Marti Profile Banner
Marti Profile
Marti

@m2magician

781
Followers
1,095
Following
73
Media
945
Statuses

Founder @NPLabs_ ; Contributor @arkworks_rs ; Cryptography engineer, but product first; @a16zcrypto CSX London '24 cohort

Switzerland
Joined August 2020
Don't wanna be here? Send us removal request.
Pinned Tweet
@m2magician
Marti
2 months
Rebranding announcement! Hungry Cats -> NP Labs 🎉
@NPLabs_
NP Labs
2 months
Hungry Cats Studio is undergoing a re-branding! It started as a game studio, and hence the original, playful name. Already a while back, the company shifted gears to cryptography. It's time for New Projects, working alongside Nice People. It's time for NP Labs.
3
1
19
0
0
18
@m2magician
Marti
4 months
With the hype around zkVMs, I've had many crypto-but-not-ZK people ask me whether we will use Jolt, Risc0, or SP1. We are not, and I hope this thread will help you understand why:
3
17
95
@m2magician
Marti
7 months
I’m excited to announce that Hungry Cats Studio has been accepted into the Spring 2024 cohort of @a16zcrypto ’s Crypto Startup Accelerator (CSX)! We’re excited to connect with the other founders in London, meet and learn from top crypto entrepreneurs, and receive guidance from
@a16zcrypto
a16z crypto
7 months
It’s been five months since we opened applications for Crypto Startup Accelerator (CSX) Spring 2024 in London, and after reviewing and interviewing a huge pool of worthwhile candidates, we’re thrilled to announce that we’ve selected our final cohort of 24 early-stage companies.
Tweet media one
38
37
197
13
2
56
@m2magician
Marti
11 months
Our team at @0xHungryCats has implemented 3 multilinear Polynomial Commitment Schemes from scratch in the recent weeks: Hyrax, Ligero & Brakedown. We used the @arkworks_rs backend and made our new schemes compatible with the arkworks traits.
1
11
47
@m2magician
Marti
5 months
I love how at @a16zcrypto 's CSX I can just book a 1-on-1 with the CTO. 1h with @eddylazzarin is like a full day of intense brainstorming. Still processing the convo.
2
2
44
@m2magician
Marti
3 months
We just released @arkworks_rs v0.5.0-alpha! If you're using arkworks in your project, consider upgrading and giving us early feedback. Big thanks to the key v0.5 contributors: @zkproofs @m2magician @weikengchen @tcoratger @mmaker @jeffburdges @hdvanegasm @vmx + many others
3
12
41
@m2magician
Marti
3 months
Spot the winner of the Crypto '24 Best Paper Award winner. Hint: @GiacomoFenzi We're lucky to have him with us @0xHungryCats . Congratulations Giacomo!!! 🎉🥳🔥
Tweet media one
1
5
38
@m2magician
Marti
2 years
I wrote an informal post explaining what native & non-native field arithmetic means in recursive proofs: Feedback appreciated!
0
9
34
@m2magician
Marti
4 months
8/24 (fresh take!) with @a16zcrypto CSX teams @DeryaKarl from @zkPassport at her 2nd home in the @aztecnetwork office. I must admit, it is a great office with shiny logos :) With her track record in the ID space, and the user-first vision, zk-credentials gonna make waves. LFG!
Tweet media one
2
2
25
@m2magician
Marti
5 months
4/24 pic series with @a16zcrypto CSX London '24 teams. Ran into @CoffeeTimesTW from @Spire_Labs in one of the Fora offices. We jammed about ZK, sequencers and fundraising. Bullish on solo founders from our cohort ;)
Tweet media one
1
1
24
@m2magician
Marti
5 months
11/24 pics with @a16zcrypto CSX founders Do we want ZK consensus by ZK, or by consensus? That, and other deep questions on prover networks with @jmininger0 from @taralli_labs . We found a sunny terrace in London!
Tweet media one
1
0
23
@m2magician
Marti
1 month
There is a misconception that SNARKs need FFTs. With hash-based SNARKs, you can use FFTs, but other, possibly more efficient techniques are possible. Here's the breakdown (no pun intended): You typically need to encode a vector into some larger vector, and then have the
2
3
22
@m2magician
Marti
2 months
I recently did a deep dive into the differences in groth16 implementation between snarkjs and arkworks, to prepare @arkworks_rs `circom-compat` 0.5.0 release. That was quite a journey!
2
2
21
@m2magician
Marti
3 months
Something brewing at @0xHungryCats
Tweet media one
0
1
21
@m2magician
Marti
5 months
2/24 pic series with @a16zcrypto CSX cohort teams. Checking out the Lorenz stream cipher machine with @chcharcharlie from @OpenLayerHQ
Tweet media one
0
1
19
@m2magician
Marti
5 months
Common misconception: ZKP is not always about 'circuits'. Actually, what we are proving are 'relations'. It just happens that most of the early deployed SNARKs were for relations that were best expressed by (arithmetic) circuits. So, the name caught on.
2
1
18
@m2magician
Marti
6 months
Boarding the plane to London rn. I'm grateful for this unique opportunity to meet and work with crème de la crème of crypto. See you tomorrow @jasonrosenthal & @a16zcrypto !
@jasonrosenthal
Jason Rosenthal
6 months
Today we’re announcing the full cohort for CSX Spring 2024 in London Our Crypto Startup Accelerator (CSX) Spring 2024 program kicks off this week, with the founders of 25 promising early-stage startups gathered in London. Over 10 weeks, they’ll learn from each other and receive
Tweet media one
34
76
233
4
1
16
@m2magician
Marti
4 months
24/24 with @a16zcrypto CSX teams Building a rollup but don't want to worry about decentralizing your sequencer? @NickPreszler @noah_pravecek @ricardo_nodekit from @nodekitorg are here for you. It's a competitive space, but they're a strong team, and I'm bullish on CSX founders🔥
Tweet media one
2
0
15
@m2magician
Marti
4 months
But, if you have: 1) very structured computation, with only a few gadgets (gadget is like a function: write once, use many times) 2) program structure known ahead of time (i.e. program not user-generated) 3) preference for efficiency over flexibility/programmability don't use VM
1
2
16
@m2magician
Marti
4 months
22/24 with @a16zcrypto CSX Beautiful shot with the beautiful @razgraf and @PaulRBerg . I just learned that with @Sablier you can set up a streaming airdrop! This is big: reward your community but no risk of dumping. Keep 'em tricklin'
Tweet media one
3
0
15
@m2magician
Marti
3 months
YOLO: You Only roLlup Once
Tweet media one
@a16zcrypto
a16z crypto
3 months
Kicking off Demo Day with @cdixon 🫡
Tweet media one
Tweet media two
9
4
70
1
1
16
@m2magician
Marti
4 months
But, as with most good things in life, this comes at a price. A VM is designed to be general-purpose, so for any particular program, it may end up executing many unnecessary steps. This is similar to the distinction between CPUs and FPGAs.
1
0
14
@m2magician
Marti
27 days
A founder needs to wear multiple hats, they said. I took it literally. Here are my hiking ( @Web3summit ), running ( @ModulusLabs ) and coding ( @SindriLabs ) hats.
Tweet media one
4
1
15
@m2magician
Marti
4 months
23/24 with @a16zcrypto CSX teams Great thing about the CSX series is getting to know each founding team and learning new terms like 'phygital': a hybrid world of physical products and their digital twins. @aleksijavujicic and Leon at are pioneering it!
Tweet media one
1
0
14
@m2magician
Marti
5 months
13/24 of the @a16zcrypto CSX series. Discussing growth drivers for proof aggregation with @afrazhaowang from @nebrazkp . Imagine if every web3 app had an integrated ML engine. They'd need cheap proofs on-chain. Massive partnership opportunities between Nebra and all of ZKML.
Tweet media one
0
4
13
@m2magician
Marti
6 months
Last weekend with the Swiss landscape before heading back to London for 2 full months of startup revolution
Tweet media one
0
1
14
@m2magician
Marti
5 months
14/24 of @a16zcrypto CSX series Do platforms benefit more from a flagship demo, or multiple smaller examples showcasing the range of capabilities? @damor_eth & @heylukegibson from @PlaymintUK can share their perspective on game platforms. Similar logic applies to blockchains!
Tweet media one
0
0
13
@m2magician
Marti
20 days
Stirring the audience with @GiacomoFenzi at Swiss Crypto Day
Tweet media one
0
0
13
@m2magician
Marti
5 months
5/24 pic series with the @a16zcrypto CSX teams. Discussing different lock up and vesting mechanisms with @PiccoGabriele from @magicblock . It's hard to prevent trading of your token, but you can definitely make it harder.
Tweet media one
2
1
12
@m2magician
Marti
5 months
1/24 of the pic series with the @a16zcrypto CSX cohort teams On our way to Bletchley with @RiseoftheJAPES @Moulton7777
Tweet media one
2
0
11
@m2magician
Marti
3 months
Tweet media one
0
1
12
@m2magician
Marti
2 years
Having fun tackling @CryptoHack__ challenges using an @arkworks_rs backend for working with ECC. Mine is the first submission in @rustlang for the `Efficient Exchange` task. More to come!
Tweet media one
2
1
11
@m2magician
Marti
4 months
20/24 of @a16zcrypto CSX teams I gave @jaymehoffman the elevator pitch, and he said he still didn't know what I was building after 50s of me talking. So I refined it acc. to his spot-on feedback, and delivered a killer 30s on stage. With such a CEO, @launchcaster is 🔥🔥🔥
Tweet media one
2
0
10
@m2magician
Marti
4 months
If you have: 1) potentially arbitrary, unstructured computation 2) programs generated by users (you don't know what logic they want to encode) 3) end users who are not ZK experts You should probably use a VM-based approach to SNARKs.
1
1
10
@m2magician
Marti
3 months
Ethereum has been great at scaling...well, Ethereum. We're entering a phase where we can do more than EVM-compatible L2s. Imagine compute-rich use cases like Machine Learning verifiable directly onchain. SNARKs + ML can provide tangible benefits for the users. Let's see how:
1
2
8
@m2magician
Marti
5 months
9/24 with the @a16zcrypto CSX founders Reflections and bad lighting, but still the @TranchedSocial team with @Savinien2Cyrano and Michael shining with their F1 skills and St. Paul's in the background.
Tweet media one
0
0
9
@m2magician
Marti
4 months
It allows you to prove that you ran an arbitrary program (which compiles to a fixed set of instructions, e.g. RISC-V). No need to express each step of the program as constraints! This is an extremely powerful primitive: devs don't need to know ZK to write verifiable programs.
1
0
9
@m2magician
Marti
5 months
8/24 with @a16zcrypto CSX founders. Make l̶o̶v̶e̶ SNARKs, not war. with @michaelelliot from @zkPassport enjoying The Phantom of the Opera
Tweet media one
0
0
10
@m2magician
Marti
4 months
VM-based approach to SNARKs is tailored for arbitrary programs whose structure is potentially unknown ahead of time - e.g. user-generated programs, like smart contracts.
1
0
9
@m2magician
Marti
2 months
Let's define coprocessors: computation executed outside of L1, but that is settled to L1 via some verification mechanism (can be optimistic, ZK or TEE or sig) Thx to @rezabfil and fellow panelists @melynx @Ismael_H_R @no89thkey @zkdiegokingston (Better late repost than never)
@AutomataNetwork
Automata Network - 2.0
3 months
Spot us on stage at @encodeclub EthCC Brussels Hacker House ☺︎ Sharing our thoughts on ZK in Restaking with an all star cast: @lagrangedev @brevis_zk @alignedlayer @0xHungryCats @tbc_munich
Tweet media one
1
9
29
0
1
10
@m2magician
Marti
1 month
I recently read my first fiction book in 6+ months, Project Hail Mary (grabbed from the @a16zcrypto London library!). I wish I could spoil the plot; it was SO good. It is a funny read, too (all narrated as 1st-person, amnesia-hit astronaut). If you like hard science fiction,
0
0
10
@m2magician
Marti
4 months
19/24 with @a16zcrypto CSX founders Payment Ladies @juliejaclyn and @MichelleLatzer from @payTweed . Their UX-first approach is evident when reading docs (yes that's what I do on Thur evenings). Quoting: "control over how much detail of the wallet you want to show to your users"
Tweet media one
0
0
9
@m2magician
Marti
4 months
Removing the ZK-expertise barrier will unlock tremendous opportunities and open the doors to more developers. We are 100% aligned with this - we're facing the same problem for ZKML: web3 devs don't have the necessary skills to deploy verifiable models.
1
0
7
@m2magician
Marti
11 months
1/3 Check out our new Hungry Cats and Blogs entry: We explain why and where we need efficient multilinear Polynomial Commitment Schemes in Lasso(1) and Jolt(2), a new line of work by: @srinathtv (1,2), @SuccinctJT (1,2), Riad Wahby(1), @arasuarun (2)
4
4
9
@m2magician
Marti
2 months
Looks like there is some renewed interest in Rabin-Williams signatures out there. Sharing my old implementation in case this helps the community. There is no audit, use at your own risk: Rabin-Williams has a much faster verifier than RSA, because it
0
0
9
@m2magician
Marti
3 months
GM, if you had one shot, or one opportunity To seize all the funding you ever wanted, In one moment, would you pitch it, or just let it slip? His palms are sweaty, knees weak, ledger's heavy It's time for the demo day already, tokens steady.
3
2
8
@m2magician
Marti
5 months
3/24 pic series with @a16zcrypto CSX cohort. Here @CottenIO from @scryptedinc and I at the Polish memorial in Bletchley Park. The Poles were the first to crack the early Enigma machine, even before WW2. Very bullish on Polish cryptographers ;)
Tweet media one
1
0
9
@m2magician
Marti
2 months
The first piece of writing we have for you as the newly rebranded @NPLabs_ is a deep dive into the Ligero Polynomial Commitment Scheme (PCS): We review its soundness analysis and study the number of column openings required for a target security level.
1
0
8
@m2magician
Marti
4 months
As @SuccinctJT noted multiple times in his posts, this massively reduces the area for buggy code since turning programs into constraints requires practice & expertise. End users write standard Rust code and pam! -magically they can prove its correct execution.
1
0
8
@m2magician
Marti
4 months
Spelling "on-chain" vs. "onchain" is a serious question. @NoahCitron , @rhhackett & @jessepollak argued that "onchain" hints at being part of the common language, like "e-mail" became "email". The argument for "onchain" is much simpler though, you save one char in tweets.
4
0
9
@m2magician
Marti
4 months
Before looking at how VMs magically make programs provable, let's first examine how a very simple computer program, like multiplying two integers and adding a constant, would be expressed with a constraint-based approach like halo2 (or the FPGA in our analogy).
1
0
7
@m2magician
Marti
5 months
6/24 of the @a16zcrypto CSX series. Sharing book recommendations with @EDuijnstee & @_scheuclu_ from @labs_compass , with the curated CSX library in the background. I'm currently reading "The Power Law", where the author S. Mallaby recounts the story of a pioneer VC Arthur Rock:
Tweet media one
0
1
7
@m2magician
Marti
3 months
Well said, but small correction: the endgame is high performance *provable* compute. Let me expand on this: We are in a position to build the world computer, Ethereum, that is able to do more than token transfers, swaps, and even more token transfers and token swaps on L2s. We
@0xsudogm
GM >|<
3 months
The endgame is high performance verifiable compute
6
5
56
2
1
8
@m2magician
Marti
3 months
Privacy by default, not by expertise
1
0
7
@m2magician
Marti
7 months
Sundayz kevening
Tweet media one
1
0
8
@m2magician
Marti
5 months
12/24 pics with @a16zcrypto CSX teams F1 & SNARK arcade with @yungtesh and @nigel_hodls from @StrobeLabs . Which one is the fastest?
Tweet media one
0
1
8
@m2magician
Marti
5 months
15/24 with @a16zcrypto CSX teams Jamming in Portuguese with @GleidsonGo_ :) Sem dúvida, não é uma foto encenada... 🤣 Bullish on @NoshDelivery & @0xHungryCats for being the only ones filling the coworking over the weekend
Tweet media one
0
1
7
@m2magician
Marti
6 months
There are few companies with leadership as strong as Ben's, and a team as talented as @EspressoSys . If anyone's gonna build a solution used across L2s it's gonna be them. LFG ☕
@benafisch
Ben Fisch
6 months
Espresso Systems is hiring! Fueled by a new round of investment led by @a16zcrypto and with angel support from founders and contributing organizations to some of the most forward thinking L2 rollups and infra projects, including @arbitrum @0xPolygon @taikoxyz @Scroll_ZKP
19
21
167
1
0
8
@m2magician
Marti
3 months
Some thoughts on why zkML adoption has been slow: The recent improvements in efficiency are a positive development, unfortunately, they are not enough. We need an easy and reliable way for dApp developers to integrate verifiable ML. Let's explore the details in this thread:
1
3
7
@m2magician
Marti
1 month
I'm not that much into (digital) art but this is very cool. LFG @titlesxyz
@titlesxyz
TITLES
1 month
Tweet media one
1
1
7
0
3
8
@m2magician
Marti
5 months
10/24 of the @a16zcrypto CSX series Openly trading hungry cats with @BTC_Dave and Tom from @opentrade_io , and sharing hiring & firing stories (I was mostly soaking up their wisdom, not much to share on my side yet).
Tweet media one
1
0
8
@m2magician
Marti
4 months
18/24 with @a16zcrypto CSX founders Multi-handshake partnership with @zk108 , @yorkeccak & Alex<> @0xHungryCats confirmed! I'm thrilled to bring @ValyuNetwork 's validated data sources to our Model Exchange platform and facilitate the job for competition hosts & participants.
Tweet media one
0
0
8
@m2magician
Marti
4 months
sVM = succinct VM or vVM = verifiable VM or...? @SuccinctLabs @NexusLabsHQ @LurkLab @RiscZero @valida_xyz @ whole industry please, who else should I tag
3
0
7
@m2magician
Marti
4 months
You'd start by expressing the mul operation as a constraint, and if you do it correctly for all operations, you can proceed to prove that your output was computed correctly, given some input. (for our simple program, this is actually just one plonkish constraint)
1
0
6
@m2magician
Marti
3 months
Rollups are coprocessors, or in other words: rollup ⊆ coprocessor
1
1
7
@m2magician
Marti
9 months
1/ It seems that many repos within ZK are getting typo-fixing-PRs by bots at scale now. I would discourage accepting such contributions, especially from accounts with private activity. E.g. .
3
0
7
@m2magician
Marti
2 months
Another deep dive from @NPLabs_ just landed, this time in the zkML land: Our goal is to highlight how changes in the number of model parameters impact the tradeoff between accuracy of ML models vs. proving time for verifiable inference.
1
0
7
@m2magician
Marti
4 months
While a CPU is versatile, an FPGA is customized to a specific application, efficiently eliminating unnecessary tasks - such as repeatedly fetching and decoding each instruction that a CPU must perform.
1
0
6
@m2magician
Marti
4 months
I'm excited to see where the upcoming development in general-purpose ZK from @a16zcrypto Jolt, @SuccinctLabs 's SP1 or @RiscZero will take us and how performant they can get.
1
0
7
@m2magician
Marti
4 months
17/24 with @a16zcrypto CSX teams Cozy pic with @casparbarnes123 in the lift, talking about how to tokenize cancer (samples) with @Amino_Chain ?! let that sink in
Tweet media one
0
0
5
@m2magician
Marti
2 months
Compos(t)able crypto socks
Tweet media one
1
0
7
@m2magician
Marti
11 months
This work was possible only thanks to the fantastic effort by @AutQuis and Antonio Mejías Gil. Furthermore, we'd like to thank Giorgos Zirdelis from @ModulusLabs for the discussions on the security of linear code based PCS.
0
0
6
@m2magician
Marti
11 months
Together with @0xHungryCats I had the pleasure to collaborate with Modulus Labs. Every single person on their team is an absolute wizard in what they do. Go ML!
@ModulusLabs
Modulus Labs
11 months
Ecstatic to announce our $6.3M Seed round today, co-led by @1kxnetwork & @variantfund 🎉 With participation from prominent funds & angels, we're building Modulus: the 𝗔𝗰𝗰𝗼𝘂𝗻𝘁𝗮𝗯𝗹𝗲 𝗠𝗮𝗴𝗶𝗰 company🪄 How does specialized ZK bring AI on-chain?
Tweet media one
63
221
717
0
0
6
@m2magician
Marti
4 months
Inversion paradigm in SNARK design: To avoid R1CS for range checks etc., people came up with lookups. Then Lasso was introduced, which relies on Spartan, a technique designed for R1CS. Full circle. #EuroCrypt24 musing while boat cruising with @MatCampanelli
1
0
6
@m2magician
Marti
7 months
Guess the paper, guess the swag socks
Tweet media one
1
0
5
@m2magician
Marti
7 months
@Flavio_leMec ZK chains/rollups have good amortized costs, so work great for huge demand. Game-theory based chains/rollups don't scale so well, but arguably there's still room for them as they offer better costs for lower levels of demand.
2
0
6
@m2magician
Marti
7 months
Playing the long term game will make you look stupid in the short term. It takes discipline and strength (financial, emotional) to not give in to what everyone else is doing and stick to your principles. - Paraphrasing from Shane Parrish's "The Knowledge Project"
0
0
6
@m2magician
Marti
4 months
For the last 12 weeks, I've been surrounded by world-class founders who have all come to London to participate in the @a16zcrypto CSX. The accelerator is coming to an end with Demo Day next week, but you can follow our future achievements via this list:
0
0
5
@m2magician
Marti
3 months
Probably nothing
Tweet media one
0
0
6
@m2magician
Marti
4 months
Now, if you use a zkVM approach, rather than expressing the operation directly as add/mul gates, you simulate - in a circuit - how your CPU operates. This includes reading instructions, reads & writes to registers and to memory. Described very well in Fig. 2 in the Jolt paper:
Tweet media one
1
0
5
@m2magician
Marti
3 months
@nico_mnbl completeness, pairing, Mersenne prime, sumcheck, BLS signature
2
0
6
@m2magician
Marti
3 months
@rphmeier I often allude to Solana's approach: to process compute-rich applications (rich in volume or complexity) you need one of: 1) powerful nodes (Solana) 2) proofs of computation (ZK) 3) cryptoeconomic security & sharding (async backing) 1) won't scale infinitely, but is needed
1
0
6
@m2magician
Marti
3 months
Luck favors the prepared mind. Over the last ~12 months, our team at @0xHungryCats has been exploring ZK co-processors, and only thanks to the experience we gathered during that journey were we able to make the most recent pivot.
2
0
6
@m2magician
Marti
3 months
In principle TEEs are bad, but then "crypto" has billions of dollars secured with multisigs all over the place. Talk about trust.
@badcryptobitch
Mikerah
3 months
Tweet media one
10
12
59
1
0
6
@m2magician
Marti
4 months
21/24 with @a16zcrypto CSX I heard many people get excited about Farcaster, but few compare to @rish_neynar in their conviction and energy. Keep an eye out for @neynarxyz 's infrastructure offering
Tweet media one
0
0
6
@m2magician
Marti
4 months
Books mostly talk about how great entrepreneurship is. Yes, it often appears glamorous from the outside. On the inside, it's an emotional rollercoaster and Ben does a great job at preparing you for it. Note: you can never be fully prepared, no matter how many books you read
@0xcafeli
Elisabeth
4 months
The Hard Thing About Hard Things by @bhorowitz quickly became one of my favorite books on entrepreneurship and leadership. Discussing some of my favorite quotes with @_scheuclu_ and @m2magician with the curated @a16zcrypto CSX library in the background.
Tweet media one
0
0
12
0
0
4
@m2magician
Marti
3 months
He's nervous, but on the surface he looks calm and ready To pitch more and he keeps on fundraising Building heads down, the whole crowd goes so wild he opens his mouth and the words just come out he’s closing how, everybody’s FOMO, wow the clock’s run out, term sheets give me now
1
0
0
@m2magician
Marti
2 months
@zooko People putting their mouth where their money is: bag shilling
2
1
5
@m2magician
Marti
5 months
Honored to have @0xHungryCats featured in the landscape! ZKML is all about: 1. Correct Application - fixed model 2. Integrity of Parameters - parameters not tampered with 3. Correct Execution - correct output, given some input and a fixed model I prefer to think of bundling 1 &
@dberenzon
Dmitriy Berenzon
5 months
10/ Based on this framework, we can examine the current landscape of projects leveraging verifiable compute:
Tweet media one
3
13
40
1
0
5
@m2magician
Marti
3 months
Catching the shady proofs with @jakehemmerle
Tweet media one
0
0
5
@m2magician
Marti
3 months
When you talk about SNARKs all day, your brain is
FRIed
19
STIRred
14
4
0
5
@m2magician
Marti
3 months
This is amazing
@l2beat
L2BEAT 💗
3 months
Excited to launch the ZK Catalog, an initiative that kickstarts ZK circuit verification in blockchain projects. This marks the start of a wider initiative aimed at boosting transparency and trust in Zero-Knowledge systems.
Tweet media one
21
50
261
0
0
5
@m2magician
Marti
5 months
7/24 with @a16zcrypto CSX founders. As a founder, you gotta have a clear vision for your product. @grimmtidings from @Roux__xyz and I start by sharing her cute, animal print microfiber cloth to get our glasses in shape. True story 😎
2
0
5
@m2magician
Marti
7 months
@RichardHanania A culture of extremely high trust and integrity has that integrity embedded in the law
2
0
5
@m2magician
Marti
4 months
@nebrazkp that's even more validation for you
@garythung
Gary
4 months
Zero knowledge tech is making rapid progress in the crypto world. You can look onchain to see who's using ZK. Since Ethereum's launch, the # of unique contracts on mainnet Ethereum calling ZK related precompiles every month has grown steadily. Let's dig in to the data!
Tweet media one
6
38
196
0
0
5
@m2magician
Marti
3 months
r2r (rollup-to-rollup) is the p2p of blockchain but higher up the stack. We're building r2r p2p (rollup-to-rollup proof-to-peer).
2
1
5
@m2magician
Marti
1 month
Archetype is one of the most professional VCs I've interacted with. They're hiring.
@dberenzon
Dmitriy Berenzon
1 month
We're hiring an investment analyst/associate at Archetype No job description - iykyk Let me know by next Friday if you'd like to work with us gm
45
21
334
0
0
5
@m2magician
Marti
2 months
zkMike strikes again with amazing integrations
@michaelelliot
Michael Elliot 🪬
2 months
Had fun creating this Devcon zkPassport integration! It allows people from SEA countries to prove their country (from their passport) without revealing anything else using ZK proofs to get a Devcon ticket discount. Here’s how it looks in action:
12
18
122
0
0
5