ulrich.haboeck Profile
ulrich.haboeck

@UHaboeck

Followers
936
Following
7K
Media
6
Statuses
414

Mathematician, cryptographer. Love the art of cryptographic protocols.

Milano
Joined September 2021
Don't wanna be here? Send us removal request.
@UHaboeck
ulrich.haboeck
30 days
RT @rel_zeta_tech: A few words on recent paper with @liameagen. A drawback of IPAs is the linear time verification. This was partially miti….
0
6
0
@UHaboeck
ulrich.haboeck
4 months
RT @zeroknowledgefm: Join @adr1anh and @andrewmilson at zkSummit to explore their novel approach to FRI low degree testing. Their work intr….
0
8
0
@UHaboeck
ulrich.haboeck
5 months
RT @rel_zeta_tech: recommend watching the first talk of RWC today on EU digital identity status
0
49
0
@UHaboeck
ulrich.haboeck
6 months
RT @veorq: this is good.
Tweet media one
0
43
0
@UHaboeck
ulrich.haboeck
6 months
RT @Ingo_zk: Barrett-Montgomery modular reduction, reimagined. A novel multi-precision algorithm that reduces computational complexity fr….
0
25
0
@UHaboeck
ulrich.haboeck
6 months
RT @ronrothblum: Exciting new work by @GalArnon42 and Eylon! They suggest a new mitigation against our recent FS attack, which is different….
0
10
0
@UHaboeck
ulrich.haboeck
6 months
RT @GalArnon42: Delighted to share my new paper with Eylon Yogev presenting a new Fiat-Shamir (FS) transformation that aims to be secure ag….
Tweet card summary image
eprint.iacr.org
The Fiat–Shamir transformation is a fundamental cryptographic technique widely used to convert public-coin interactive protocols into non-interactive ones. This transformation is crucial in both...
0
36
0
@UHaboeck
ulrich.haboeck
6 months
Uploaded a revision of the note on adding zk to STARK, Should be much more readable now, hopefully, and it adds a short discussion on perfect zero-knowledge in permutation arguments.
Tweet card summary image
eprint.iacr.org
We discuss zero-knowledge in the context of univariate argument systems which use the FRI proximity test for Reed-Solomon codes as polynomial commitment scheme. We confine ourselves to small-field...
1
23
96
@UHaboeck
ulrich.haboeck
7 months
RT @mschofnegger: With Skyscraper, we show for the first time how hashing over large primes can achieve the same native speed as hashing ov….
Tweet card summary image
eprint.iacr.org
Arithmetic hash functions defined over prime fields have been actively developed and used in verifiable computation (VC) protocols. Among those, elliptic-curve-based SNARKs require large (256-bit and...
0
20
0
@UHaboeck
ulrich.haboeck
8 months
A smol but extremely elegant tweak, that unlocks fractional decomposition lookups for binary fields:.Thanks to @liameagen for approaching me with this solution!.
Tweet card summary image
eprint.iacr.org
In this informal note, we describe how to bypass the characteristic bound in logUp [eprint 2022/1530] by abstracting the notion of (pole) multiplicity. The method applies as well to the GKR-variant...
2
20
65
@UHaboeck
ulrich.haboeck
8 months
RT @PratyushRT: Is Google's quantum chip coming for your wallet keys? . Let's break down Google's new Willow quantum chip announcement and….
0
7
0
@UHaboeck
ulrich.haboeck
10 months
RT @fermatslibrary: 2¹³⁶²⁷⁹⁸⁴¹−1, discovered today, is the largest known prime. It's a Mersenne prime (2ᵖ-1), which are easier to find. It….
0
5K
0
@UHaboeck
ulrich.haboeck
11 months
RT @GalArnon42: Blazing SNARKs! Cool new work by Martijn Brehm, Binyi Chen, Ben Fisch, Nicolas Resch, Ron Rothblum, and Hadas Zeilberger. @….
Tweet card summary image
eprint.iacr.org
In this work we construct a new and highly efficient multilinear polynomial commitment scheme (MLPCS) over binary fields, which we call \emph{Blaze}. Polynomial commitment schemes allow a server to...
0
5
0
@UHaboeck
ulrich.haboeck
11 months
Moreover, this strengthening of correlated agreement allows out to prove Basefold variants secure, in particular a recent optimization of FRI-Binius. And we believe that it is more than needed to prove the beautiful WHIR secure, too. But that has yet to be shown. :).
0
0
4
@UHaboeck
ulrich.haboeck
11 months
We had to open up (not much, though) the list decoder analysis from Ben-Sasson, et al. 2020 (the prox. gaps paper) to obtain a strengthened correlated agreement theorem, which allows to link the Basefold's sumcheck refinement with the concurrent FRI folding.
1
0
2
@UHaboeck
ulrich.haboeck
11 months
While quite straight-forward when doing the proof in the unique decoding regime, the list decoding situation turned out more delicate than thought.
1
0
1