blog.zksecurity.xyz/posts/fri-se...
blog.zksecurity.xyz/posts/fri-se...
• Locally verifiable signatures, where you want to know a message from a set is signed
• Linear subspace signatures, where you can non interactively derive signatures for every vector in a subspace
kobi.leaflet.pub/3lxfc6khits27
2/2
• Locally verifiable signatures, where you want to know a message from a set is signed
• Linear subspace signatures, where you can non interactively derive signatures for every vector in a subspace
kobi.leaflet.pub/3lxfc6khits27
2/2
eprint.iacr.org/2025/1449
eprint.iacr.org/2025/1449
(but you should still check it out — i break down what homomorphic encryption is and how it works, and there are lots of explorable explanations along the way!)
(but you should still check it out — i break down what homomorphic encryption is and how it works, and there are lots of explorable explanations along the way!)
arnaucube.com/blog/ai-conn...
arnaucube.com/blog/ai-conn...
It’s about the work by Andrija and @lmao.bsky.social introducing a small and concretely fast polynomial commitment scheme
Since then, a fun thing has happened —
1/3
It’s about the work by Andrija and @lmao.bsky.social introducing a small and concretely fast polynomial commitment scheme
Since then, a fun thing has happened —
1/3
Going to sleep late hoping to wake up soon to continue working on a problem.
In some years I will call this nostalgia.
www.youtube.com/watch?v=scu8...
Going to sleep late hoping to wake up soon to continue working on a problem.
In some years I will call this nostalgia.
www.youtube.com/watch?v=scu8...
(orange: LCCCS, blue: CCCS)
(orange: LCCCS, blue: CCCS)