101010.pl is one of the many independent Mastodon servers you can use to participate in the fediverse.
101010.pl czyli najstarszy polski serwer Mastodon. Posiadamy wpisy do 2048 znaków.

Server stats:

482
active users

#mpc

0 posts0 participants0 posts today

🧮 DFS: Where zkSNARKs meet their distributed destiny. New protocol drops proof gen overhead from 300GB to 500KB, makes private delegation actually usable, and fixes EOS's security holes. Privacy-preserving parallelism just got real. 🌐🔐 #ZKP #MPC

eprint.iacr.org/2025/296

IACR Cryptology ePrint Archive · DFS: Delegation-friendly zkSNARK and Private Delegation of ProversZero-Knowledge Succinct Non-interactive Arguments of Knowledge (zkSNARKs) lead to proofs that can be succinctly verified but require huge computational resources to generate. Prior systems outsource proof generation either through public delegation, which reveals the witness to the third party, or, more preferably, private delegation that keeps the witness hidden using multiparty computation (MPC). However, current private delegation schemes struggle with scalability and efficiency due to MPC inefficiencies, poor resource utilization, and suboptimal design of zkSNARK protocols. In this paper, we introduce DFS, a new zkSNARK that is delegation-friendly for both public and private scenarios. Prior work focused on optimizing the MPC protocols for existing zkSNARKs, while DFS uses co-design between MPC and zkSNARK so that the protocol is efficient for both distributed computing and MPC. In particular, DFS achieves linear prover time and logarithmic verification cost in the non-delegated setting. For private delegation, DFS introduces a scheme with zero communication overhead in MPC and achieves malicious security for free, which results in logarithmic overall communication; while prior work required linear communication. Our evaluation shows that DFS is as efficient as state-of-the-art zkSNARKs in public delegation; when used for private delegation, it scales better than previous work. In particular, for $2^{24}$ constraints, the total communication of DFS is less than $500$KB, while prior work incurs $300$GB, which is linear to the circuit size. Additionally, we identify and address a security flaw in prior work, EOS (USENIX'23).

for liboprf i try to implement the robust multiparty multiplication from Genarro,Rabin,Rabin '98. I struggle with implementing a check (the paper calls VSPS property). I asked the original authors 2 months ago, but they don't reply - i guess they're busy. I wrote up the relevant part of the paper, and my confusion and questions in this simple text (best viewed with a fixed with font!): ctrlc.hu/~stef/vsps_check.mail - any help would be appreciated.
#crypto #multiparty #mpc #oprf

Replied to Ether Diver

@etherdiver

Interesting rEad...

Had to look up MPC vs #DAW (might see if kpl.org has #MPC Beats next Sat when i'm in town - noticed they have an akai mini which i saw for sale on #kijiji but wasn't really sure how to usE)

Could be the next step for me in my production "jourNey"...

Kitchener Public LibraryHome - Kitchener Public LibraryWe welcome our community to engaging spaces where people connect, ideas flourish, and lives are transformed.
Continued thread

That process went really smoothly (in large part because the #MPC has an "Export to Ableton Live set" option) apart from the bumps that come along with relearning a new version of a complex software package you haven't used in 3+ years. It took about two days to get all the tracks moved over and setup to a basic level. And in my more real-world scenarios I'm still finding the the Mini can handle the task admirably.

Continued thread

@experimentalmusic @electronicmusic Other things I've used:

Weird recordings of preachers prattling on about prophecy and the End Times, from both cassette and vinyl records

A #Korg #Monotron Delay

An #AKAI #MPC One

#Noise

A years-old version of freeware audio editor #Audacity

Lots of #weed

An #iPad

Several of the excellent apps #Hainbach has worked on, including #Fluss and #Dials

Some other stuff I'm forgetting because it's late.

Oh, and I'll answer any questions about how I did it!

> Today a lot of #internet users' data are siloed in different servers. This severely limits privacy and portability — users cannot simply prove the origin and authenticity of their data to a third party without relying on the servers or other trusted third parties. Using MPC-TLS, #TLSNotary enables users to achieve that while preserving their privacy.

meetup.com/ethmalaysia/events/

MeetupTLSNotary: make data portable using multi-party computation (MPC), Wed, Mar 6, 2024, 7:45 PM | MeetupIt's Meetup time! Glad to have Christopher Chong, a rust engineer working at Privacy + Scaling Explorations (PSE), Ethereum Foundation to share with us his topic on [TLSNot

I need help from the #musicproducing bubble.

I'm using an old PC running #LinuxMint ( #xfce ) for #producing and #recording.
Main software is #LMMS and #Audacity.

I'd like to use a #MIDIkeyboard, best with some #Pads (like an #Akai #MPC) for playing #Samples for beats. But I'd like to use it in Linux.

Everytime I'm searching for information online it takes 2-4 minutes till: 🤯 My head explode.
The instructions for me, always seems kind of like this:
"Connecting the JACK-ALSA-Pod-Cable-Hypendum with the controller. Then Set your DAW-software via Wine up and in the last step just persuade Bill Gates, that he's sporting a fluffy moustache, wich is strokeable." ARRGH.

Please, I'm not a huge Linux-brain. Nor intend I to become one. I just wanna make music! And this without use unfree software.

Is there – at best – a plug-and-play solution for my MIDI-Keyboard wish?
Thank you in advance!

Replied in thread

We have #glibc, #zlib, #binutils, #gmp, #mpfr and #mpc ... in theory everything needed to build a full-featured native #gcc for C and C++. Oh wow. Now, trying to create *this* port 😎

Edit: My hope is that with the --sysroot option (set to ${LINUXBASE}), this new toolchain will only ever look for libraries inside ${LINUXBASE}, avoiding weird build issues you might get when using the existing linux-c7-devtools port. Well, I'm not sure I fully understand this --sysroot magic 🙈

Continued thread

The basic logic of this is extreme horizontal dataset sharding. Imagine a dataset with loads of columns, then imagine each row is held on a different device. Techs such as multi-party computation #mpc, local #differentialPrivacy, can make use of this data.
But data is often not visible to the user. Firms claim they do not have to provide rights over it, eg access/portability. Some will put it in the secure enclave of eg a phone; makes it technically very hard to extract (e.g. biometric data).