Guo Yu
@1dot2
Followers
2K
Following
4K
Media
8
Statuses
1K
Crypto Maximalist, EVM/cryptography/system/reading/fun, Proud Founder of @SECBIT_IO
Suzhou, China
Joined February 2010
Sitting on the shoulders of giants, I am glad to announce the following paper with Eli Ben-Sasson, Dan Carmon, Swastik Kopparty, and Shubhangi Saraf: https://t.co/nFRLncl14t On the one hand, we improve the existing decoder analysis from Ben-Sasson, Carmon, Ishai, Kopparty and
9
24
89
@Arvolear correction: it's 3% larger 𝘢𝘵 𝘣𝘦𝘴𝘵, not at worst. it could be up to 2x larger.
1
2
11
I recently went through the exercise of applying logup* (Soukhanov) to implement Twist and Shout (Setty & Thaler). As a result, we can have memory checking arguments with very cheap commitment costs using hash-based commitment schemes! ↓
5
20
88
An exciting update from myself and @benediamond ( https://t.co/bKwowXYcMB). We show that the 𝘶𝘱-𝘵𝘰-𝘤𝘢𝘱𝘢𝘤𝘪𝘵𝘺 proximity gaps conjecture is 𝗳𝗮𝗹𝘀𝗲. More precisely, given any pair c, d we construct codes whose error grows faster than nᶜ / (q ⋅ (ρ η)ᵈ).
eprint.iacr.org
For each positive integer $c^*$, we construct an infinite sequence of Reed–Solomon codes $C \subset \mathbb{F}_q^n$, together with ball radii $z$, for which the proportion of $\mathbb{F}_q^n$...
19
95
477
People talk about the need for standards in snarks. My (biased as an author) opinion is the thing to standardzie is plonk as in the paper. It has been through more scrutiny than any other construction, with several papers, from three separate research groups, proving the
eprint.iacr.org
Solving a long-standing open problem, Faonio, Fiore, and Russo proved that the widely used Plonk zk-SNARK is simulation extractable. However, their proof assumes both the random oracle model (ROM)...
5
2
26
🔥 Ethereum on Tour is landing at Shanghai Jiao Tong University & East China Normal University! 🇨🇳 Don't miss this chance to explore the future of cryptography and blockchain with top academic minds! 🧠 🎙️ Featuring: · EF Co-Executive Director Tomasz @tkstanczak with
2
8
33
📢【Ethereum on Tour:以太坊基金会高校行】将走进上海交大和华东师大! 🔥不要错过与顶尖学者们一起探索密码学和区块链未来的机会! 🎙️活动亮点: · 以太坊基金会联合执行董事 Tomasz @tkstanczak独家分享以太坊最前沿研究。 · 来自上海交大和华东师大的教授学者们,将分享
0
1
6
Excited to share https://t.co/PhHBgrv7Eo, which rethinks the usage of folding in succinct proof systems. We provide a new framework to build folding-based SNARKs, by eliminating the need to prove Fiat-Shamir inside circuits and by introducing a high-arity lattice folding scheme
10
29
111
Excited to share our new paper: https://t.co/EIsfIsZAW4! We made Groth16 dynamic - proofs can now be efficiently updated when the witness changes slightly. Amazing that after 10 years, we still have new insights of Groth16 and Pinocchio. Joint work with two brilliant new students
eprint.iacr.org
In recent years, numerous new and more efficient constructions of zero-knowledge succinct non-interactive argument of knowledge (zkSNARK) have been proposed, motivated by their growing practical...
7
27
171
There's an elegantly simple way to embed base-field inner products into an degree d extension field with no memory overhead and only O(d) computation overhead. I finally did a proper write-up. Very keen to try this for M31 in WHIR. Link in reply.
3
5
53
Lattice and FHE broken? In 2024, Yilei Chen claimed that lattice-based cryptography was broken. https://t.co/YsdyFOCLV2 However, there was a bug in the attack, and the claim did not hold. This new paper by Yifan Zhang claims to fix that error. https://t.co/PpncwzUlVq Let's
eprint.iacr.org
We show a polynomial time quantum algorithm for solving the learning with errors problem (LWE) with certain polynomial modulus-noise ratios. Combining with the reductions from lattice problems to LWE...
7
22
105
Actually never took notice of Lev Soukhanov's logup* construction. Such a beautiful idea, to keep looked-up columns entirely virtual, and prove their value at the random point by duality, translating the lookup consistency to the Lagrange function (the eq).
eprint.iacr.org
Logup argument (in it's modern GKR version, as described in eprint:2023/1284 paper) is a logarithmic derivative-based unindexed lookup argument. An indexed lookup argument can be constructed from...
1
4
33
In a new blog post at https://t.co/QHsycKqYLm, we present a method for verifying multi-exponentiations and multi-scalar multiplications (MSMs) to facilitate outsourcing these computations. This allows the prover to perform the computation typically done by the verifier.
decentralizedthoughts.github.io
Multi-exponentiations and multi-scalar multiplications (MSMs) are computations that are widely used in cryptographic proof systems, mostly in proof generation and proof verification. This note...
4
13
76
I've enjoyed this excellent exposition of the recent progress in the combinatorial list-size bounds of Folded Reed Solomon codes and multiplicity codes by Garg, @prahladh , Kumar, Saptharishi, and Shankar. A fascinating read. https://t.co/LxCaOjCtEF
2
2
25
Delighted to share my new paper with Eylon Yogev presenting a new Fiat-Shamir (FS) transformation that aims to be secure against recent white-box attacks: https://t.co/yoa6z1lnqw The FS transformation is used to convert public-coin interactive protocols to non-interactive ones.
eprint.iacr.org
The Fiat��Shamir transformation is a fundamental cryptographic technique widely used to convert public-coin interactive protocols into non-interactive ones. This transformation is crucial in both...
3
34
106
Amazing new work by @GalArnon42 and Eylon Yogev on how to securely instantiate the Fiat-Shamir transformation and avoid the recent brilliant diagonalization attack of @ronrothblum, @levs57 and @Khovr!
1
12
73
Introducing Zinc 🪨: Succinct Arguments with Small Arithmetization Overheads from IOPs of Proximity to the Integers ( https://t.co/ucd8t9Vgpg)
eprint.iacr.org
We introduce $\mathsf{Zinc}$, a hash-based succinct argument for integer arithmetic. $\mathsf{Zinc}$'s goal is to provide a practically efficient scheme that bypasses the arithmetization overheads...
2
31
113
Uploaded a revision of the note on adding zk to STARK, https://t.co/Uf3ZPnhBok. Should be much more readable now, hopefully, and it adds a short discussion on perfect zero-knowledge in permutation arguments.
eprint.iacr.org
We discuss zero-knowledge in the context of univariate argument systems which use the FRI proximity test for Reed-Solomon codes as polynomial commitment scheme. We confine ourselves to small-field...
2
23
96
In addition to this post, I curated this repo : https://t.co/azB3J6xeHm I've added a new folder named papers! It contains PDFs where I've jotted down my own understanding and explanations while reading key research papers. I hope it can be helpful in fostering more collaborative
I've had quite a few people ask me how to get started in ZK. I'm by no means any expert, but here's what worked for me, and I still keep adding to it: Part 1: 1. https://t.co/1MqqUeov9d: which is the best resource to start as a beginner 2. https://t.co/rNesXBb7OD: I moved on
1
1
20
Wrote a barebone FRI implementation a while ago, mostly for my own understanding, but hopefully also could be helpful to others! https://t.co/qtkYs7twvx
github.com
Step by step implementation of FRI. Contribute to eerkaijun/fri-rust development by creating an account on GitHub.
3
8
76