YoussefElHousn3 Profile Banner
Youssef | yelhousni.eth Profile
Youssef | yelhousni.eth

@YoussefElHousn3

Followers
838
Following
1K
Media
7
Statuses
306

Cryptographer @consensys @gnark_team @lineaBuild

New York, USA
Joined February 2020
Don't wanna be here? Send us removal request.
@YoussefElHousn3
Youssef | yelhousni.eth
24 days
🤯.
@alexwei_
Alexander Wei
24 days
1/N I’m excited to share that our latest @OpenAI experimental reasoning LLM has achieved a longstanding grand challenge in AI: gold medal-level performance on the world’s most prestigious math competition—the International Math Olympiad (IMO).
Tweet media one
0
0
0
@YoussefElHousn3
Youssef | yelhousni.eth
24 days
RT @Lhree: [New] Batch subgroup membership testing on pairing-friendly curves (Dimitri Koshelev and Youssef El Housni and Georgios Fotiadis….
Tweet card summary image
eprint.iacr.org
A major challenge in elliptic curve cryptosystems consists in mitigating efficiently the small-subgroup attack. This paper explores batch subgroup membership testing (SMT) on pairing-friendly curves,...
0
3
0
@grok
Grok
22 hours
Generate videos in just a few seconds. Try Grok Imagine, free for a limited time.
457
218
3K
@YoussefElHousn3
Youssef | yelhousni.eth
26 days
Tweet media one
Tweet media two
0
0
1
@YoussefElHousn3
Youssef | yelhousni.eth
26 days
However when an efficient endomorphism exists, we can turn it to a n/4-bit 4-MSM. But the repo shows that in (native) circuits this is more costly. This is because 4-bit lookups become expensive compared to native arithmetic. I tried with a multiplexer and logup argument.
1
1
2
@YoussefElHousn3
Youssef | yelhousni.eth
26 days
In our recent paper ( we show how to turn a n-bit scalar multiplication into a n/2-bit 2-MSM, without the need of an efficient endomorphism. So up to this performance should be equivalent.
1
0
1
@YoussefElHousn3
Youssef | yelhousni.eth
26 days
Bandersnatch was proposed in ( as a replacement to Jubjub (an embedded curve on BLS12-381 useful for things like Verkle trie) because it has an efficient endomorphism. So yes Bandersnatch is faster than Jubjub, out-circuit. But in-circuit it's not.
1
0
2
@YoussefElHousn3
Youssef | yelhousni.eth
26 days
Continuing on my "I know probably no one cares anymore about Bandersnatch", here is a repo that compares Bandersnatch to Jubjub in-circuit: TL;DR: Jubjub is actually better in-circuit.
Tweet card summary image
github.com
Contribute to yelhousni/jubjub-vs-bandersnatch development by creating an account on GitHub.
1
1
15
@YoussefElHousn3
Youssef | yelhousni.eth
26 days
It based on the paper which is a cute result. So I tried to implement it, only to discover that the exact actual formula is not on the paper. So here it is.
Tweet card summary image
eprint.iacr.org
This note explains how to guarantee the membership of a point in the prime-order subgroup of an elliptic curve (over a finite field) satisfying some moderate conditions. For this purpose, we apply...
1
1
4
@YoussefElHousn3
Youssef | yelhousni.eth
26 days
I know probably no one care anymore about Bandersnatch curve, but here is a small writeup about subgroup membership on it:
Tweet card summary image
hackmd.io
The paperhttps://eprint.iacr.org/2022/037.pdf
3
2
20
@YoussefElHousn3
Youssef | yelhousni.eth
1 month
RT @diego_aligned: .@EFDevcon is coming to Buenos Aires. @class_lambda and @alignedlayer are going to be locals and we would like to host….
0
5
0
@YoussefElHousn3
Youssef | yelhousni.eth
3 months
RT @zknoxhq: Joint work with Linea and Alpen Labs to reduce ECC proving time. This is the opportunity to update protocols to bls12-381 with….
0
7
0
@YoussefElHousn3
Youssef | yelhousni.eth
3 months
RT @Lhree: [New] Fast elliptic curve scalar multiplications in SN(T)ARK circuits (Liam Eagen and Youssef El Housni and Simon Masson and Tho….
Tweet card summary image
eprint.iacr.org
Proof systems of arbitrary computations have found many applications in recent years. However, the proving algorithm has a consequent complexity tied to the size of the computation being proved....
0
4
0
@YoussefElHousn3
Youssef | yelhousni.eth
3 months
RT @MetaMask: 🍕 15 years ago today, two pizzas were purchased for 10,000 BTC. To celebrate #BitcoinPizzaDay, we paid it forward with free….
0
65
0
@YoussefElHousn3
Youssef | yelhousni.eth
3 months
zkSummit 13 🇨🇦 was cool.
Tweet media one
0
0
16
@YoussefElHousn3
Youssef | yelhousni.eth
3 months
RT @Lhree: [Revised] Biextensions in pairing-based cryptography (Jianming Lin and Damien Robert and Chang-An Zhao and Yuhao Zheng) https:/….
Tweet card summary image
eprint.iacr.org
Bilinear pairings constitute a cornerstone of public-key cryptography, where advancements in Tate pairings and their efficient variants have emerged as a critical research domain within cryptographic...
0
1
0
@YoussefElHousn3
Youssef | yelhousni.eth
4 months
RT @YaoGalteland: We benchmarked Plonky3’s FRI PCS vs Vortex (@LineaBuild’s polynomial commitment scheme). 🚀 Vortex commitment is 3.7× fas….
Tweet card summary image
hackmd.io
This blog gives an introduction to Vortex, a batched polynomial commitment scheme. Using Reed-Solomon encoding and a lattice-based hash function, Vortex ensures post-quantum security and efficiency...
0
7
0
@YoussefElHousn3
Youssef | yelhousni.eth
5 months
RT @RealWorldCrypto: The second Levchin Prize goes to the CADO-NFS team: Emmanuel Thomé, Pierrick Gaudry, and Paul Zimmerman! Congratulatio….
0
6
0