers
468
Following
769
Statuses
253
Curious about blockchain and cryptography. Working on @base
Joined March 2018
1/3 Gm, I’ve been diving into zk-SNARKs and STARKs, starting with Groth16. I found the zk-book by @RareSkills_io to be an excellent resource. To help with my learning, I created a summary schema that I’m sharing in case it’s useful to others.
6
8
39
RT @roberto_bayardo: I wrote a thing. At @commonwarexyz, we're building components that massively scale blockchains. Check out why we thi…
0
15
0
@DefiGod5 @agfviggiano @safe But with only 1 leaked key how would you generate the other signatures? Or am I missing your point?
1
0
0
@DefiGod5 @agfviggiano @safe what's the permit trick I'm curious? USDC could have been taken the same way as ETH/WETH.
2
0
1
@zerosnacks @mattsse_ I remember having to use "testFail" because expectRevert did not work well when the revert was NOT expected on the very next call but a later one. Has this been fixed?
0
0
3
RT @pumatheuma: For me, the biggest missing piece in Ethereum leadership is people who embody a product and customer-centric mindset. We a…
0
75
0
@optimizoor Having to define 2 versions of the same fn for "memory" and "calldata". Not being to copy complex structs from calldata to storage. Stack too deep errors should not exist anymore. Private symbols conflict with other contract private symbols when doing inheritance.
1
0
16
RT @WilsonCusack: Wanted to do a quick video talking about Spend Permissions and why we pivoted (for now) from "Session Keys." @ilikesymm…
0
33
0
RT @WilsonCusack: Builders building with smart wallet. If you're at Devcon, find @0xlsr @ilikesymmetry and @esliu23 to learn more about -…
0
6
0
(Partially) getting rid of "stack too deep" seems like a must-have (and if I had to pick only one improvement, I would pick this one). Also, Clippy style lints would be soooo good.
Introducing Solar ☀️ Solar is an implementation of the Solidity compiler, in Rust; licensed Apache/MIT. Solar is built for the future of smart contracts, in a world where developers seek customization, and assume great performance, safety, and developer experience.
0
0
1
@VitalikButerin @dlubarov @FabricCrypto Fast proving is great, but when trying to verify on-chain, you always end up wrapping it in a BN254 proof, which takes too long. Are there any solutions to address that?
0
0
0
@weikengchen Thanks for the info. I thought FFT was used to speed up Lagrange polynomial computation, but I was wrong. It's a bummer because I need to use Lagrange polynomials for on-chain verification but I assume they're too inefficient for large polynomials?
0
0
0
@weikengchen @arkworks_rs @zkproofs @m2magician I don't know what the Lagrange based are (quite new to this field) so maybe? When commiting to a vec of elements, this vec gets interpolated in a Lagrange polynomial. This polynomial itself is a sum of Lagrange basis polynomials and I would like to commit to each of these.
0
0
0