
Youssef | yelhousni.eth
@YoussefElHousn3
Followers
838
Following
1K
Media
7
Statuses
306
Cryptographer @consensys @gnark_team @lineaBuild
New York, USA
Joined February 2020
🤯.
1/N I’m excited to share that our latest @OpenAI experimental reasoning LLM has achieved a longstanding grand challenge in AI: gold medal-level performance on the world’s most prestigious math competition—the International Math Olympiad (IMO).
0
0
0
RT @Lhree: [New] Batch subgroup membership testing on pairing-friendly curves (Dimitri Koshelev and Youssef El Housni and Georgios Fotiadis….
eprint.iacr.org
A major challenge in elliptic curve cryptosystems consists in mitigating efficiently the small-subgroup attack. This paper explores batch subgroup membership testing (SMT) on pairing-friendly curves,...
0
3
0
Continuing on my "I know probably no one cares anymore about Bandersnatch", here is a repo that compares Bandersnatch to Jubjub in-circuit: TL;DR: Jubjub is actually better in-circuit.
github.com
Contribute to yelhousni/jubjub-vs-bandersnatch development by creating an account on GitHub.
1
1
15
and here is the implementation in gnark-crypto:
github.com
Description This PR implements a method for subgroup membership testing on Bandersnatch twisted Edwards elliptic curve. It is based on the paper https://eprint.iacr.org/2022/037.pdf. A slight diffe...
0
0
4
It based on the paper which is a cute result. So I tried to implement it, only to discover that the exact actual formula is not on the paper. So here it is.
eprint.iacr.org
This note explains how to guarantee the membership of a point in the prime-order subgroup of an elliptic curve (over a finite field) satisfying some moderate conditions. For this purpose, we apply...
1
1
4
I know probably no one care anymore about Bandersnatch curve, but here is a small writeup about subgroup membership on it:
hackmd.io
The paperhttps://eprint.iacr.org/2022/037.pdf
3
2
20
RT @diego_aligned: .@EFDevcon is coming to Buenos Aires. @class_lambda and @alignedlayer are going to be locals and we would like to host….
0
5
0
RT @zknoxhq: Joint work with Linea and Alpen Labs to reduce ECC proving time. This is the opportunity to update protocols to bls12-381 with….
0
7
0
RT @Lhree: [New] Attacking Poseidon via Graeffe-Based Root-Finding over NTT-Friendly Fields (Antonio Sanso and Giuseppe Vitto) https://t.c….
eprint.iacr.org
This paper explores the algebraic structure of the Poseidon and Poseidon2 permutations over NTT-friendly finite fields, with a focus on preimage recovery via root-finding techniques. We introduce an...
0
2
0
RT @Lhree: [New] Fast elliptic curve scalar multiplications in SN(T)ARK circuits (Liam Eagen and Youssef El Housni and Simon Masson and Tho….
eprint.iacr.org
Proof systems of arbitrary computations have found many applications in recent years. However, the proving algorithm has a consequent complexity tied to the size of the computation being proved....
0
4
0
RT @MetaMask: 🍕 15 years ago today, two pizzas were purchased for 10,000 BTC. To celebrate #BitcoinPizzaDay, we paid it forward with free….
0
65
0
RT @Lhree: [Revised] Biextensions in pairing-based cryptography (Jianming Lin and Damien Robert and Chang-An Zhao and Yuhao Zheng) https:/….
eprint.iacr.org
Bilinear pairings constitute a cornerstone of public-key cryptography, where advancements in Tate pairings and their efficient variants have emerged as a critical research domain within cryptographic...
0
1
0
RT @YaoGalteland: We benchmarked Plonky3’s FRI PCS vs Vortex (@LineaBuild’s polynomial commitment scheme). 🚀 Vortex commitment is 3.7× fas….
hackmd.io
This blog gives an introduction to Vortex, a batched polynomial commitment scheme. Using Reed-Solomon encoding and a lattice-based hash function, Vortex ensures post-quantum security and efficiency...
0
7
0
RT @RealWorldCrypto: The second Levchin Prize goes to the CADO-NFS team: Emmanuel Thomé, Pierrick Gaudry, and Paul Zimmerman! Congratulatio….
0
6
0