benediamond Profile Banner
Ben Diamond Profile
Ben Diamond

@benediamond

Followers
475
Following
24
Media
0
Statuses
83

Mighty is geometry; joined with art, resistless.

New York
Joined December 2021
Don't wanna be here? Send us removal request.
@benediamond
Ben Diamond
7 days
In new work with @AngusGruen, we show that the ๐˜ถ๐˜ฑ-๐˜ต๐˜ฐ-๐˜ค๐˜ข๐˜ฑ๐˜ข๐˜ค๐˜ช๐˜ต๐˜บ proximity gaps conjecture (Ben-Sassonโ€“Carmonโ€“Ishaiโ€“Koppartyโ€“Saraf) is not true. This affects the security analysis of most zkVMs deployed today.
Tweet card summary image
eprint.iacr.org
For each positive integer $c^*$, we construct an infinite sequence of Reedโ€“Solomon codes $C \subset \mathbb{F}_q^n$, together with ball radii $z$, for which the proportion of $\mathbb{F}_q^n$...
19
54
217
@nico_mnbl
Nico
23 hours
proximity gap result: the distance between my understanding and the latest findings is increasing exponentially
3
9
88
@rel_zeta_tech
Ariel Gabizon
7 days
What will we see in the production projects using Starks going forward? double proof size for starks under provable security? 2-3% increase in proof size under new conjecture, as suggested in table 1 of the paper? No changes for now as there is not a (aiui) constructive attack on
5
4
36
@_bfarmer
Brendan Farmer
7 days
Amazing work by my brilliant coworker @AngusGruen and the equally formidable @benediamond ! Tldr: they disproved a security conjecture that many teams using FRI rely on. Might be time to opt for proven soundness!
@AngusGruen
Angus Gruen
7 days
An exciting update from myself and @benediamond ( https://t.co/bKwowXYcMB). We show that the ๐˜ถ๐˜ฑ-๐˜ต๐˜ฐ-๐˜ค๐˜ข๐˜ฑ๐˜ข๐˜ค๐˜ช๐˜ต๐˜บ proximity gaps conjecture is ๐—ณ๐—ฎ๐—น๐˜€๐—ฒ. More precisely, given any pair c, d we construct codes whose error grows faster than nแถœ / (q โ‹… (ฯ ฮท)แตˆ).
3
3
50
@AngusGruen
Angus Gruen
7 days
An exciting update from myself and @benediamond ( https://t.co/bKwowXYcMB). We show that the ๐˜ถ๐˜ฑ-๐˜ต๐˜ฐ-๐˜ค๐˜ข๐˜ฑ๐˜ข๐˜ค๐˜ช๐˜ต๐˜บ proximity gaps conjecture is ๐—ณ๐—ฎ๐—น๐˜€๐—ฒ. More precisely, given any pair c, d we construct codes whose error grows faster than nแถœ / (q โ‹… (ฯ ฮท)แตˆ).
Tweet card summary image
eprint.iacr.org
For each positive integer $c^*$, we construct an infinite sequence of Reedโ€“Solomon codes $C \subset \mathbb{F}_q^n$, together with ball radii $z$, for which the proportion of $\mathbb{F}_q^n$...
19
95
477
@benediamond
Ben Diamond
7 days
In Subsection 1.5 of the paper, we ๐˜ด๐˜ถ๐˜จ๐˜จ๐˜ฆ๐˜ด๐˜ต new parameters for practical use in SNARKs. we don't mean to say that these ๐˜ข๐˜ณ๐˜ฆ secure, but rather that at least we don't know that they ๐˜ข๐˜ณ๐˜ฆ๐˜ฏ'๐˜ต. We recommend working in proven regimes.
1
1
22
@benediamond
Ben Diamond
7 days
Our work shows that for proximity parameters ฮท too close to 1 โˆ’ ฯ (covering radius / "capacity"), proximity gaps must fail. In fact, the operative ฮท, at least heuristically grows like O(1 / log n). this carves away a chunk of the parameter space previously thought workable.
1
0
13
@benediamond
Ben Diamond
7 days
Our techniques are mainly combinatorialโ€”we introduce new sharp estimates for the volumes of Hamming balls and their intersections. We relate the ๐˜ฑ๐˜ณ๐˜ฐ๐˜น๐˜ช๐˜ฎ๐˜ช๐˜ต๐˜บ ๐˜ฆ๐˜ณ๐˜ณ๐˜ฐ๐˜ณ of a code to the proportion of its words covered by the union of all Hamming balls centered at codewords.
1
1
14
@pepyakin
big pep
2 months
What this announcement fails to convey is how easy it is to write circuits. Binius64 feels more like writing digital logic circuits writing than ZK arithmetic circuits.
@IrreducibleHW
Irreducible
2 months
1/ Today marks the beginning of a new chapter for Irreducible. We started as a custom-hardware company, and now we are fully focused on high-performance software. Read below about our pivot and our new proof system, Binius64 ๐Ÿ‘‡
0
5
27
@_weidai
Wei Dai
7 months
Very cool to see confidential tokens on Solana! Couple of remarks: 1. The system offers confidentiality but not anonymity. The transferred amounts are hidden but the transaction graph is fully traceable. While this is not the best privacy guarantees, it does mean hackers are
@solana_devs
Solana Developers
7 months
Introducing Confidential Balances Token Extensions ๐Ÿ›ก๏ธ Confidential Balances are now live on Solana mainnet โ€” the first ZK-powered encrypted token standard built for institutional compliance without sacrificing sub-second finality. Everything devs need to know ๐Ÿงต
15
13
188
@benediamond
Ben Diamond
9 months
thrilled to announce that ๐˜š๐˜ถ๐˜ค๐˜ค๐˜ช๐˜ฏ๐˜ค๐˜ต ๐˜ˆ๐˜ณ๐˜จ๐˜ถ๐˜ฎ๐˜ฆ๐˜ฏ๐˜ต๐˜ด ๐˜ฐ๐˜ท๐˜ฆ๐˜ณ ๐˜›๐˜ฐ๐˜ธ๐˜ฆ๐˜ณ๐˜ด ๐˜ฐ๐˜ง ๐˜‰๐˜ช๐˜ฏ๐˜ข๐˜ณ๐˜บ ๐˜๐˜ช๐˜ฆ๐˜ญ๐˜ฅ๐˜ด, joint with @jimpo_potamus, has been accepted to EUROCRYPT. pleasure to do this great work w/ @IrreducibleHWโ€”we are just getting started. https://t.co/WAXmsIUzjy
Tweet card summary image
eprint.iacr.org
We introduce an efficient SNARK for towers of binary fields. Adapting Brakedown (CRYPTO '23), we construct a multilinear polynomial commitment scheme suitable for polynomials over tiny fields,...
6
8
91
@benediamond
Ben Diamond
10 months
alongside the big announcement at @IrreducibleHW, we are simultaneously releasing exhaustive documentation of Binius:
Tweet card summary image
binius.xyz
Binary Proofs, Blazing Fast
0
1
11
@IrreducibleHW
Irreducible
1 year
Today we are open-sourcing more Binius code! The binius-models repo is a package with Python prototype (model) code for Binius algorithms. This learning resource that has been invaluable for us, and hopefully it will be for you too! https://t.co/XyWaNJ9KPr
Tweet card summary image
gitlab.com
Migrated to GitHub: https://github.com/IrreducibleOSS/binius-models
4
21
87
@IrreducibleHW
Irreducible
1 year
We made FRI-Binius proofs smaller and faster, again! Last week we published an update to the FRI-Binius paper that improves our ring-switching technique for small-field polynomial commitments. https://t.co/aHZl8wmsys ๐Ÿ‘‡
Tweet card summary image
eprint.iacr.org
The use of small fields has come to typify the design of modern, production-oriented SNARKs. In this work, we treat multilinear polynomial commitment over tiny fields. A tiny-field polynomialโ€”in the...
1
23
93
@valardragon
Dev ๐Ÿงช
1 year
@IrreducibleHW consistently pushing the frontier on STARKs, in IMO exactly the most important spots for long term performance e.g. Binary fields, gracefully handling multiple different 'bit lengths', linear codes, and now interleaved codes. (Same area of work as IOP recursion)
0
1
6
@benediamond
Ben Diamond
1 year
@EliBenSasson the amended version of the conjecture, which appears as Conjecture 4.3 of the new paper 2024/1351, remains wide-open, as far as we are aware.
1
0
2
@benediamond
Ben Diamond
1 year
this counterexample also shows that the theorem [Ben+23, Thm. 4.1] https://t.co/cvQWpw7Q6R of @EliBenSasson et al. for Reedโ€“Solomon codes in the UDR is sharp: its false witness probability n / q is the best possible!
Tweet card summary image
dl.acm.org
A collection of sets displays a proximity gap with respect to some property if for every set in the collection, either (i) all members are ฮด-close to the property in relative Hamming distance or (ii)...
1
0
2
@benediamond
Ben Diamond
1 year
we also show that the conjecture for general codes [DP23, Conj. 2.4] needs to be amendedโ€”i.e., its false witness bound needs to be increased from e + 1 to n. we prove this by exhibiting a counterexample; i.e., a line which is not interleaved-e-close, but which has n close points.
1
0
5
@benediamond
Ben Diamond
1 year
the main result of our new paper supersedes and replaces the proof of Theorem 2.3 of https://t.co/mCf9xVrzTQ, whose currently-written proof is unfortunately flawed (this is my mistake!). we will shortly update that latter paper by replacing Thm. 2.3 with a reference to 2024/1351.
1
1
7
@benediamond
Ben Diamond
1 year
our proof of this result goes through for any proximity parameter up to the unique decoding radius, in contrast with the technique @GuilleAngeris, @alexhevans, and @rkm0959 used, which only works for proximity parameters less than a third of the code's distance.
1
0
6