You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
@dfstio :
As we are discussing that the prover can use several memory types, can we also review the possibility of
using protected memory of Intel SGX (that is limited to 128 or 256 MB) or Intel TDX (that is much bigger) only for the computations where the private witness data is used
being able to compile the SmartContract/ZkProgram to the serializable form that should be the only one needed to create a proof, thus allowing not to use TypeScript at all to generate the proof and just run native prover using the compiled circuit and witness.
The text was updated successfully, but these errors were encountered:
@dfstio :
As we are discussing that the prover can use several memory types, can we also review the possibility of
using protected memory of Intel SGX (that is limited to 128 or 256 MB) or Intel TDX (that is much bigger) only for the computations where the private witness data is used
being able to compile the SmartContract/ZkProgram to the serializable form that should be the only one needed to create a proof, thus allowing not to use TypeScript at all to generate the proof and just run native prover using the compiled circuit and witness.
The text was updated successfully, but these errors were encountered: