Liam Eagen (@liameagen) 's Twitter Profile
Liam Eagen

@liameagen

Research at Alpen Labs

ID: 2564294568

calendar_today13-06-2014 00:21:36

47 Tweet

887 Followers

276 Following

яobin linus (@robin_linus) 's Twitter Profile Photo

We may have discovered a way for BitVM to do permissionless verification, effectively overcoming its primary limitation!🤯 If you're interested in helping us develop a Groth16 verifier using Bitcoin Script, please join the BitVM builders group t.me/bitVM_chat

Simanta Gautam (@simanta_gautam) 's Twitter Profile Photo

Fantastic talk by Liam Eagen at Research Day on how far we can go with verifying over computing. This is the right path to bring arbitrary computation to #Bitcoin & broadly applicable to any peer-to-peer consensus system.

Fantastic talk by <a href="/liameagen/">Liam Eagen</a> at Research Day on how far we can go with verifying over computing.

This is the right path to bring arbitrary computation to #Bitcoin &amp; broadly applicable to any peer-to-peer consensus system.
Ariel Gabizon (@rel_zeta_tech) 's Twitter Profile Photo

With help from Liam Eagen, I'm pretty sure this construction is broken. The commitment to sum a_iX^i is sum a_i G_i , for public generators G1,..,Gn But the verifier only uses the elements B=sum G_i B_d = sum n^i G_i when checking an evaluation. When n>2, We can use linear

Alpen (@alpenlabs) 's Twitter Profile Photo

Following up on our previous post on the rise of SNARKs, we’ve penned this blog post summarizing the landscape of SNARKs today and how we got here. alpenlabs.io/blog/current-s…

0xPARC (@0xparc) 's Twitter Profile Photo

1/ [New Post] Programmable Cryptography (Part 1) by gubsheep Programmable Cryptography is a "second generation" of cryptographic primitives. What makes these primitives so powerful, and how might they reshape the Internet in the next 1-2 decades? 0xparc.org/blog/programma…

ncklr (@n1ckler) 's Twitter Profile Photo

Excited to introduce the Shielded CSV 🛡️: Private and Efficient Client-Side Validation! Big thanks to co-authors Liam Eagen and яobin linus. Check out the whitepaper: github.com/ShieldedCSV/Sh… tl;dr: "The most interesting thing you can do with BitVM" (яobin linus) 👉 First

Excited to introduce the Shielded CSV 🛡️: Private and Efficient Client-Side Validation!

Big thanks to co-authors <a href="/liameagen/">Liam Eagen</a> and <a href="/robin_linus/">яobin linus</a>.

Check out the whitepaper: github.com/ShieldedCSV/Sh…

tl;dr: "The most interesting thing you can do with BitVM" (<a href="/robin_linus/">яobin linus</a>)

👉 First
Simanta Gautam (@simanta_gautam) 's Twitter Profile Photo

Alpen team has been COOKING 1000+ commits deep into the zk rollup stack for bitcoin…devnet is now live! Reach out to us to start building & stay tuned for some big upcoming upgrades 👀

0xPARC (@0xparc) 's Twitter Profile Photo

10/10 Back on Stage 6, join Liam Eagen for the technical talk “Non-Native Arithmetic via CRT Codes”, 4:30–4:55 PM (Nov 14) app.devcon.org/schedule/B7CJU8

映彤 ✨🌱𝚢𝚒𝚗𝚐𝚝𝚘𝚗𝚐.𝚎𝚝𝚑🌱✨ (@therealyingtong) 's Twitter Profile Photo

I'm co-organising a Community Privacy Residency in Taipei next Feb: focused on researching, co-designing & prototyping apps for community privacy. We invite community builders, designers, researchers, & advocates for digital safety and privacy to join us community-privacy.github.io

ulrich.haboeck (@uhaboeck) 's Twitter Profile Photo

A smol but extremely elegant tweak, that unlocks fractional decomposition lookups for binary fields: eprint.iacr.org/2024/2067 Thanks to Liam Eagen for approaching me with this solution!

VLAD HOSTS THE BEST PODCAST IN BITCOIN (@thevladcostea) 's Twitter Profile Photo

tomorrow i'll livestream s16 e2 of the bitcoin takeover podcast the guest is Liam Eagen – one of the most respected young cryptographers in the space, best known for his work on shielded client side validation, bulletproofs++, and full chain membership proofs

tomorrow i'll livestream s16 e2 of the bitcoin takeover podcast

the guest is <a href="/liameagen/">Liam Eagen</a> – one of the most respected young cryptographers in the space, best known for his work on shielded client side validation, bulletproofs++, and full chain membership proofs
Alpen (@alpenlabs) 's Twitter Profile Photo

We’re thrilled to announce our $8.5M Strategic Round, co-led by DBA and cyber•Fund. This round will help us supercharge the development and launch of Strata into mainnet in 2025.

We’re thrilled to announce our $8.5M Strategic Round, co-led by <a href="/dba_crypto/">DBA</a>  and <a href="/cyberFund_/">cyber•Fund</a>.

This round will help us supercharge the development and launch of <a href="/Strata_BTC/">Strata</a>  into mainnet in 2025.
Free_Ross (@free_ross) 's Twitter Profile Photo

Ross was just granted a FULL AND UNCONDITIONAL PARDON by Donald J. Trump. Words cannot express how grateful we are. President Trump is a man of his word and he just saved Ross's life. ROSS IS A FREE MAN!!!!!

Ariel Gabizon (@rel_zeta_tech) 's Twitter Profile Photo

This is a nice problem suggested by Liam Eagen . Fix primes s<<p. Thinking of s as having 128 bits and p having 256 bits. Let F be the field of size p. Fix any non-zero a in F^n. Let v=(r_1,...,r_n) where r_i=r^i mod s for random r in {0..s-1}. Think of v as a vector in F^n as

Ariel Gabizon (@rel_zeta_tech) 's Twitter Profile Photo

Mercury, with Liam Eagen, goes beyond previous techniques for multilinear commitment schemes, obtaining constant proof size rather than logarithmic, while preserving "elliptic curve linear time" - O(n) field ops and 2 size n MSMs, but no O(nlogn) from FFTs eprint.iacr.org/2025/385.pdf

Liam Eagen (@liameagen) 's Twitter Profile Photo

I believe the BitVM3 RSA garbling scheme is likely broken for circuits with gates of fanout greater than 1. Because the evaluator is linear, we can solve for the output labels in terms of the adaptor elements using linear algebra. hackmd.io/@liameagen/bit…