Aditi Partap
@AditiPartap97
Followers
393
Following
7K
Media
3
Statuses
107
CS Ph.D. Student @Stanford Applied Cryptography Group | M.S. from @Illinois_Alma | Undergrad from @iitdelhi
Stanford, CA
Joined November 2020
I'll be discussing work on using AI for pharmacovigilance (led by @claudeai š ) as a Spotlight in #Agents4Science today at 11:00am PST! It was really fun participating in @james_y_zou's experiment on what happens if we let an LM lead a research project
agents4science.stanford.edu
The 1st Open Conference where AI serves as both primary authors and reviewers of research papers.
3
12
56
Tomorrow at CCS @jneu_net will talk about our Accountable Liveness paper ( https://t.co/bZmEETcS4x). It's well-known how to attribute blame (slashing conditions) when there is a safety violation. Doing the same for liveness violations is harder, but we pin down when it's possible.
eprint.iacr.org
Safety and liveness are the two classical security properties of consensus protocols. Recent works have strengthened safety with accountability: should any safety violation occur, a sizable fraction...
0
5
29
I will present new work @acm_ccs this week Breaking OmertĆ : On Threshold Cryptography, Smart Collusion, and Whistleblowing https://t.co/O0SGFwIV5j tldr; preventing collusion in crypto protocols is hard and even more so when smart contracts are used to facilitate collusion. 1/š§µ
eprint.iacr.org
Cryptographic protocols often make honesty assumptions---e.g., fewer than $t$ out of $n$ participants are adversarial. In practice, these assumptions can be hard to ensure, particularly given...
2
3
19
New preprint on AI + Education! š āModeling Student Learning with 3.8M Program Tracesā š» When students code, their edits tell a story about their reasoning process: exploring, debugging, and tinkering š§ What can LMs learn from training on student edit sequences? š
9
33
210
We've had 25 research interns over the past four summers @a16crypto, many of whom are now among the most visible researchers in the space. If you'd like to be a part of the summer '26 cohort, apply here:
a16z.com
7
23
140
just setting up my twttr, again Iāve been heads down building Parallel with some of the best people Iāve ever worked with. Weāre creating infrastructure for AIs to search and use the web.
The webās next user isnāt human. AIs will soon use the internet far more than humans ever have. At Parallel, we are building for the webās second user. Our API is the first to surpass humans and all leading AI models (including GPT-5) on deep web research tasks.
227
147
3K
We also build a new multivariate polynomial commitment scheme that supports: 1) Opening proofs for evaluations of derivatives 2) Batch opening algorithm to compute proofs at many points, and 3) repairing an opening proof from a few other proofs. 4/5
1
0
4
We construct a new DAS scheme using locally correctable multiplicity codesāthese let nodes repair their data chunk by talking to just a few other nodes. No need to re-download or re-encode the whole blob. And itās way lighter on storage and sampling bandwidth too! 3/5
1
0
4
In todayās DAS systems, like Ethereum's Fulu DAS, if a node loses its chunk of the data, there is no way to repair it. We formally define the notion of repair, along with security guarantees that a DAS scheme must provide 2/5
1
0
4
Excited to present our new work on Data Availability Sampling (DAS) with repair tomorrow at SBC! #sbc25 With @jneu_net , @danboneh & @lera_banda. We tackle a key open problem: how to repair missing data chunks in DAS. 1/5
1
6
46
How to prove many ranges in zero-knowledge, faster than Bulletproofs?š Last summer, we worked on a batched ZK range proof with @TrishaCDatta, @nazirkamilla, @rex1fernando and @danboneh. We wanted a sufficiently-succinct but much faster construction to be used for PVSS.
4
5
22
In our work, define and study traceable threshold VRFs. We propose a construction based on Paillier encryption, and use ideas from a previous work on traceable secret sharing ( https://t.co/XqEKcDW4h7) Shout out to @alinush407 for inspiring us to solve this problem!! 5/5
eprint.iacr.org
Suppose Alice uses a $t$-out-of-$n$ secret sharing to store her secret key on $n$ servers. Her secret key is protected as long as $t$ of them do not collude. However, what if a less-than-$t$ subset...
0
1
7
But what happens if some of these parties start selling their key shares to someone? That someone can now predict future VRF values and win those on-chain lotteriesā¦!! 4/5
1
0
4
At a high level, VRFs are pseudorandom functions where the output is also publicly verifiable. To thresholdize, the VRF evaluation key is secret shared among n parties, and any number of parties beyond the threshold can evaluate the VRF 3/5
1
0
4
Threshold VRFs are are widely used for randomness beacons (e.g. @AptosLabs), which can be used for on-chain lotteries, games, or even consensus (e.g. @AlgoFoundation) 2/5
1
0
5
Excited to share our new work on accountability for threshold VRFs, or Verifiable random functions!! (Joint work with @danboneh and Lior Rotem) 1/5 https://t.co/nGdz0iFN7z
eprint.iacr.org
A threshold verifiable random function (threshold VRF) is a VRF where the evaluation key is secret shared among $n$ parties, and a quorum of $t$ parties is needed to evaluate the VRF. Threshold VRFs...
1
10
32
Wow- treating a hash function as if itās random is standard in cryptography. We always knew that it is not 100% theoretically justified and there were works (also by me) with contrived counter examples. This is the first time there is an attack on a standard protocol thatās
1/ Excited, but frankly quite worried, about a new work with the wonderful @levs57 and @Khovr: https://t.co/MWF2MiuZiz We break soundness of a standard protocol (essentially commit to witness and run GKR) by constructing a circuit for which we can prove a false statement.
1
16
92
Over the past three summers @a16zcrypto we've had 19 tremendous research interns. Want to be part of the summer '25 cohort? The application is open now, for full consideration apply by Nov 8. (Link in replies.)
1
28
107