ZK Jay (@thezkjay) 's Twitter Profile
ZK Jay

@thezkjay

Co-Founder and Head of Research at @SpaceandTimeDB. Lead a global team building the first sub-second zero knowledge proofs at scale

ID: 1750576019164028928

calendar_today25-01-2024 17:47:24

28 Tweet

27,27K Followers

9 Following

Scott Dykstra (@chiefbuidl) 's Twitter Profile Photo

1/ ๐Ÿงต ZK QUERIES MEGATHREAD Been hit with so many interesting questions about sub-second ZK proofs. We are a couple months away from open-sourcing the entire protocol, so letโ€™s get into it, you damn nerds ๐Ÿค“ THE LORE Space and Time (SxT) is a decentralized network running the

1/ ๐Ÿงต ZK QUERIES MEGATHREAD

Been hit with so many interesting questions about sub-second ZK proofs. We are a couple months away from open-sourcing the entire protocol, so letโ€™s get into it, you damn nerds ๐Ÿค“

THE LORE

<a href="/SpaceandTimeDB/">Space and Time</a> (SxT) is a decentralized network running the
ZK Jay (@thezkjay) 's Twitter Profile Photo

As the community contributes to Blitzar, one thing Iโ€™m excited to see is support for more curves. Today, Blitzar supportsโ€ฆ - BN254 - BLS12-381 - Curve25519 If you need a curve thatโ€™s not supported today, add it! Add support for Grumpkin, add support for Pasta curves. We

ZK Jay (@thezkjay) 's Twitter Profile Photo

Letโ€™s talk commitment schemes. When we were building Blitzar, we started with support for a generic inner product argument using Pedersen commitments. This is similar to what bullet proofs and a variety of other protocols do. It doesn't require a trusted setup, can grow

Letโ€™s talk commitment schemes. 

When we were building Blitzar, we started with support for a generic inner product argument using Pedersen commitments. This is similar to what bullet proofs and a variety of other protocols do. It doesn't require a trusted setup, can grow
ZK Jay (@thezkjay) 's Twitter Profile Photo

In order to understand Blitzar you need to understand multi-scalar multiplication. MSM involves a series of calculations where each one takes a group element and multiplies it by a corresponding data element: group element 1 times data element 1, plus group element 2 times data

In order to understand Blitzar you need to understand multi-scalar multiplication.

MSM involves a series of calculations where each one takes a group element and multiplies it by a corresponding data element: group element 1 times data element 1, plus group element 2 times data
ZK Jay (@thezkjay) 's Twitter Profile Photo

Super excited to launch Proof of SQL today! Proof of SQL is a ZK protocol that enables scalable data processing beyond anything weโ€™ve seen in Web3. The trick that gives the speed unlock here is that we built the protocol around the data: the commitments are data-driven, the

ZK Jay (@thezkjay) 's Twitter Profile Photo

When you're looking at the Proof of SQL benchmarks, note that this graph is deceptive. It's a log-log graph, so it makes it look like performance decreases as the dataset scales. The opposite is true. In fact, performance on this graph is sublinear. We haven't even hit the

When you're looking at the Proof of SQL benchmarks, note that this graph is deceptive. It's a log-log graph, so it makes it look like performance decreases as the dataset scales.

The opposite is true.

In fact, performance on this graph is sublinear. We haven't even hit the
Space and Time (@spaceandtimedb) 's Twitter Profile Photo

We are thrilled to announce that Space and Time Labs has secured a $20M Series A, bringing our total funding to $50 million. ๐Ÿš€โณ SxT is empowering the community to own their future in an AI-powered world by providing the tools they need to build sophisticated, data-driven

ZK Jay (@thezkjay) 's Twitter Profile Photo

We have been aggressively optimizing our GPU execution to reduce the cost of our polynomial commitments. This is the dominating cost (asymptotically and concretely) of most proof systems. However, as of these most recent benchmarks, the costs of our commitment scheme are now

We have been aggressively optimizing our GPU execution to reduce the cost of our polynomial commitments. This is the dominating cost (asymptotically and concretely) of most proof systems.

However, as of these most recent benchmarks, the costs of our commitment scheme are now
MakeInfinite Labs (@makeinfiniteco) 's Twitter Profile Photo

The cryptography team at MakeInfinite Labs pushed some new performance upgrades to the Space and Time Proof of SQL repo this week. The protocol can now prove queries against 1 million rows of data in less than a second. We are grateful to build with @NVIDIA and the Space and

The cryptography team at MakeInfinite Labs pushed some new performance upgrades to the <a href="/SpaceandTimeDB/">Space and Time</a> Proof of SQL repo this week.

The protocol can now prove queries against 1 million rows of data in less than a second.

We are grateful to build with @NVIDIA and the Space and
Scott Dykstra (@chiefbuidl) 's Twitter Profile Photo

.Grok what is this all about? U.S. Patent No. 12,353,404, approved issued July 8, 2025, for METHODS AND SYSTEMS FOR FACILITATING PROVABLE DATA INTEGRITY FOR VECTOR DATA STORES [U.S. Patent Application Serial No. 18/941,202, filed November 8, 2024] (Inventors: White and