Artem Grigor

@guard

Joined on Oct 29, 2021

  • ⚠️ AI-Assisted Draft This document was co-edited with AI and may contain inaccuracies or speculative reasoning. This is a draft for discussion, not a final work. Please critically evaluate, verify claims, and provide feedback. One classic question is: “If I get a phone call from someone claiming to be my daughter, can I be sure it’s truly her?” With modern deepfake and voice‐synthesis technology, a determined attacker can forge voices, images, and even real‐time responses. Below, we discuss why purely human‐to‐human verification over an untrusted channel cannot guarantee authenticity. 1. The Man‐in‐the‐Middle Problem If the communication channel (e.g., a phone line or video call) is untrusted or insecure, an attacker can intercept and relay every piece of data in real time:
     Like  Bookmark
  • ⚠️ AI-Assisted Draft This document was co-edited with AI and may contain inaccuracies or speculative reasoning. The author is not a consciousness expert, and this is a draft for discussion, not a final work. Please critically evaluate, verify claims, and provide feedback. Abstract As artificial intelligence (AI) systems become increasingly capable of mimicking human communication, the challenge of distinguishing AI-generated content from human consciousness communication grows. This work explores whether computational consciousness communication can remain unlearnable, without assuming if consciousness itself is computational. Drawing on cryptographic analogies, we investigate whether consciousness communication can possess properties similar to signature schemes or message authentication codes (MACs)—where conscious signals are verifiable but not forgeable. We analyze the failure of the Turing Test in text-based communication and initially hypothesize that the issue arises from an insufficient message space. However, entropy calculations suggest that the textual domain should be large enough to prevent brute-force replication, leading us to consider alternative explanations. We propose three possible causes for why AI can pass the Turing Test despite lacking consciousness: (1) compression of communication may break the authentication properties of consciousness signals, (2) humans may not have learned the correct verification key to distinguish authentic conscious communication, or (3) consciousness communication lacks inherent cryptographic security, making it fundamentally vulnerable to imitation. To further understand these limitations, we propose an empirical approach: if AI-generated content eventually becomes indistinguishable from human communication across all digital mediums, this suggests that consciousness may not be fully encodable into digital formats without losing its authentication properties. More critically, if in-person interaction follows the same trajectory, then our ability to verify consciousness—whether artificial or biological—may be inherently flawed, raising profound implications for the philosophy of mind and AI security.
     Like  Bookmark
  • Introduction The paper presents an argument that attempts to demonstrate the impossibility of simulating conscious experience, based on information-theoretic and computational complexity considerations. The key contradiction in their argument relies on finding two inputs, $A$ and $C$, such that the resulting conscious experiences $\alpha$ and $\beta$ are different. However, after analyzing the argument in detail, I believe there is an issue with how the assumption $\Sigma$ is applied. Specifically, the contradiction the authors seek to establish does not arise if $\Sigma$ holds, and even if it does not hold, the contradiction ultimately undermines the assumption that different conscious experiences $\alpha$ and $\beta$ can exist at all. Issue with the Application of $\Sigma$ The assumption $\Sigma$ states that all conscious experience happens within $E(P)$. This means that encryption and decryption steps—represented by $M(p_1)$ and $M^{-1}(p_1)$—do not contribute to conscious experience. If this is the case, we can express the transformation from $A$ to $C$ as: [ C = M^{-1}(p_2, M(p_1, A)) ]
     Like  Bookmark
  • Objective & Motivation Goal Migrate the management of language bindings (Python, Swift, JS) from EZKL to Mopro. Why Reduced Maintenance: Lower EZKL’s maintenance overhead. Standardization: Achieve consistent bindings across all platforms. Future-proofing: Simplify expansion to support additional languages (e.g., Kotlin). Outcome
     Like  Bookmark
  • Below is a deeper dive into the technical optimizations we implemented to accelerate Multi-Scalar Multiplication (MSM) on Apple devices. If you’ve read the main blog post, this section offers a closer look at our decisions, benchmarks, and the challenges we encountered along the way. 1. Why Optimize MSM? Multi-Scalar Multiplication is a central operation in KZG polynomial commitments, widely used in zero-knowledge proofs. We typically see MSM consuming around 70% of the compute time, especially in setups and proving steps. By speeding it up, we gain: Faster Proof Generation: Reduces overall proving and key generation times. Better Feasibility on Low-Power Devices: Apple’s M-series (Macs) and A-series (iPhones) have shown promise for on-device cryptography. Immediate Impact: A range of cryptographic protocols (ZKPs, Verkle Trees, Merkle commitments) benefit from a more efficient MSM. Our project leverages previous work by Jeff (@foodchain1028) and Moven (@moven0831), whose Ethereum Foundation grant focused on Arkworks MSM using Metal. We adapted many of their ideas for Halo2 (our target for EZKL). Additionally, teams like Ingonyama are pursuing related GPU optimizations on Apple devices (metal-poc).
     Like  Bookmark
  • Introduction Mobile devices are our go-to platform for privacy-sensitive tasks. They hold all our photos, messages, emails, and even our location. With an array of sensors, they know more about us than we might like to admit. It’s no wonder they’re a match made in heaven with Zero-Knowledge Proofs (ZKPs), which allow us to use this data securely without exposing it. Yet, ZKPs have never been friendly to mobile devices, or even laptops. Modern proving pipelines demand massive amounts of memory and compute power, typically requiring servers to generate succinct proofs. But our goal is different: everything on-device. After successfully deploying EZKL on mobile devices, we wanted to improve the experience and make it more efficient. The obvious solution? Use the GPU. Modern devices have GPUs that are increasingly treated as dedicated compute engines rather than just graphics tools. Our focus was on accelerating Multi-Scalar Multiplication (MSM), a key operation in the KZG polynomial commitment scheme and the single biggest bottleneck in ZKP proving. MSM alone accounts for up to 70% of compute time, so every bit of improvement here matters. Why Apple Devices? We specifically targeted Apple devices for several reasons:
     Like  Bookmark
  • Introduction In the rapidly evolving field of privacy-preserving technologies, Zero-Knowledge Proofs (ZKPs) have emerged as a cornerstone for secure and private computations. They allow one party to prove to another that a statement is true without revealing any additional information. This capability is crucial for applications that require verification without compromising sensitive data. Our project aimed to enhance the iOS toolkit for ZKP development by integrating the Halo2 proving system into zkMopro and porting the EZKL library to iOS devices. These efforts were geared toward enabling Zero-Knowledge Machine Learning (ZKML) applications directly on mobile devices, thereby expanding possibilities for data privacy and secure computing on edge devices and brining the capabilities into regular consumer hands. Part 1: Integrating Halo2 into zkMopro Why Halo2? Before our integration, zkMopro only supported Circom with the Groth16 proving system. While effective, these systems require a Structured Reference String (SRS) that needs to be generated separately for each circuit—a process that can be cumbersome and limits flexibility. Halo2, on the other hand, utilizes a Common Reference String (CRS), which can be generated once and reused across multiple circuits. This approach significantly streamlines the setup process and is more adaptable for various applications. As a result, Halo2 and similar proving systems have seen wider adoption in the industry and is the foundation for projects like EZKL, which lacks a direct equivalent in the Circom ecosystem.
     Like  Bookmark
  • Zero-Knowledge Proofs Pushing Boundaries 🚀 We've come a long way in our quest to enhance zero-knowledge proofs for Weightless Neural Networks (WNNs). Let's dive into the exciting technical achievements. Rust Prover: Enhancing Efficiency Our journey began by optimizing the Rust Prover, a key component in cryptographic protocols. Our target: Reduce amount of constraints and increase overall efficientcy.
     Like  Bookmark
  • Outline MS2: WNN Verifier MS3: Benchmarking Outlook: MS4 MS2: WNN Verifier Added features to the WNN CLI to:Deploy the EVM Verifier Submit proofs to the EVM Verifier Components are packed into a library for easy reuse
     Like  Bookmark
  • The objective of this document is to describe how we use the current Nouns NFT Smart Contract to allow prove of delegation and token ownership for voting Ownership Proof of a single NFT The checkpoint system (described below) will most likely not be needed. To prove that an account had the right to vote for a given token_id at a certain block: (1) if no delegation, prove that at the correct block: ownerOf[token_id] == account _delegates[account] == 0x0 (1) if the a delegator has delegated his/her token to an account, prove that at the correct block:
     Like  Bookmark
  • This document is an overview on Aleo, done by reading/watching Aleo docs, Aleo Blogs, ZK Summit Aleo talk and asking questions on Aleo Discord. Research Group, 2022-10-05 Contents: [TOC] Overview Aleo is a L1 blockchain that provides scalability and privacy. It does so by using ZK-SNARKs to verify transactions. Aleo has ability to run user written applications. One destinction of Aleo is optional privacy, where a user can either act in the open, with less computation required, or be private, however they would require to do more work on their side. Right now Aleo is in testnet phase, but it is expected to go live in Q4 2022.
     Like  Bookmark