
Geometry Research
@__geometrydev__
Followers
1K
Following
0
Media
3
Statuses
62
Geometry Research empowers protocols using cryptography
Israel
Joined December 2023
We’re excited to see what the community builds with this!. Check out the code and the documentation: which describes the different components and shows how to run a rollup example end-to-end. 16/16.
github.com
Contribute to geometers/o1js-blobstream development by creating an account on GitHub.
0
4
21
Groth16 is used by many others - @RiscZero, Circom, @arkworks_rs and more. We provide an end-to-end example of verifying Risc Zero proofs inside o1js in our documentation. This example can be converted to other Groth16 proofs with a change of public input handling. 12/16.
1
2
10
Before the project, @AndrijaNovakov6 and @liameagen published On Proving Pairings (, allowing for highly efficient verification of pairing execution in circuits, applicable everywhere where non-determinism can be utilized. 4/16.
eprint.iacr.org
In this paper we explore efficient ways to prove correctness of elliptic curve pairing relations. Pairing-based cryptographic protocols such as the Groth16 and Plonk SNARKs and the BLS signature...
1
2
14
We combine @SuccinctLabs’s SP1 proofs for Celestia’s consensus and blob inclusion in o1js, Mina’s zkapps programming language. To make this practical, we worked hard over the last few months on new architectures and efficiency techniques. 3/16.
1
4
24
We’re excited to unveil o1js-blobstream, bringing @CelestiaOrg data availability to @MinaProtocol zkapps!. o1js-blobstream uses consensus proofs so that Mina verifies the latest Celestia state and enables zkapps to demonstrate the data they used was published on Celestia. 1/16.
11
43
181
Check out the code base ⤵️. 4/4.
github.com
Contribute to FuelLabs/wgpu-sigops development by creating an account on GitHub.
2
2
13
Parallel execution for full nodes offers significant performance improvements. Traditionally, a fresh @fuel_network node syncs to the latest block by downloading and serially re-executing all transactions in the chain. By executing these expensive cryptographic opcodes in.
3
10
43