Yuval Domb (@yuval_domb) 's Twitter Profile
Yuval Domb

@yuval_domb

Interdisciplinary Engineer

ID: 1237665134677458946

calendar_today11-03-2020 09:02:40

2,2K Tweet

219 Followers

131 Following

Ingonyama (@ingo_zk) 's Twitter Profile Photo

Publication Update: ICICLE is heading to ICLR! Our work on Provable Watermark Extraction has been accepted to the first GenAI Watermarking Workshop: sites.google.com/view/genai-wat… zkDL++ ensures watermark provability while preserving extractor privacy, advancing practical AI security.

Publication Update: ICICLE is heading to ICLR!

Our work on Provable Watermark Extraction has been accepted to the first GenAI Watermarking Workshop: sites.google.com/view/genai-wat…

zkDL++ ensures watermark provability while preserving extractor privacy, advancing practical AI security.
Rahul | Aerius Labs (@rahul__ghangas) 's Twitter Profile Photo

Stunned that after 40 years, Montgomery multiplication just got faster! Yuval Domb's reduction from n²+n to n²+1 digit multiplications might seem like a small change, but at scale this transforms cryptographic performance. These fundamental algorithmic improvements remind us

Ingonyama (@ingo_zk) 's Twitter Profile Photo

BaseFold±: A Simple Improvement to BaseFold's Multilinear Polynomial Commitment Scheme using Point-Check Another brilliant contribution by Yuval Domb 🔬 Read more: hackmd.io/@Ingonyama/poi…

zkSecurity (@zksecurityxyz) 's Twitter Profile Photo

🚀 Client-side ZK proving is the key to unlocking real privacy in apps — but time and memory are still the biggest roadblocks to user-facing ZK. In our new post, we dive into the cutting-edge breakthroughs pushing the limits of what’s possible. 👇

🚀 Client-side ZK proving is the key to unlocking real privacy in apps — but time and memory are still the biggest roadblocks to user-facing ZK. In our new post, we dive into the cutting-edge breakthroughs pushing the limits of what’s possible. 👇
Ingonyama (@ingo_zk) 's Twitter Profile Photo

📢 ICICLE just got a powerful new backend 🧊 We’re partnering with Cornami Inc. to bring their FracTLcore compute fabric into the ICICLE cryptographic acceleration framework. The result is the ZPU, a new ICICLE-powered backend built to scale Zero-Knowledge Proof performance.

Ingonyama (@ingo_zk) 's Twitter Profile Photo

When ZEROBASE needed faster real-time ZK proof generation at scale, they turned to ICICLE. 🥶 ZEROBASE has deployed a suite of high-performance ZK apps across mobile, edge, and web. With ICICLE, latency dropped across the board 🔥 Explore the case study here: 🔗

When <a href="/zerobasezk/">ZEROBASE</a> needed faster real-time ZK proof generation at scale, they turned to ICICLE. 🥶

ZEROBASE has deployed a suite of high-performance ZK apps across mobile, edge, and web.

With ICICLE, latency dropped across the board 🔥

Explore the case study here:

🔗
Mirror Tang (@mirrorzk) 's Twitter Profile Photo

我们很高兴地宣布,@ZEROBASEzk 已正式在我们的应用层电路中集成 Ingonyama ICICLE . 作为专注于高性能加密计算的先驱,Ingonyama 的核心产品 ICICLE 是一款专为加速零知识证明(ZKPs)而设计的多平台加密库. 通过支持 CPU、GPU、Apple Silicon 甚至自研的 ZPU™,ICICLE

ZEROBASE (@zerobasezk) 's Twitter Profile Photo

We’re thrilled to announce that @ZEROBASEzk has officially integrated Ingonyama ’s ICICLE into our application-layer ZK circuits. As a pioneer in high-performance cryptographic computation, Ingonyama’s core product, ICICLE, is a multi-platform cryptographic library designed to

Quang Dao (@quangvdao) 's Twitter Profile Photo

My latest paper on optimizing the sum-check protocol is out! eprint.iacr.org/2025/1117 Joint work with Justin Thaler and Ingonyama (Suyash & Yuval). This combines and extends results from two prior papers, leading to 2-3x speedups in Spartan within Jolt! Quick thread...🧵 1/

Ingonyama (@ingo_zk) 's Twitter Profile Photo

🚨 Introducing IMP1 – Zero-knowledge proofs on mobile, made simple. Built with ICICLE, IMP1 is a lightweight, open-source, mobile-first proving framework for iOS and Android. ✅ Up to 3× faster than RapidSnark ✅ Powered by ICICLE-SNARK ✅ Groth16 optimized for mobile ✅

Omer Shlomovits (@omershlomovits) 's Twitter Profile Photo

IMP1 is packed with goodies! A favorite highlight: We've implemented 3 prover variants! • ARM-only • GPU-only (for server-side proving this is always the winner) • Hybrid CPU+GPU: splitting tasks between CPU & Metal/Vulkan. Turns out this hybrid approach is ideal for

ZKV (@zkv_xyz) 's Twitter Profile Photo

Post-quantum cryptography is entering deployment. ICICLE by Ingonyama now supports ML-KEM (Kyber) with full param sets, batching, and async ops. Let's unpack this one! 👇

Post-quantum cryptography is entering deployment. 

ICICLE by <a href="/Ingo_zk/">Ingonyama</a> now supports ML-KEM (Kyber) with full param sets, batching, and async ops. 

Let's unpack this one! 👇
Ingonyama (@ingo_zk) 's Twitter Profile Photo

Introducing Labradorrrr 🏎️💨 Our blazing-fast, home-made, GPU-native, lattice based prover, powered by ICICLE v4. Code: github.com/ingonyama-zk/i… (Note: Expect breaking changes as we finalize for production and boost performance even more!)

Introducing Labradorrrr 🏎️💨

Our blazing-fast, home-made, GPU-native, lattice based prover, powered by ICICLE v4.

Code: github.com/ingonyama-zk/i…
(Note: Expect breaking changes as we finalize for production and boost performance even more!)
Ingonyama (@ingo_zk) 's Twitter Profile Photo

🚀 ICICLE v4 Release Notes 🚀 ICICLE is a math library for cryptographers. Crafted with ♥️ and hardware acceleration in mind! 👉Start here: ingonyama.com/post/icicle-v4… What's New in v4? This version introduces two significant enhancements: 1. Lattices: Unleash new possibilities