Rishabh Gupta

@rishotics

Co-founder Rize Labs

Joined on Jan 12, 2023

  • This is the core of modern rate-cycle psychology — and one of the most important mental models in macro trading. Why Do Markets Think the Fed Will Cut After Hiking? Let’s walk through it step by step like you're running a macro fund: 1. Fed Hikes to Control Inflation When inflation is too high, the Fed raises the Fed Funds Rate. This makes borrowing more expensive:Mortgage rates go up. Credit card debt costs more. Companies delay hiring and investment.
     Like  Bookmark
  • Goal: Distribute a secret among multiple parties, so that: No single party knows the secret. Any threshold number of parties (t) can reconstruct it. Setup Participants: $P_1$, $P_2$, $P_3$ Threshold: t = 2 Field: $Z_{17}$ (prime number 17)
     Like  Bookmark
  • TLDR— We represent a new signer for account abstraction wallets or SDK for having passkey based login mechanism. The passkey allows users to use their device authentications like face id, touch id or passwords to create a wallet and make a transaction. Thanks to @nlokande for reviews and discussions Definition According to the ethers documentation, a signer is: "…an abstraction of an Ethereum Account, which can be used to sign messages and transactions and send signed transactions to the Ethereum Network to execute state-changing operations." The PasskeySigner package will extend the abstract signer provided by ethers and offer the functionality to sign transactions, messages, and typed messages for blockchains using passkeys. A passkey is a digital credential tied to a user account and a website or application. Passkeys allow users to authenticate without entering a username or password or providing any additional authentication factor. This technology aims to replace legacy authentication mechanisms such as passwords. Passkeys serve as a replacement for private key management, offering faster sign-ins, ease of use, and improved security.
     Like  Bookmark
  • image CKKS Special thanks to Janmajaya Mall for proofreading and providing valulabe feedback for the article. FHE enables arithmetic operations, such as addition and multiplication, on encrypted data. Unlike ZK proofs, which is another cryptographic primitive for handling private data, FHE does not involve revealing any information about the plaintext. We are not going to deep dive into their differences. This article will concentrate on CKKS scheme, specifically focusing on the encoding processes utilized in the CKKS scheme. Future discussions will expand into CKKS encryption, decryption and intermediate evaluations methods. Core Concepts Lattice-Based Cryptography
     Like  Bookmark
  • Overview Polygon Miden utilizes a STARK-based ZK rollup mechanism on the Ethereum network to enhance both scalability and privacy. This document provides a technical examination of how transactions are processed within the Miden framework, focusing on client-side proving, parallel execution, the utilization of zk, the UTXO-like structure of notes, and their operational significance. Transaction Processing in Miden Miden Virtual Machine (VM) and Transaction Execution Transactions in Miden are processed through a sequence of detailed steps within the Miden VM, leveraging Miden Assembly (MASM) to facilitate execution: Data Retrieval: Necessary transaction data is fetched from a persistent data store, including account details, block headers, and the input notes relevant to the transaction. Compilation: The transaction data is compiled into an executable MASM program. This step translates transaction instructions into a low-level format that the Miden VM can execute efficiently. Execution: The Miden VM executes the compiled MASM program. Execution within the VM is context-sensitive, with each transaction or script operating in isolated execution contexts to maintain security and data integrity.
     Like  Bookmark
  • This document provides an overview of power-of-two cyclotomic rings, denoted as $(R_n = \mathbb{Z}[X]/(X^n + 1))$, where $(n)$ is a power of 2. These rings play a crucial role in the field of lattice-based cryptography due to their mathematical properties and computational efficiencies. Definition A cyclotomic polynomial $(\Phi_m(X))$ is the minimal polynomial over $(\mathbb{Q}$ (the field of rational numbers) for a primitive (m)th root of unity. However, for power-of-two cyclotomic rings, we focus on the case where (m = n) and (n) is a power of 2. The polynomial of interest in this case is $(X^n + 1)$. Representation $(\mathbb{Z}[X])$ represents the ring of all polynomials with integer coefficients. $(X^n + 1)$, in the context of power-of-two cyclotomic rings, facilitates efficient computations and has a straightforward quotient ring structure when (n) is a power of 2. $(\mathbb{Z}[X]/(X^n + 1))$ denotes the quotient ring formed by dividing the polynomial ring $(\mathbb{Z}[X])$ by the ideal generated by $(X^n + 1)$.
     Like  Bookmark
  • UniPlonK starts from the simple observation that although two Plonk circuits C1, C2 may have unequal sizes n1 ̸= n2, their proofs and verifying keys have the same size. - Examining the Plonk verifier protocol, we see that if their public input lengths are equal, the C1 and C2 verifiers perform nearly identical work. The cost of the Universal Verifier is at least that of the most expensive verifier for any circuit in the supported family. We therefore have a trade-off between the flexibility offered by supporting a large family of circuits and the need to pay the worst-case verifier cost for any circuit in the family. However, as we discuss, this overhead is extremely small in comparison to the underlying circuit-independent verification cost and is justified by its utility in recursion-based proof aggregation. image To solve the first problem, recent works such as aPlonk [1], SnarkPack [14], and Halo Infinite [6] partially move some of the expensive non-native arithmetic, e.g. pairing, out of the outer circuit. They replace individual pairing checks for each proof with a single pairing check for a random linear combination of the proofs. The verifier only needs to check the accumulated pairing, which they can do out of circuit. This results in a more efficient aggregator. UniPlonk could be combined with either atomic accumulation-based aggregation or folding-based
     Like  Bookmark
  • Modern SNARK landscape image STARKS are bandwidth boud meaning that they become more computationally heavy when moving data into FPGA is heavy. image image image
     Like  Bookmark
  • https://www.youtube.com/watch?v=HcEGXoC57Rw&t=524s EL is more decentralized than ETH. As you can choose your own validators. You can program which one to choose. Trust is modular: it can be modular, it can be cryptographic, it can be provided by different parties in a system. Why prevent new tokens to coming out?Its a headache, to have your own network Dapps can have their own token. Users in EL can pay gas in their token. Each application has 1 million in their tokens and now every application can enjoy the shared security of 1 billion worth of monetary value locked in. Bootsrapp your network is the hardest thing, one thing is that you only get security of the amount that you have invested in your token ex 100 million. Now with EL you can get security worth of 35 billion lets say.. EL is a not a killer of tokens two ways of economic securityslashing- objective value alignment- if you are holding a token then people can have dual staking where there is ETH staking and token staking. Then information will be aggregatred from these two quorum and if they under a certian deviation will be considered a valid input. SO your token can be used as a secondary stakable token, when compared to ETH staking.??
     Like  Bookmark
  • In the PLONK (Permutation-based zk-SNARK) protocol, Fast Fourier Transform (FFT) and Inverse Fast Fourier Transform (IFFT) are used as crucial components for efficient polynomial evaluation and interpolation. Lagrange and Monomial Basis The Lagrange Basis is a method of representing polynomials using a set of basis polynomials known as Lagrange polynomials. These basis polynomials are constructed such that each polynomial evaluates to 1 at one specific point and 0 at all other points. The Lagrange Basis provides a unique polynomial representation for a given set of interpolation points. On the other hand, the Monomial Basis represents polynomials using a set of monomials, where each monomial is a power of the variable. For example, the monomial basis for a polynomial of degree 3 would include terms like x^0, x^1, x^2, and x^3. The Monomial Basis allows for a more straightforward and intuitive representation of polynomials. The main difference between the two lies in their representation and computation properties. The Lagrange Basis is often used for polynomial interpolation, where the polynomial needs to pass through specific points. It ensures a unique representation and is useful for evaluating the polynomial at arbitrary points. However, computations in the Lagrange Basis can be computationally intensive due to the need for interpolation calculations. Conversion
     Like  Bookmark
  • A Merkle Mountain Range (MMR) is a data structure derived from the concept of a Merkle tree, designed to address certain limitations and provide improved efficiency and flexibility for maintaining and verifying a consistent log of data. Here's a detailed explanation of what an MMR is, how it differs from a Merkle tree, and why it is required: An MMR is a data structure that maintains a log of data elements in a tree-like fashion. In an MMR, each leaf node represents a distinct piece of data, and each node in the tree (including the leaves) is labeled with the hash of its child nodes, calculated using a hash function. MMRs are designed to efficiently handle the insertion of new data elements into the structure and provide a means to prove the existence of a specific data element within the tree. Visual journey of adding elements Notice that previous roots are not changing and new roots is only getting formed.
     Like 1 Bookmark
  • Each enclave is an isolated region within system memory that contains both code and data. Applications that harness this technology can make a call to the TEE using a trusted function — a piece of code created by a software developer that can be executed within an enclave. In the previously mentioned example, for instance, the trusted function might check your medical records within an enclave to detect any potential conflicting medications. The enclave then returns a value to the main application, such as “clash detached” or “no clash detected”. Only trusted functions are allowed to run in the enclave and the memory is otherwise unaddressable, meaning that any other attempt to access enclave data will automatically be rejected by the processor. The important thing to note here is that as encryption is taking place at hardware level, it protects against software-based attacks. In effect, this means that even if a hacker has access to the entire operating system and BIOS of the system on which the TEE is running, confidential data will remain secret. The smaller the application's surface, the more secure the application is. TEEs limit the surface area, for example AWS Nitro allows communications via vsock sockets only, and the open sockets are fully controlled by the TEE. Besides making compute more secure, TEEs offer assurances to the participants. All three hardware platforms (Intel SGX, AWS Nitro and AMD SEV) provide hardware-backed measurements of the software, for example a hash of the application executable memory with all its data. These measurements prove to attestors that the application is running expected code before they can allow any sensitive data into the TEEs. The process of attestation is the mechanism of building trust between parties that don't want to share data with each other without constraining the use of the data. I'll discuss how attestation is done for Intel SGX and AWS Nitro in subsequent posts. The three major clouds, AWS, Azure, and GCP, offer these TEEs:AWS - Nitro enclaves on the AWS Nitro chips. Nitro enclaves are "application-size" virtual machines, they are managed by the Nitro hypervisor. The memory is not necessarily encrypted. Azure - Intel SGX enclaves and AMD SEV VMs. Intel SGX enclaves are processes, think smaller attack surface compared to confidential VMs on AMD SEV, memory is encrypted by Intel hardware keys. GCP - AMD SEV confidential VMs. AMD VMs have memory encrypted by a hardware key generated per VM. Intel SGX is a set of CPU instructions and a kernel driver that make it possible to create secure enclaves. An Intel SGX enclave is a protected region of memory encrypted with a hardware key generated per enclave. Any access to the memory from outside of it results in an error regardless of whether it is done from kernel, driver, or user mode outside of the enclave. The interactions with an enclave are done via E and O calls, into enclave and out of enclave respectively. The set of allowed calls is defined at the enclave creation time.
     Like  Bookmark
  • front running executing transactions first then changing the state of the AMM pool. lets say the user has made a high slippage and is ready to accpet high change in price so the user executes the txn with a diff price bot executes another txn after users and books the profit back running kind of morally good sometimes there is an oppurtunity after the users txn whhich can be filled and profitable ex oricale price txn ?
     Like  Bookmark
  • https://www.youtube.com/watch?v=W4yp6WkPc5k L1 will only be verifying the ZK proof and fraud proofs L2 will be doing heavy stuff but in this the idea of ethereum which is smart contracts talking to each other is getting ruined so we are acheving more power but at the cost of a different dream L1 provides ordering, DA etc. having a layer 1.5 which is only involved in shared sequencing
     Like  Bookmark
  • MASP is mainly for asset having low txn volume Namada uses MASP for providing multi asset shielded pool Using IBC to send the one token from Namada's shielded set to another chain and then swap in another chain and then IBC again to Namada but here you can instruct validator set in Namada to perform another operation on your behalf on other chain and then come back. So tokens are getting swapped inside the shielded set. MASP contains a merkle tree for each asset and and the leaves of the merkle tree contains the notes of the (value, address, asset_type) using one circuit for multiple for checking all the value spent and value created is very diffucutl so what we do is have circuit for attaching the note to a homomorphic value committment. we use pederson committments to ensure this. For one token we do it like this:
     Like  Bookmark
  • This is a rough list summarizing the key points discussed in the podcast episode titled "SNARKs: A Trilogy with Ariel Gabizon" on the Zero Knowledge Podcast. In this episode, Ariel Gabizon and Anna Rose engage in a comprehensive discussion on the history of SNARKs: Chapter 1 Bilinear Pairings Jens groth 2010 when pairing based snarks started PCBs Really cool things pairings Crypto assumptions - this is hard no easy way to demonstrate Knowledge assumptions- you can do this but only in this way
     Like 3 Bookmark
  • The current article explores the possibility of combining the inference of a neural network model inside a zero knowledge circuit. The circuits are written in circom and dont cover all the inferences. All the repeated inferences are folded into a single instance. Then proofs for all these foldings are calculated recursively using pasta curves. OK I know ZK, but what the hell is ZKML? ZK-Snarks are being used many places of the blockchain for their succinetness and security. In Machine Learning, Deep Learning or AI they can prove to be a powerful tool. With the rise in the usage of AI tools like ChatGPT and MidJourney, it makes necessary to check the integratity of these systems and the content produced by them. Using ZK-Snarks we can do that, but how? The models used to run tools in AI are using a huge number of parameters. They can range to billions of weights inside a deep neural network. Chat GPT 4 uses 100 Trillion weights in its model to calculate the output. One problem that lies with API based model inferences is you don't know which model is being used to calculate the output. It may happen that you have paid to use the premium verison of the model but the outpur its calculated on something whose weights does not produce quality outputs. This may not matter for some petty tasks but it will certainly matter a lot in important cases like medical inferences or seeking financial desicions from AI. What is Nova? IVCs
     Like  Bookmark
  • Plonk systems are one of the most famous ZK-Snarks out there. What makes them so widely accepted and popular is their modularity i.e. both Aritmetization and commitment schemes can be separated. PLONK uses KZG committment scheme which is one of the most popular one. Prerequistes The reader should be familiar with the basic working of PLONK system including their arithmetization, interactive oracles proofs, committment schemes and constraint systems. There are plenty of articles covering these topics in deep. Copy constraints In the vanilla PLONK equation $$ q_a . a + q_b.b + q_m. (a.b) + q_p.c = 0 $$
     Like  Bookmark
  • Project Abstract Status Quo Webauthn enables secure passkey authentication via face ID, touch ID, and passwords, perfect for onboarding new crypto users. Problem: However, the current signature scheme for webauthn(secp256R1 elliptical curve) in solidity is highly gas-intensive around 1.2million gas. On even L2s this amount of gas will turn into huge overhead charge. Solution Our off-chain approach using groth16 and PLONK in a ZK circuit for signature verification significantly reduces gas usage to around 300k, making it more efficient and cost-effective.
     Like  Bookmark
  • When we are trying to mint an NFT in the first transaction which deploys the wallet also, one of the internal transactions is failing(which is for minting the ERC 721 Token): https://mumbai.polygonscan.com/tx/0x41bfb9790263af99b9c37f0ebb3204ad4dcc8c50ac76112fcc4d5b74ebb8b375 Here is our verified smart contract proxy: https://mumbai.polygonscan.com/address/0x11e07aF8ac20a75727132AD8A3b0803D14fd6f4A#code Here is the singleton contract: https://mumbai.polygonscan.com/address/0x66D61387800d62695Df91A2018f54Eec3b832a34#code This transaction is also containing the init code to deploy the wallet. In the above transaction, we can see that the final transaction is failing and every other transaction is getting succeeded. Function: handleOps((address,uint256,bytes,bytes,uint256,uint256,uint256,uint256,uint256,bytes,bytes)[], address)
     Like  Bookmark