zkML for =nil; Proof-Market

Approximately six months ago, we announced our collaboration with =nil to introduce (zkML) to the =nil Proof-Market. Since then, we've been diligently working on developing an ONNX extension for zkLLVM, and today, we're thrilled to share our progress with you. This tutorial will …

Unlocking the Future with ProgCrypto

At Devconnect 2023, a revolutionary concept was spotlighted during the ProgCrypto event: Programmable Cryptography. This two-day gathering of researchers, developers, and community members focused on the future of cryptography and its potential to reshape digital interactions. Vi…

Private Proof Markets using MPC

As much as we like to talk about Zero Knowledge, especially zk-friendly hash functions, we also enjoy to talk about other privacy-enhancing technologies (PETs). ZK is for sure the standout PETs performer in web3 today, with homomorphic encryption (HE) taking a little bit of spotl…

Poseidon{2} for Noir

It has been some time since our last blog post (3 months already, time flies) - so it is way overdue to continue our loose series of blog posts about zk-friendly hashing. In case you missed the other two posts, feel free to read about how to choose your zk-friendly hash function …

How to choose your ZK-friendly hash function?

In our last blog post we investigated the usefulness of hash functions for zero-knowledge use cases. Thereby, we stumbled upon many ZK-friendly designs, each with advantages, disadvantages, and optimizations for different performance metrics. With MiMC1, GMiMC2, Poseidon3, Poseid…