Content pfp
Content
@
0 reply
0 recast
0 reaction

NEBRA pfp
NEBRA
@nebra
We are stoked to announce that we have closed pre-seed/seed funding rounds from Nascent and BanklessVC with participation from a16z crypto CSX, Daedalus Angels, Dialectic_Group, and Public Works, and many builders that we respect.
3 replies
4 recasts
31 reactions

NEBRA pfp
NEBRA
@nebra
Since the founding of the NEBRA team, our goal is simple: to bring massive adoption of zero-knowledge proofs to blockchains, starting from Ethereum.
1 reply
0 recast
1 reaction

NEBRA pfp
NEBRA
@nebra
And the best way to achieve this is to scale zero-knowledge proof verification through recursive proofs, so that Ethereum's zero-knowledge proof verification capabilities can be scaled, much cheaper, and more composable.
2 replies
0 recast
0 reaction

NEBRA pfp
NEBRA
@nebra
You can try the testnet today at https://demo-app.nebra.one, without the need of understanding the "moon math".
1 reply
0 recast
0 reaction

NEBRA pfp
NEBRA
@nebra
Using our investor Ryan S Adams's words: this can make zkRollups verification cost 10x cheaper!
2 replies
0 recast
0 reaction

NEBRA pfp
NEBRA
@nebra
And there are more to come, on NEBRA UPA: - In the incoming NEBRA UPA 1.1, we are bringing support for Gnark team optimized Groth16 (LegoGroth16) - In the incoming NEBRA UPA 2.0, we are bringing multi proof systems support, with Plonk, fflonk, and Halo2-KZG
1 reply
0 recast
0 reaction

NEBRA pfp
NEBRA
@nebra
And there is more than that! We think NEBRA UPA is a **huge unlock** to their entire ZK space: - UPA can make privacy cheaper - UPA can composes proofs from zkCoprocessors and zkVMs - UPA can lower the user acquisition cost of zkDID
0 reply
0 recast
0 reaction