mastodontech.de ist einer von vielen unabhängigen Mastodon-Servern, mit dem du dich im Fediverse beteiligen kannst.
Offen für alle (über 16) und bereitgestellt von Markus'Blog

Serverstatistik:

1,5 Tsd.
aktive Profile

#zeroknowledgeproofs

0 Beiträge0 Beteiligte0 Beiträge heute
Technische Universität München<p>Researchers, including Jens Ernstberger and Sebastian Steinhorst, developed a method to cryptographically prove location without revealing it, using <a href="https://wisskomm.social/tags/ZeroKnowledgeProofs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroKnowledgeProofs</span></a> with standardized floating-point numbers: <a href="http://go.tum.de/784017" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">http://</span><span class="">go.tum.de/784017</span><span class="invisible"></span></a></p><p><a href="https://wisskomm.social/tags/IoT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IoT</span></a> <a href="https://wisskomm.social/tags/EmbeddedSystems" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EmbeddedSystems</span></a> <a href="https://wisskomm.social/tags/DataProtection" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataProtection</span></a> </p><p>📷A.Heddergott</p>
Hacker News<p>Zero-knowledge proofs, encoding Sudoku and Mario speedruns without semantic leak</p><p><a href="https://vasekrozhon.wordpress.com/2025/03/17/zero-knowledge-proofs/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vasekrozhon.wordpress.com/2025</span><span class="invisible">/03/17/zero-knowledge-proofs/</span></a></p><p><a href="https://mastodon.social/tags/HackerNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerNews</span></a> <a href="https://mastodon.social/tags/ZeroKnowledgeProofs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroKnowledgeProofs</span></a> <a href="https://mastodon.social/tags/EncodingSudoku" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EncodingSudoku</span></a> <a href="https://mastodon.social/tags/MarioSpeedruns" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MarioSpeedruns</span></a> <a href="https://mastodon.social/tags/SemanticLeak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SemanticLeak</span></a></p>
Frederic Jacobs<p>&gt; We present LatticeFold+, a very different lattice-based folding protocol that improves on LatticeFold in every respect: the prover is five to ten times faster, the verification circuit is simpler, and the folding proofs are shorter</p><p><a href="https://eprint.iacr.org/2025/247" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">eprint.iacr.org/2025/247</span><span class="invisible"></span></a></p><p> <a href="https://mastodon.social/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a> <a href="https://mastodon.social/tags/ZeroKnowledgeProofs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroKnowledgeProofs</span></a> <a href="https://mastodon.social/tags/ZKPs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZKPs</span></a> <a href="https://mastodon.social/tags/Cryptography" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cryptography</span></a></p>
InfoQ<p>Ever heard of <a href="https://techhub.social/tags/ZeroKnowledgeProofs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroKnowledgeProofs</span></a>?</p><p>Zero-knowledge proofs are a kind of <a href="https://techhub.social/tags/cryptography" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cryptography</span></a> used to provide proof of a secret, such as a private key or the solution to a problem, without sharing it with interested parties.</p><p><a href="https://techhub.social/tags/InfoQ" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoQ</span></a> article by: <a href="https://bit.ly/3x7P1hn" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">bit.ly/3x7P1hn</span><span class="invisible"></span></a></p><p><a href="https://techhub.social/tags/Blockchain" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Blockchain</span></a> <a href="https://techhub.social/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://techhub.social/tags/DataPrivacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataPrivacy</span></a> <a href="https://techhub.social/tags/Database" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Database</span></a> <a href="https://techhub.social/tags/SoftwareDevelopment" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SoftwareDevelopment</span></a></p>
Frederic Jacobs<p>Recursive SNARKs go post-quantum:<br>“we present LatticeFold, the first lattice-based folding protocol based on the Module SIS problem. This folding protocol naturally leads to an efficient recursive lattice-based SNARK.”</p><p>LatticeFold supports low-degree relations (R1CS) as well as high-degree relations (CCS) and is considered as performant as Hypernova but with post-quantum security.</p><p><a href="https://eprint.iacr.org/2024/257" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">eprint.iacr.org/2024/257</span><span class="invisible"></span></a></p><p><a href="https://mastodon.social/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a> <a href="https://mastodon.social/tags/ZeroKnowledgeProofs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroKnowledgeProofs</span></a> <a href="https://mastodon.social/tags/ZKPs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZKPs</span></a> <a href="https://mastodon.social/tags/Cryptography" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cryptography</span></a></p>