
Liam Eagen
@liameagen
Research at Alpen Labs
ID: 2564294568
13-06-2014 00:21:36
47 Tweet
887 Followers
276 Following



Fantastic talk by Liam Eagen at Research Day on how far we can go with verifying over computing. This is the right path to bring arbitrary computation to #Bitcoin & broadly applicable to any peer-to-peer consensus system.



With help from Liam Eagen, I'm pretty sure this construction is broken. The commitment to sum a_iX^i is sum a_i G_i , for public generators G1,..,Gn But the verifier only uses the elements B=sum G_i B_d = sum n^i G_i when checking an evaluation. When n>2, We can use linear



Excited to introduce the Shielded CSV 🛡️: Private and Efficient Client-Side Validation! Big thanks to co-authors Liam Eagen and яobin linus. Check out the whitepaper: github.com/ShieldedCSV/Sh… tl;dr: "The most interesting thing you can do with BitVM" (яobin linus) 👉 First



Bitcoin privacy with ncklr яobin linus Liam Eagen (Bitcoin Takeover Podcast S15 E58) x.com/i/broadcasts/1…

10/10 Back on Stage 6, join Liam Eagen for the technical talk “Non-Native Arithmetic via CRT Codes”, 4:30–4:55 PM (Nov 14) app.devcon.org/schedule/B7CJU8


A smol but extremely elegant tweak, that unlocks fractional decomposition lookups for binary fields: eprint.iacr.org/2024/2067 Thanks to Liam Eagen for approaching me with this solution!

tomorrow i'll livestream s16 e2 of the bitcoin takeover podcast the guest is Liam Eagen – one of the most respected young cryptographers in the space, best known for his work on shielded client side validation, bulletproofs++, and full chain membership proofs


talking buletproofs++, fcmp & other cryptography stuff with Liam Eagen (bitcoin takeover podcast s16 e2) x.com/i/broadcasts/1…


Ross was just granted a FULL AND UNCONDITIONAL PARDON by Donald J. Trump. Words cannot express how grateful we are. President Trump is a man of his word and he just saved Ross's life. ROSS IS A FREE MAN!!!!!

This is a nice problem suggested by Liam Eagen . Fix primes s<<p. Thinking of s as having 128 bits and p having 256 bits. Let F be the field of size p. Fix any non-zero a in F^n. Let v=(r_1,...,r_n) where r_i=r^i mod s for random r in {0..s-1}. Think of v as a vector in F^n as

Mercury, with Liam Eagen, goes beyond previous techniques for multilinear commitment schemes, obtaining constant proof size rather than logarithmic, while preserving "elliptic curve linear time" - O(n) field ops and 2 size n MSMs, but no O(nlogn) from FFTs eprint.iacr.org/2025/385.pdf
