💥 Gate Square Event: #PostToWinFLK 💥
Post original content on Gate Square related to FLK, the HODLer Airdrop, or Launchpool, and get a chance to share 200 FLK rewards!
📅 Event Period: Oct 15, 2025, 10:00 – Oct 24, 2025, 16:00 UTC
📌 Related Campaigns:
HODLer Airdrop 👉 https://www.gate.com/announcements/article/47573
Launchpool 👉 https://www.gate.com/announcements/article/47592
FLK Campaign Collection 👉 https://www.gate.com/announcements/article/47586
📌 How to Participate:
1️⃣ Post original content related to FLK or one of the above campaigns (HODLer Airdrop / Launchpool).
2️⃣ Content mu
Vitalik: I hope more developers engaged in ZK and FHE can express performance using overhead ratios, replacing metrics of operations per second.
[Vitalik: I hope more developers working on ZK and FHE can express performance using overhead ratios instead of operations per second metrics] Vitalik posted on the X platform, stating, “I hope more developers working on ZK (zk-SNARKs) and FHE (fully homomorphic encryption) can express performance using overhead ratios (for example, 'time required for encrypted computation/original computation time') instead of just saying 'we can perform N operations per second.'” This approach relies less on hardware and provides a very useful metric: how much efficiency did I actually sacrifice when I shifted the application from “trust-based” to “cryptography-based”? It is usually more suitable for performance estimation because as a developer, I already know how much time the original computation requires, and I can directly estimate the performance by multiplying it by the overhead ratio. (Yes, I know it's not easy, because the types of operations between execution and proof are different, especially with significant differences in SIMD/parallelization and memory access methods, so even the overhead ratio partly depends on the hardware. But even so, I still believe that “overhead multiplier” is a very valuable metric, even though it is not perfect.)