reilabs_io Profile Banner
Reilabs Profile
Reilabs

@reilabs_io

Followers
342
Following
22
Media
9
Statuses
40

We build software that others can't.

Joined February 2023
Don't wanna be here? Send us removal request.
@reilabs_io
Reilabs
28 days
RT @zeroknowledgefm: At last month's summit, Matej Penciak gives a talk on Lampe! This new tool makes formal verification accessible for ZK….
0
3
0
@reilabs_io
Reilabs
28 days
We've been cooking something special for the past few months. @NoirLang is about to become the most secure ecosystem in ZK with Lampe – our custom made formal verification framework. Check out @mmkostrzewa's talk at NoirCon2 to learn more. Who's in?
Tweet media one
0
4
23
@reilabs_io
Reilabs
28 days
RT @NoirLang: Shedding 💡 on Noir with Lampe. Join @mmkostrzewa, CEO of @reilabs_io, for a workshop at NoirCon 2 on formal verification in N….
0
4
0
@reilabs_io
Reilabs
2 months
RT @zeroknowledgefm: Don't miss Matej Penciak's talk on Lampe at zkSummit! This new tool makes formal verification accessible for ZK develo….
0
3
0
@reilabs_io
Reilabs
9 months
Huge news for verifiable games on @Starknet!. Congrats on the launch @cartridge_gg & @tarrenceva.
@cartridge_gg
Cartridge
9 months
Announcing Cartridge Verifiable Random Function (VRF). Atomic Verifiable Randomness for free, it feels like magic ✨. A new Controller super power. Available on @Starknet and Slot!. But how?
Tweet media one
1
1
17
@reilabs_io
Reilabs
10 months
We're proud to be a part of this project. Great progress, Team Miden!. Miden leaves no stones unturned. A little story about making the prover fast on Amazon CPUs:
@schmiddominik1
Dominik Schmid
10 months
Miden road to mainnet:. We get great help from external teams:. - @class_lambda - client and all over the place.- @reilabs_io - mostly on crypto and GPU.- @DemoxLabs - WebClient and TS SDK.- @defined_innov - AirScript and recursion .- @0xs34n - explorer.
0
0
3
@reilabs_io
Reilabs
1 year
RT @tarrenceva: Recently we collaborated with @reilabs_io to support hints and to build a stark native vrf, reducing the cost of random num….
0
1
0
@reilabs_io
Reilabs
1 year
RT @StarknetCC: Developing ZK apps often requires out-of-the-box thinking in order to find the best solutions. This year at StarknetCC, @….
0
2
0
@reilabs_io
Reilabs
1 year
We’re looking forward to the future of Ethereum scalability and can’t wait to see how people leverage EIP-4844 in the wild. Read more at our blog: [7/7].
0
0
0
@reilabs_io
Reilabs
1 year
To ensure the security of Ethereum, over 141 000 people participated in the generation of τ. This massive scale makes collusion essentially impossible. Reilabs developed a robust sequencer to allow all interested parties to take part. [6/7]
Tweet media one
1
0
1
@reilabs_io
Reilabs
1 year
The Multi-Party Computation ensures that nobody knows τ, but still gives us a way to compute f(τ) · g. The secret is secure as long as at least one ceremony participant was honest and didn’t collude with others. [5/7].
1
0
0
@reilabs_io
Reilabs
1 year
KZG is a “polynomial commitment scheme”. It allows a prover to “commit” to a specific polynomial (data) by evaluating it at a secret point τ (tau). Nobody knows τ, not even the prover, making it impossible to cheat during the protocol. [4/7]
Tweet media one
1
0
0
@reilabs_io
Reilabs
1 year
EIP-4844 allows attaching big blobs of data to transactions cheaply (125 kB now, up to 16 MB in the future). To support ZK rollups and enable data sampling down the road, Ethereum researchers selected KZG as the way to commit to the blobs. [3/7].
1
0
0
@reilabs_io
Reilabs
1 year
Continue reading for a brief summary…. Or see the full post here: [2/7].
1
0
1
@reilabs_io
Reilabs
1 year
🧵 Ethereum's EIP-4844 Trusted Setup Ceremony. Over 141,000 Ethereum community members performed a trusted setup ceremony for the Dencun upgrade. Reilabs contributed the backend and parts of the crypto. Our new blog post explains why the ceremony was needed. [1/7]
Tweet media one
2
1
8
@reilabs_io
Reilabs
1 year
Check it out at
0
0
0
@reilabs_io
Reilabs
1 year
Congrats to Jakub and our teammate @cichaczem for finishing 1st at @__zkhack__ Kraków!. “Gemstone Builders” is a Factorio-like game powered by ZK and integrated into ERC20 token economy.
@Agni_deneve
Agni De Neve | Your web3 event person
1 year
The winner takes it all!.@__zkhack__ Kraków winners and my fav project: CornHub 🫶.Congratulations to all! 👏🏻 See you in Montreal!
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
2
10
@reilabs_io
Reilabs
1 year
Excited to work with @tarrenceva and @cartridge_gg to introduce verifiable randomness to Katana. This work builds on our Cairo Hints project, bringing additional power to on-chain gaming.
@tarrenceva
tarrence ☁️ ⛩️
1 year
this week we started integrating a native vrf into katana in collaboration with @reilabs_io . a modified version of using the starkcurve and poseidon. it's an experiment with cairo hints which will enable other exciting features in the future.
1
3
13
@reilabs_io
Reilabs
1 year
If you want to learn more about Cairo Hints, implement them in your Cairo programs, or learn how to use them safely, go check out:. 🔗 Announcement: 🔗 GitHub: 🔗 Safety: [6/6].
0
0
4