Srinath Setty Profile
Srinath Setty

@srinathtv

Followers
2K
Following
2K
Media
27
Statuses
509

Principal Researcher at Microsoft Research (@msftresearch)

United States
Joined October 2011
Don't wanna be here? Send us removal request.
@srinathtv
Srinath Setty
7 days
Nova prover for proving transactions in PlasmaFold!.
@xyz_pierre
Pierre
8 days
With @w1nd3r1c4, we are releasing plasmafold: a trustless, efficient, 14k+ TPS L2 from combining plasma with a folding schemes based client-side prover. Our MIT licensed prototype client-side prover runs in Chrome, with a 1s/tx proving time and *very*.
0
0
10
@srinathtv
Srinath Setty
28 days
RT @mercysjest: @Charles_Chen533 @srinathtv Chatted with @Charles_Chen533, discussion here
0
1
0
@srinathtv
Srinath Setty
28 days
RT @srinathtv: @Charles_Chen533 There’s another aspect of Neo that’s worth highlighting: it runs sum-check over small fields rather than po….
0
1
0
@srinathtv
Srinath Setty
29 days
An overview of lattice-based folding schemes including Neo!.
@zk_albi
Albi
29 days
I've written this short note on how Neo compares to LatticeFold in their embedding from fields to polynomial rings, and how this relates to "pay-per-bit" commitment schemes and NTTs. Especially targeted to ZK practitioners who may be new to lattices!.
0
2
18
@srinathtv
Srinath Setty
1 month
RT @DCbuild3r: @eddylazzarin Also very useful for the Spartan work we are doing!.
0
1
0
@srinathtv
Srinath Setty
1 month
Speeding up the first sum-check in Spartan (aka zero-check)!.
@QuangVDao
Quang Dao
1 month
My latest paper on optimizing the sum-check protocol is out! Joint work with @SuccinctJT and Ingonyama (Suyash & Yuval). This combines and extends results from two prior papers, leading to 2-3x speedups in Spartan within Jolt!. Quick thread. 🧵. 1/.
0
0
29
@srinathtv
Srinath Setty
1 month
Extremely well-written description of the Spartan’s zkSNARK construction, by @alinush407! Delighted to see this!.
@alinush407
alin.apt
1 month
A blog-post-in-progress on @srinathtv's beautiful Spartan SNARK framework 👇
Tweet media one
1
5
39
@srinathtv
Srinath Setty
2 months
Research Focus @MSFTResearch highlights two of my recent works: . * FineACL – Used by Copilot Tuning (announced at Build keynote) to prevent sensitive data leakage. * MicroNova – A folding-based proof system with efficient on-chain verification. Link:
Tweet card summary image
linkedin.com
In this issue:   MicroNova: Folding-based arguments with efficient (on-chain) verification LLMs get lost in multi-turn conversations TimeDP: Creating cross-domain synthetic time-series data FineACL...
2
3
38
@srinathtv
Srinath Setty
3 months
RT @__zkhack__: In this article, @srinathtv provides a detailed explanation of the Spartan protocol, focusing on the Spark protocol and its….
0
1
0
@srinathtv
Srinath Setty
3 months
📚 What’s in the new HackMD?.✅ Gentle walkthrough.✅ Protocol breakdown.✅ Forward-looking context. Perfect if you want the what and why without wading through 100+ pages. 👉
1
1
9
@srinathtv
Srinath Setty
3 months
🌐 Spartan powers:.• Jolt zkVM.• World’s identity stack (planned).• JWT/ECDSA proof systems.• Decentralized identity & verifiable credentials.
1
0
4
@srinathtv
Srinath Setty
3 months
⚙️ Spartan in a nutshell:. 1. Commit to the witness.2. Run two sum-checks.3. Open one point.4. Run the Spark protocol.
1
0
4
@srinathtv
Srinath Setty
3 months
💡 This separation is rare—and powerful. It enables:.• Mobile/Browser proving.• CoSNARKs / MPC proving.• Fast-client / slow-server architectures. Few SNARKs support this kind of delegation. Spartan does—by design.
1
0
6
@srinathtv
Srinath Setty
3 months
🛠️ A standout feature: delegated proving. Spartan cleanly splits the prover’s work:.🟢 ~10% witness-dependent.⚪ ~90% witness-independent. That 90%? Can be offloaded to an untrusted entity—ZK still holds.
1
0
8
@srinathtv
Srinath Setty
3 months
Spartan supports many arithmetization styles:.• R1CS.• Plonkish.• AIR.• CCS (incl. lookup constraints).
1
0
4
@srinathtv
Srinath Setty
3 months
🧮 Spartan is a sum-check–based zkSNARK that works with any multilinear polynomial commitment scheme. Compatible with:.✅ Binius.✅ WHIR.✅ Samaritan / Mercury.✅ BaseFold.✅ Dory.✅ HyperKZG. and more.
1
0
5
@srinathtv
Srinath Setty
3 months
Spartan (2019) is 6 years old and already powers Jolt zkVM—but has received renewed interest for client-side ZK proving due to its unique characteristics. We've written several papers. Now, a new HackMD distills the essence in one place. 👇 Dive in:
Tweet media one
2
16
70
@srinathtv
Srinath Setty
3 months
Enter NeutronNova. It’s the first folding protocol to simultaneously achieve:. ✨ Constant-time verification.✨ Multi-instance folding.✨ Witness-only commitments.✨ Flexible, cycle-compatible design. All under a unified and efficient framework. 🎯. More soon. Stay tuned. 🛰️.
1
0
14
@srinathtv
Srinath Setty
3 months
Mova .✅ Avoids commiting to the Nova cross-term and replaces it with MLE of the cross-term.❌ Loses constant-time verifier and incurs higher hashing.❌ Still can’t fold multiple instances.
1
0
3
@srinathtv
Srinath Setty
3 months
Nova 🌟.✅ Simple folding.❌ Commits to a cross-term with random field elements.❌ Can’t fold multiple instances.
1
0
2