theZKjay Profile Banner
ZK Jay Profile
ZK Jay

@theZKjay

Followers
24K
Following
25
Media
5
Statuses
31

Co-Founder and Head of Research at @MakeInfiniteCo. Lead a global team building the first sub-second zero knowledge proofs at scale

Joined January 2024
Don't wanna be here? Send us removal request.
@theZKjay
ZK Jay
20 days
RT @chiefbuidl: .@grok what is this all about?. U.S. Patent No. 12,353,404, approved.issued July 8, 2025, for .METHODS AND SYSTEMS FOR FACI….
0
12
0
@theZKjay
ZK Jay
3 months
RT @MakeInfiniteCo: The cryptography team at MakeInfinite Labs pushed some new performance upgrades to the @SpaceandTimeDB Proof of SQL rep….
0
20
0
@theZKjay
ZK Jay
5 months
Pros: Asymptotically optimal verifier and can prove uniqueness of arbitrary field elements. Cons: The best way I know how to compute p and q is quasilinear time. Challenge: Do me one better. Make the prover linarithmic, the complexity of the element distinctness problem. End🧵.
1
0
11
@theZKjay
ZK Jay
5 months
Here's a solution:.Let f be a univariate polynomial who's roots are the claimed unique values. A prover can commit to this polynomial using your favorite PCS. Any scheme will work if you're smart enough. Then, the prover can commit to additional polynomials p and q. Now, all we.
1
0
11
@theZKjay
ZK Jay
5 months
The standard approach is to sort the values, take the difference between consecutive values and then show that they are all positive. Few problems with this approach. 1) It requires a range proof. While there are good range proofs, afaik, they mostly boil down to.
1
0
8
@theZKjay
ZK Jay
5 months
Brain teaser for y'all. How do you prove that a set of values are unique?.👇.
16
3
39
@theZKjay
ZK Jay
7 months
Learn Yul? ✅.Port ZK verifiers? ✅.Cheap SQL on Ethereum? 👀.
2
3
19
@theZKjay
ZK Jay
11 months
We have been aggressively optimizing our GPU execution to reduce the cost of our polynomial commitments. This is the dominating cost (asymptotically and concretely) of most proof systems. However, as of these most recent benchmarks, the costs of our commitment scheme are now
Tweet media one
@SpaceandTimeDB
Space and Time
11 months
The first sub-second ZK coprocessor just got even faster 🤯. We’re excited to share the latest Proof of SQL benchmarks, which show a ~40% increase in performance since the repo was made available on GitHub in June. You can now prove analytic queries against…. 🟣 100k rows of
Tweet media one
5
12
73
@theZKjay
ZK Jay
1 year
RT @SpaceandTimeDB: We are thrilled to announce that Space and Time Labs has secured a $20M Series A, bringing our total funding to $50 mil….
0
272
0
@theZKjay
ZK Jay
1 year
When you're looking at the Proof of SQL benchmarks, note that this graph is deceptive. It's a log-log graph, so it makes it look like performance decreases as the dataset scales. The opposite is true. In fact, performance on this graph is sublinear. We haven't even hit the
Tweet media one
@SpaceandTimeDB
Space and Time
1 year
1/ Introducing Proof of SQL, our first generation, high performance ZK prover, which cryptographically guarantees SQL queries were computed accurately against untampered data, verified onchain or offchain. After years of development by the Space and Time (SxT) research team,
Tweet media one
3
8
40
@theZKjay
ZK Jay
1 year
Security, Scalability, Speed. Pick 3.
@SpaceandTimeDB
Space and Time
1 year
How did SxT build the first sub-second ZK prover? Ask @theZKjay.
2
3
29
@theZKjay
ZK Jay
1 year
@SpaceandTimeDB
Space and Time
1 year
The first sub-second ZK prover is finally here.
1
0
7
@theZKjay
ZK Jay
1 year
Why aren’t more DeFi protocols using ZK coprocessors? Here's some guesses:. 1. Latency issues. Who wants to wait 20 Eth blocks (or more) for a single result? The reason oracles are so popular in DeFi and coprocessors aren't yet, is because most oracles focus on delivering results.
@guywuolletjr
Guy Wuollet
1 year
Why aren’t more DeFi protocols using ZK co processors? . It seems like you could implement more complex pricing functions and better risk management with lower gas costs.
4
5
24
@theZKjay
ZK Jay
1 year
Super excited to launch Proof of SQL today!. Proof of SQL is a ZK protocol that enables scalable data processing beyond anything we’ve seen in Web3. The trick that gives the speed unlock here is that we built the protocol around the data: the commitments are data-driven, the.
@SpaceandTimeDB
Space and Time
1 year
The first sub-second ZK prover is finally here.
3
9
35
@theZKjay
ZK Jay
1 year
In order to understand Blitzar you need to understand multi-scalar multiplication. MSM involves a series of calculations where each one takes a group element and multiplies it by a corresponding data element: group element 1 times data element 1, plus group element 2 times data
Tweet media one
0
3
10
@theZKjay
ZK Jay
1 year
Let’s talk commitment schemes. When we were building Blitzar, we started with support for a generic inner product argument using Pedersen commitments. This is similar to what bullet proofs and a variety of other protocols do. It doesn't require a trusted setup, can grow
Tweet media one
0
2
9
@theZKjay
ZK Jay
1 year
As the community contributes to Blitzar, one thing I’m excited to see is support for more curves. Today, Blitzar supports…. - BN254.- BLS12-381.- Curve25519. If you need a curve that’s not supported today, add it! Add support for Grumpkin, add support for Pasta curves. We.
2
4
13
@theZKjay
ZK Jay
1 year
👀.
@chiefbuidl
Scott Dykstra
1 year
Let’s take a step back. It’s kind of insane that you have to index data out of the chain into a database and then zk-prove the query result back to a smart contract on the same chain… all simply just to give your contract access to vital data/context about activity on its own.
0
0
5
@theZKjay
ZK Jay
1 year
RT @chiefbuidl: 1/ 🧵 ZK QUERIES MEGATHREAD. Been hit with so many interesting questions about sub-second ZK proofs. We are a couple months….
0
8
0