Federico Carrone pfp

Federico Carrone

@federicocarrone

107 Following
455 Followers


Vitalik Buterin pfp
Vitalik Buterin
@vitalik.eth
In apps, 80%+ of the difficulty is in figuring out which apps actually make sense to build. I think this is why a generalized pitch of "we need apps" gets applause from pragmatist types but ultimately leads to no action - if our vision for the world is "WE WANT STUFF HAPPENING ON OUR CHAIN!", that's very uninspiring. Meanwhile, specific categories of apps are starting to do well! Lots of progress in zk identity and zk social, all kinds of interesting stuff in info finance. I think if we want more apps, a more definite-optimist approach where we talk about specific types of apps and what kind of world they will lead to will be much more effective.
7 replies
37 recasts
183 reactions

Leon Waidmann | Onchain Insights pfp
Leon Waidmann | Onchain Insights
@leon-waidmann
Ethereum L2s are beating L1s on fees! ⚡ Polygon: $0.006 Arbitrum: $0.015 Solana: $0.019 With the Dencun upgrade, Ethereum's Layer-2 solutions are now cheaper than some of the top Layer-1s. The race for dominance in DeFi and dApps is heating up! 🔥
3 replies
12 recasts
58 reactions

Dogan pfp
Dogan
@doganeth
Announcement day for @getclave
0 reply
1 recast
12 reactions

timbeiko.eth pfp
timbeiko.eth
@tim
Stable enough, but imperfect! 90%+ of maintainers are from AMER/EU/AUS. I'd love to see clients emerge in other parts of the world (shout out to Lambda Class, here!) and recognize many ways in which ACD is set up make that hard. Funding-wise, I think it's great to have teams with different incentives/org types.
2 replies
3 recasts
15 reactions

Federico Carrone pfp
Federico Carrone
@federicocarrone
Thanks Tim! We’re working as fast a possible to have a production grade new consensus client. Mid of this year we will start working on the execution client!
0 reply
0 recast
1 reaction

Federico Carrone pfp
Federico Carrone
@federicocarrone
I love how Polygon ZK teams are pushing the industry forward, particularly with plonky3.
1 reply
0 recast
1 reaction

pgpg pfp
pgpg
@pgpg.eth
Indeed we are... And quite well too...
1 reply
1 recast
1 reaction

Federico Carrone pfp
Federico Carrone
@federicocarrone
a) you can find a similar number of problems in pairing based snarks b) you can use more bits to have more proven bits, it doesn’t change much the proving time you have billions of dollars running over starks/fri. would love to know how you can hack practically hack them. people would pay a lot for that info 😊.
0 reply
0 recast
1 reaction

Federico Carrone pfp
Federico Carrone
@federicocarrone
correct. fri is what people are using right now in prod for a reason.
1 reply
0 recast
2 reactions

Sooraj pfp
Sooraj
@sooraj
Fantastic write up! Thank you for sharing this.
0 reply
1 recast
1 reaction

albicodes pfp
albicodes
@albicodes
So excited to organize the ZK Mini Summit at ETHDenver 👩🏻‍💻 @zac-aztec, Benedikt from @espressosys, @jasonmorton, @portport and others will dive into different topics on zero knowledge ☁️ We’re giving away our ZKP ELI5 book 🎁 https://warpcast.com/zksyncdevs/0xb8c4b729
5 replies
9 recasts
36 reactions

Federico Carrone pfp
Federico Carrone
@federicocarrone
We wrote a new blog post about how we view the development of Zero-Knowledge Proofs. https://blog.lambdaclass.com/our-highly-subjective-view-on-the-history-of-zero-knowledge-proofs/
1 reply
3 recasts
12 reactions

Nico.cast🐱 pfp
Nico.cast🐱
@n
What can’t outperform this
9 replies
2 recasts
22 reactions

Federico Carrone pfp
Federico Carrone
@federicocarrone
stealing robik meme
0 reply
0 recast
3 reactions

Sam Ragsdale pfp
Sam Ragsdale
@samrags
The PR implements the fast CIOS method for Montgomery multiplication saving 7-15% on field multiplication time on ARM. https://github.com/privacy-scaling-explorations/halo2curves/pull/134 Thanks to the PSE team for the great library and rapid assist with the PR!
0 reply
1 recast
2 reactions

Federico Carrone pfp
Federico Carrone
@federicocarrone
lambdaworks. would love to help in any way.
0 reply
0 recast
1 reaction

Fran Algaba pfp
Fran Algaba
@fran
Calling all ML developers, data scientists, and ZK builders! Join Gizathon and Build ML Models for Web3, with Giza’s tools for ZKML. 📅February 19th - 26th 🏆$10,000 prize pool 📍Online Register here: https://764trmbrrb1.typeform.com/to/ApNFyqgm https://twitter.com/gizatechxyz/status/1755986306625089550
0 reply
3 recasts
15 reactions

Sam Ragsdale pfp
Sam Ragsdale
@samrags
SNARKs on ARM just got ~10% faster. The primary operation in a SNARK is mul between field elements – maybe 80% of total CPU time. These 50-70 assembly instructions run repeatedly on different inputs to create proofs. We upstreamed a PR to halo2curves to shorten this hot path.
2 replies
6 recasts
37 reactions

Federico Carrone pfp
Federico Carrone
@federicocarrone
New Lambda post about ZK. How does Basefold polynomial commitment scheme generalize FRI https://blog.lambdaclass.com/how-does-basefold-polynomial-commitment-scheme-generalize-fri/
0 reply
3 recasts
18 reactions

Federico Carrone pfp
Federico Carrone
@federicocarrone
farcaster @farcaster client has been started internally at Lambda. Gonna share updates in the upcoming weeks.
0 reply
0 recast
1 reaction