Albi
@zk_albi
Mathematician. ZK Folding @NovaNet_zkp. PhD candidate in post-quantum cryptography @ImperialCollege. I care about privacy and human flourishing. Prev. @anoma
I've written this short note on how Neo compares to LatticeFold in their embedding from fields to polynomial rings, and how this relates to "pay-per-bit" commitment schemes and NTTs. Especially targeted to ZK practitioners who may be new to lattices! blog.icme.io/folding-scheme…
A short blog on the Hyrax polynomial commitment scheme: alinush.github.io/hyrax
New write-up: Let's Labrador! 🐕 We explore Labrador's ZKP construction from the ground up, starting from a simple baby Labrador protocol and progressively building toward the full recursive protocol. Implementation details included! ➡️full blog: hackmd.io/@Ingonyama/fas…
Going to be honest here... All of this tech we have been building is just to have better tools for planning date night. Personal AI memory store + small preference matching program backed by ZKP verifiability = ❤️❤️❤️.
Let talk how portable AI memory "Plaid for AI" changes everything. But let's start with something easy. Planning for date night. kinic.io/blog/your-data…
1/ 🧵 Folding Schemes in zk-proofs: Why they matter and why they're often misused @srinathtv explained the fundamental advantages of folding schemes over monolithic proving systems—and why some zkVMs still underperform despite using folding. (article link at end of thread)👇
Yes! The combination of techniques of Neo and LatticeFold+ sounds like a great follow-up to this post. I should have definitely mentioned LatticeFold+. I added your comment as a final remark 🙏
Happy to be part of a project that cares about privacy and real-world applications
User-controlled portable AI memory — "Plaid for AI" 🧠 This is actually a perfect use case for blockchain + ZKP + user-controlled private keys + smart contracts. Let me share what we've already built 🧵 1/ WASM Vector DB + Browser-Based Memory My team built a WASM-based…
User-controlled portable AI memory — "Plaid for AI" 🧠 This is actually a perfect use case for blockchain + ZKP + user-controlled private keys + smart contracts. Let me share what we've already built 🧵 1/ WASM Vector DB + Browser-Based Memory My team built a WASM-based…
Neo's field encoding method is also fully compatible with LatticeFold+'s new range proof, which can further boost the efficiency of LatticeFold+.
I've written this short note on how Neo compares to LatticeFold in their embedding from fields to polynomial rings, and how this relates to "pay-per-bit" commitment schemes and NTTs. Especially targeted to ZK practitioners who may be new to lattices! blog.icme.io/folding-scheme…
Happy @namada free market launch day! Privacy is the freedom to reveal, and this freedom is for everyone. Privacy is necessary for personal safety, credible democratic governance, and general human flourishing. Namada is on a mission to become the composable privacy layer of the…
"ZK: absent in most libs, present in all marketing" - @nico_mnbl 😂 Good one
Terence Tao says today's AIs pass the eye test -- but fail miserably on the smell test. They generate proofs that look flawless. But the mistakes are subtle, and strangely inhuman. “There's a metaphorical mathematical smell.. it's not clear how to get AI to duplicate that.”…
A blog-post-in-progress on @srinathtv's beautiful Spartan SNARK framework 👇
An AI Ad Agent creeped me out the other day by generating an Ad for me — on the fly — based on a search my wife did on the same wifi. Small rant on verifiable AI, privacy, and zkML. blog.icme.io/verifiable-ai-…
1/ Earlier this year, @yuval_domb discovered Logjumps — a more efficient way to do large-prime field multiplication than Montgomery multiplication. So much modern crypto relies on modular multiplication — all the way from TLS sessions to elliptic-curve based ZK proofs.
We have a wasm based zkVM that uses folding for memory efficiency. Adding NeutronNova would give a 10x in prover time - from initial tests - also you can pick the step size to match your machine specs. We also open-sourced SoTa MSM Bn254 for webGPU. github.com/ICME-Lab/zkEng……
Wei Jie’s write ups are among the best resources you can find for in-depth cryptography implementation topics If you’re looking to bridge the gap between theory and practice - have a read
1/ Earlier this year, @yuval_domb discovered Logjumps — a more efficient way to do large-prime field multiplication than Montgomery multiplication. So much modern crypto relies on modular multiplication — all the way from TLS sessions to elliptic-curve based ZK proofs.
Is it time for another round of @z_prize ?
1/ Earlier this year, @yuval_domb discovered Logjumps — a more efficient way to do large-prime field multiplication than Montgomery multiplication. So much modern crypto relies on modular multiplication — all the way from TLS sessions to elliptic-curve based ZK proofs.
I have updated the article based on comment from Matteo and Abhi. The main point is that FFTs don't matter too much, libZK uses a different method for RS encoding the Ligero witness. This method works in any field and has some interesting benefits for proof size.
Wrote a post on the Google Wallet ZKP This is not "just a simple application of ZK", it has a very interesting proof system and many brilliant insights. Highly recommend to have a closer look! Summary and link below (and @zeroknowledgefm episode coming soon 👀)
A quick summary of my highlights, I expand on all of these in the post nmohnblatt.github.io/libzk-highligh…