0xonurinanc Profile
0xonurinanc

@0xonurinanc

Followers
237
Following
322
Media
5
Statuses
122

cryptography engineer @MinaProtocol || previously building zkVM @powdr_labs & security engineer @hashcloak

Joined February 2023
Don't wanna be here? Send us removal request.
@0xonurinanc
0xonurinanc
3 months
It's nice how @feltroidPrime adding more and more zk-proofs support for the StarkNet. Circom, Noir, risc0, and Sp1 verifiers make the @Starknet a verification layer. We have implemented sp1 and risc0 verifiers for o1js that developers can use
Tweet card summary image
github.com
Verifying zkVM proofs inside o1js circuits, to generate Mina compatible proof. - Nori-zk/proof-conversion
@feltroidPrime
felt31
3 months
I've created a template to verify @SuccinctLabs SP1 proofs on @Starknet with @GaragaStarknet. Check it out !.
0
0
5
@0xonurinanc
0xonurinanc
5 months
RT @nori_zk: 🚀 Big milestone for Nori!.We’re now continuously verifying & committing Ethereum’s latest execution state root on Mina Devnet,….
0
29
0
@grok
Grok
2 days
Join millions who have switched to Grok.
23
24
203
@0xonurinanc
0xonurinanc
11 months
RT @powdr_labs: We are excited to share that 𝑝𝑜𝑤𝑑𝑟 labs is now an independent organization focused on the next generation of ZK tooling, se….
Tweet card summary image
powdr.org
powdr labs is now an independent organization focused on advancing ZK tooling and applied research, supported by key partners. We are building powdr, the most flexible and composable piece of open...
0
194
0
@0xonurinanc
0xonurinanc
1 year
Congrats @DootFoundation and @damla_sehnaz on the launch of the website (love the motion design in the opening).
@damla_sehnaz
Damla
1 year
🚀 Excited to unveil the homepage video of @DootFoundation.Dive into our vibrant and innovative world🌪️. Discover more about our journey and vision!.@MinaProtocol @minacryptocom .#Blockchain #Web3 #MinaProtocol
0
0
5
@0xonurinanc
0xonurinanc
1 year
RT @damla_sehnaz: 🚀 Excited to share that I’ve designed the website of @DootFoundation a blockchain oracle for @MinaProtocol 🌐. I hope thi….
0
3
0
@0xonurinanc
0xonurinanc
1 year
RT @o1_labs: You’re only as strong as your contributing community 💪 .The foundational work for the Mina+Celestia integration was an open-so….
0
5
0
@0xonurinanc
0xonurinanc
1 year
RT @kobigurk: Thank you indeed!. We got some inspiration from your prototypes.
0
2
0
@0xonurinanc
0xonurinanc
1 year
RT @MinaProtocol: This integration will streamline the building process for developers while making it easier to launch customizable and sc….
0
11
0
@0xonurinanc
0xonurinanc
1 year
RT @MinaProtocol: Mina zkApps with Celestia underneath ✨. @CelestiaOrg’s modular data availability layer is coming to Mina Protocol, enabli….
0
160
0
@0xonurinanc
0xonurinanc
1 year
Happy to see that my research/implementation and prototype that I provided here and thoughts in MIP (Mina Improvement Proposal) related to DA ( helped more experienced teams to implement the solution.
Tweet card summary image
forums.minaprotocol.com
Here is my solution to the Data Availability Layer. Succinct Labs implemented VectorX as a light Client for Avail’s consensus. The VectorX light client tracks both the state of Avail’s Grandpa...
@__geometrydev__
Geometry Research
1 year
Concretely, we will verify Blobstream X proofs produced by @SuccinctLabs, which are Groth16 proofs of Celestia's consensus, giving Mina zkApps access to Celestia block headers. This doesn't end here though!. Execution of pairings inside zkApps unlocks many more use cases:. 3/6.
7
6
63
@0xonurinanc
0xonurinanc
1 year
I added an example proving Poseidon Hash using the Goldilocks field in Plonky3 merged into the repository. You can see the benchmark by running the example.
0
0
3
@0xonurinanc
0xonurinanc
1 year
Nova: R1CS-based folding scheme, Sangria: Nova for PLONKish circuits. Is there any AIR-based folding scheme?.
0
0
3
@0xonurinanc
0xonurinanc
1 year
Then, we can have a final check of "accumulated polynomials" by checking the random linear combinations of both polynomials =? the same linear combinations of commitments to corresponding polynomials. (for a non-interactive SNARK, this randomness created by Fiat-Shamir).
0
0
1
@0xonurinanc
0xonurinanc
1 year
Since both "polynomial commitment which will be used needs to be" and "every polynomial is" additively homomorphic. We can aggregate the pairs from (polynomial_1, commitment_to_polynomial_1) to (polynomial_n, commitment_to_polynomial_n).
1
0
1
@0xonurinanc
0xonurinanc
1 year
The idea here is the following. Let's say we have "n" proofs which will be used in a recursive snark. A pair is (polynomial_i, commitment_to_polynomial_i) for proof_i, where i = 1, . , n.
1
0
0
@0xonurinanc
0xonurinanc
1 year
This requires the polynomial commitment scheme of the SNARK which is going to be used in the recursive SNARK composition to be "additively homomorphic" (i.e. f(x) + f(y) = f(x + y)).
1
0
0
@0xonurinanc
0xonurinanc
1 year
Halo ( is the paper that brings the idea of "accumulation schemes" as deferring the expensive verification step in recursive SNARKs by aggregating the heavy-computational opening polynomial commitment schemes and verifying it at once.
1
0
3
@0xonurinanc
0xonurinanc
2 years
It's really good to see that I am on the same list as Eurocrypt (@IACReurocrypt) by implementing a Groth16 Verifier in fe-lang.
@EF_ESP
EF Ecosystem Support Program
2 years
Curious about the latest projects that received funding support?. Check out our Allocation Update: Q4 2023 blog post to dive into the projects making waves last quarter! 🌊.
0
0
12
@0xonurinanc
0xonurinanc
2 years
** recursive proof "composition".
0
0
1
@0xonurinanc
0xonurinanc
2 years
the trusted-setup (as we don't need to use Groth16 to have an O(1) verifier complexity and increase our SNARK scope) in a recursive proof computation.
1
0
1