borodutch @ lunchbreak pfp
borodutch @ lunchbreak
@farcasteradmin.eth
we have finally launched hub.sealcred.xyz! remember the old days of having to grind through 1.5m constraints to create a zk proof of eth address ownership? forget it 12k constraints is all you need to generate eth ownership zk proof i'm going to explain how it works in the article sometime soon ๐Ÿฅณ
5 replies
0 recast
0 reaction

lucky pfp
lucky
@lsankar.eth
reading the code, it's not totally clear how you're verifying the precomputes in a way that's secure specifically, I don't believe this is a sufficient check: https://github.com/BigWhaleLabs/seal-hub-ecdsa-verifier-contract/blob/main/contracts/CompleteECDSACheckerVerifier.sol#L100-L103
2 replies
0 recast
0 reaction

lucky pfp
lucky
@lsankar.eth
for anyone reading, we didn't develop https://github.com/personaelabs/efficient-zk-ecdsa with a direct plan for on-chain verification (b/c of massive proof input sizes) our products (i.e. heyanoun.xyz) don't yet require this
0 reply
0 recast
0 reaction

borodutch @ lunchbreak pfp
borodutch @ lunchbreak
@farcasteradmin.eth
take a look at the circuits :) we ended up verifying precomputes for T in the same circuit where we verify ecdsa sig (bit.ly/3wTVzww) and we verify precomputes for U in the second circuit (bit.ly/3WWwEDa) the check you linked to checks that the values of U are the same for both zkp's but i'm sure you couldn't miss it
1 reply
0 recast
0 reaction