reilabs_io Profile Banner
Reilabs Profile
Reilabs

@reilabs_io

Followers
340
Following
26
Media
11
Statuses
46

We build software that others can't.

Joined February 2023
Don't wanna be here? Send us removal request.
@reilabs_io
Reilabs
1 month
This approach enables new levels of efficiency for the ZK ecosystem, providing the performant storage proofs that are essential to light clients, cross-chain bridges, privacy-focused protocols, and roll-ups. [4/5]
1
0
1
@reilabs_io
Reilabs
1 month
Keccacheck builds upon sum-check and GKR to exploit the logarithmic scaling of recursive sum-check verification. It reduces the cost of verifying large batches to be only slightly higher than evaluating multilinear extensions of the input and output states. [3/5]
1
0
1
@reilabs_io
Reilabs
1 month
🧵 Keccacheck: towards a SNARK friendly Keccak Reilabs publishes a method to batch-verify Keccak hashes with <4000 R1CS constraints, enabling new levels of efficiency for the ZK ecosystem. [1/1]
2
11
39
@zeroknowledgefm
Zero Knowledge Podcast
5 months
At last month's summit, Matej Penciak gives a talk on Lampe! This new tool makes formal verification accessible for ZK developers by verifying Noir programs at the semantic level. https://t.co/WkHJJpMiht
0
3
13
@reilabs_io
Reilabs
5 months
We've been cooking something special for the past few months. @NoirLang is about to become the most secure ecosystem in ZK with Lampe – our custom made formal verification framework. Check out @mmkostrzewa's talk at NoirCon2 to learn more. Who's in?
0
4
23
@NoirLang
Noir
5 months
Shedding 💡 on Noir with Lampe Join @mmkostrzewa, CEO of @reilabs_io, for a workshop at NoirCon 2 on formal verification in Noir. What you’ll learn: 🔹 The role of formal verification in securing cryptographic systems & smart contracts 🔹 Why most tools focus on low-level
0
4
18
@zeroknowledgefm
Zero Knowledge Podcast
7 months
Don't miss Matej Penciak's talk on Lampe at zkSummit! This new tool makes formal verification accessible for ZK developers by verifying Noir programs at the semantic level. Perfect for anyone wanting to ensure their ZK implementations are secure without diving into low-level
1
3
18
@reilabs_io
Reilabs
1 year
Huge news for verifiable games on @Starknet! Congrats on the launch @cartridge_gg & @tarrenceva.
@cartridge_gg
Cartridge
1 year
Announcing Cartridge Verifiable Random Function (VRF) Atomic Verifiable Randomness for free, it feels like magic ✨ A new Controller super power. Available on @Starknet and Slot! But how?
1
1
17
@reilabs_io
Reilabs
1 year
We're proud to be a part of this project. Great progress, Team Miden! Miden leaves no stones unturned. A little story about making the prover fast on Amazon CPUs:
Tweet card summary image
reilabs.io
Running any operation on Ethereum network requires careful cost management. For years Polygon has made on-chain applications cheaper and more scalable. Now, they are taking scalability to the next...
@schmiddominik1
Dominik Schmid
1 year
Miden road to mainnet: https://t.co/WSr2DJAVQB We get great help from external teams: - @class_lambda - client and all over the place - @reilabs_io - mostly on crypto and GPU - @DemoxLabs - WebClient and TS SDK - @defined_innov - AirScript and recursion - @0xs34n - explorer
0
0
3
@tarrenceva
tarrence ⛩️
1 year
Recently we collaborated with @reilabs_io to support hints and to build a stark native vrf, reducing the cost of random numbers by 1000x vs existing solutions We've also begun implementation of a hypervisor (more next) and support for operating Katanas in TEEs
1
1
12
@StarknetCC
StarknetCC
1 year
Developing ZK apps often requires out-of-the-box thinking in order to find the best solutions. This year at StarknetCC, @gswirski will prove it's true by showing how using "hints", which point dapps towards out-of-the-chain data & processing power, can greatly reduce gas costs.
1
2
4
@reilabs_io
Reilabs
1 year
We’re looking forward to the future of Ethereum scalability and can’t wait to see how people leverage EIP-4844 in the wild. Read more at our blog: https://t.co/yVT7xjQg0V [7/7]
reilabs.io
Dencun upgrade went live promising up to 10x cost savings to L2 operators. In the lead up to the upgrade, the Ethereum community performed the largest trusted setup ceremony to date, with over 140k...
0
0
0
@reilabs_io
Reilabs
1 year
To ensure the security of Ethereum, over 141 000 people participated in the generation of Ď„. This massive scale makes collusion essentially impossible. Reilabs developed a robust sequencer to allow all interested parties to take part. [6/7]
1
0
1
@reilabs_io
Reilabs
1 year
The Multi-Party Computation ensures that nobody knows τ, but still gives us a way to compute f(τ) · g. The secret is secure as long as at least one ceremony participant was honest and didn’t collude with others. [5/7]
1
0
0
@reilabs_io
Reilabs
1 year
KZG is a “polynomial commitment scheme”. It allows a prover to “commit” to a specific polynomial (data) by evaluating it at a secret point τ (tau). Nobody knows τ, not even the prover, making it impossible to cheat during the protocol. [4/7]
1
0
0
@reilabs_io
Reilabs
1 year
EIP-4844 allows attaching big blobs of data to transactions cheaply (125 kB now, up to 16 MB in the future). To support ZK rollups and enable data sampling down the road, Ethereum researchers selected KZG as the way to commit to the blobs. [3/7]
1
0
0