Content pfp
Content
@
0 reply
0 recast
0 reaction

EmpiricalLagrange pfp
EmpiricalLagrange
@eulerlagrange.eth
@colludingnode is doing an AMA. Famous for clapping web3 cheeks on Twitter, he’s also one of the wizards behind Celestia. Moonlights as an actor and singer on the side. Ask questions on: 1. Blockchain architecture 2. ZK 3. Cryptography Ladies, he’s also single ready to mingle!
19 replies
140 recasts
698 reactions

ncitron.eth pfp
ncitron.eth
@ncitron.eth
Why does Celestia use a DA scheme that involves fraud proofs of incorrect data encoding? Is there some tradeoff against PeerDAS which doesn't require this?
2 replies
0 recast
2 reactions

EmpiricalLagrange pfp
EmpiricalLagrange
@eulerlagrange.eth
You should meet Noah when he’s back to nyc @colludingnode You’ll get along well. An up and comer in all things blockchain
0 reply
0 recast
1 reaction

c-node pfp
c-node
@colludingnode
a polynomial commitment (like KZG) can be used to eliminate the need for encoding fraud proofs. at the moment, the KZG commitment is why Ethereum blobs are restricted to a large fixed size, whereas on Celestia they can be any size between 512 bytes and MAX_BLOCK_SIZE (currently 2MB) we're not married to the fraud proofs, and are exploring commitment schemes like FRIDA
0 reply
0 recast
3 reactions