Albert Garreta | Hiring | Nethermind
@0xAlbertG
Researcher at @nethermindeth
Introducing Zinc 🪨: Succinct Arguments with Small Arithmetization Overheads from IOPs of Proximity to the Integers (eprint.iacr.org/2025/316)
Zinc accepted at Crypto 2025! See you at the venue! Upcoming from us: implementation, detailed performance benchmarks, and concrete costs of Zinc. Sneak peak: commit + proving an evaluation of a 16 variable polynomial --> With our commitment scheme for integer/rational polys:…
Introducing Zinc 🪨: Succinct Arguments with Small Arithmetization Overheads from IOPs of Proximity to the Integers (eprint.iacr.org/2025/316)
Google introduced a way to prove your age with your google wallet using Zero-Knowledge Proofs (ZKP) (blog.google/products/googl…). This work was pioneered by Matteo Frigo and abhi shelat (eprint.iacr.org/2024/2010) and uses a clever combination of Ligero (designed by founders of…
We have a long list of follow-up problems related to Zinc. If you are interested in collaborating, please DM me!
Zinc: arguments for integer/rational arithmetic. Presented at zkProof 7 in Sofia. The conference was a blast! youtu.be/6BYQUist2vE
Implementing LatticeFold: advancing post-quantum folding by @0xAlbertG from @NethermindEth youtube.com/live/lmL0U1zN8…
Here's a zk challenge. Let F[X] be a polynomial ring over a field F. Given x \in F, let polybit(x) be the polynomial from F[X] whose coefficients are the bits of the bit representation of x. Given a public x\in F and a witness element y, how can you enforce that y=polybit(x)?
"The next step to improve proving systems will come from reducing the size of the circuits we are proving" - @0xAlbertG Cryptography Researcher @ Verifiable Computation by @NexusLabs and Nethermind. @ethereumsf
🎬 ZKWS S2: The Full Journey 🎬 How did the second season of ZK Whiteboard Sessions come to life – a thread. TLDR: Check out the 8-module series on YouTube (link in bio), and the "FRI edition" Study Group starting on Tuesday March 4 on ZK Hack Discord (link in bio)! 🧵👇