Guru Vamsi Policharla Profile
Guru Vamsi Policharla

@gvamsip

Followers
337
Following
791
Media
1
Statuses
27

CS PhD @UCBerkeley

Berkeley, CA
Joined March 2021
Don't wanna be here? Send us removal request.
@rex1fernando
Rex Fernando
11 days
1/ Excited to announce that @gvamsip, @xosmig, @XiangZhuolun and I have a new paper on building a high-performance mempool for Aptos, which runs directly on the Aptos validators: https://t.co/khHo8zZAGX. The paper has several cool ideas:
Tweet card summary image
eprint.iacr.org
MEV (Maximal Extractable Value) remains one of the most corrosive forces in blockchain systems, enabling frontrunning, sandwiching, and other manipulations that directly exploit users. The core...
8
15
48
@gvamsip
Guru Vamsi Policharla
2 months
Spoiler: We (obviously) don't get WE for all NP Languages. Our framework was published at CRYPTO 2025 ( https://t.co/5Mwubz8HB7). Joint work with @SanjamGarg, Mohammad Hajiabadi, Dimitris Kolonelos, and @abhiramko. Thanks to @Arka_r_c and @MingyuanWang0 for review and feedback.
Tweet card summary image
eprint.iacr.org
Witness Encryption (WE) is a powerful cryptographic primitive, enabling applications that would otherwise appear infeasible. While general-purpose WE requires strong cryptographic assumptions, and is...
0
0
1
@gvamsip
Guru Vamsi Policharla
2 months
To highlight how the framework can be used, we'll work through concrete examples. I've set up small exercises along the way, so grab a scratchpad! In the end, you'll recover Silent Threshold Encryption! + develop a much better understanding of "advanced" encryption schemes
1
0
1
@gvamsip
Guru Vamsi Policharla
2 months
Excited to share our framework for building *concretely efficient* witness encryption schemes. Think of an analogue of Circom/Noir but for Witness Encryption. That's our framework. (See GIF) More details here: https://t.co/vFYtSLPspt
1
4
13
@_charlienoyes
Charlie
1 year
How to Remove the Relay? MEV-Boost Relays are a source of centralization for Ethereum, but they provide valuable privacy and safety to builders and proposers. @gvamsip and I show how to use his novel "silent" threshold encryption scheme, combined with ZK or TEEs. (link below)
11
31
177
@bwesterb
Bas Westerbaan
1 year
We're crowdsourcing a list of mainstream uses of "fancy" cryptography such as OPRFs, blind signatures, SNARKs and ZKP. Basically cryptography beyond symmetric ciphers, hashes, signatures, and KEM/PKE. https://t.co/HnBYEpMV8a
Tweet card summary image
github.com
Deployments of fancy cryptography. Contribute to fancy-cryptography/fancy-cryptography development by creating an account on GitHub.
5
41
132
@gvamsip
Guru Vamsi Policharla
2 years
Joint work with @Arka_r_c , @SanjamGarg , Dimitris Kolonelos, @julientpiet , and @MingyuanWang0
2
0
10
@gvamsip
Guru Vamsi Policharla
2 years
Typically, a committee of n parties requires O(nB) communication to decrypt B ciphertexts. One message per party, per ciphertext. In contrast, we only need O(n) communication. Useful for encrypted mempools, where an entire block needs to be decrypted quickly.
1
1
13
@gvamsip
Guru Vamsi Policharla
2 years
2. Batched Threshold Encryption (USENIX Security 2024 - https://t.co/ztiDGyXj45): A “batch” of ciphertexts can be decrypted using communication that is *independent* of the batch size.
Tweet card summary image
eprint.iacr.org
With the rising popularity of DeFi applications it is important to implement protections for regular users of these DeFi platforms against large parties with massive amounts of resources allowing...
2
2
22
@gvamsip
Guru Vamsi Policharla
2 years
Parties sample their public-key pair *independently* but need a KZG CRS. To encrypt, you just need to download the committee's public keys + threshold can be chosen at the time of encryption. Also gives us timelock encryption with a silent setup. Concretely efficient!
1
1
16
@gvamsip
Guru Vamsi Policharla
2 years
Excited to share two new threshold encryption schemes. More details here: https://t.co/kXFrEcV2AL 1. Silent Threshold Encryption (CRYPTO 2024 - https://t.co/x7R1JahczZ): The first scheme to completely avoid interactive setup without using iO/WE.
Tweet card summary image
eprint.iacr.org
We build a concretely efficient threshold encryption scheme where the joint public key of a set of parties is computed as a deterministic function of their locally computed public keys, enabling a...
7
38
179
@RealWorldCrypto
Real World Crypto
2 years
How can cryptography help with AI regulation compliance? I thought you’d never ask. Guru Vamsi Policharla has answers and they involve zero-knowledge proofs.
1
2
3
@jhasomesh
Somesh Jha
2 years
@gvamsip is giving a talk on ZKPs of training (ZkPOT) at #realworldcrypto on Mar 27 (W), 9:15-9:30. See talk details below. This is a super interesting research direction. This talk is based on our recent paper in @acm_ccs 2023 ( https://t.co/vwYRTVERSe) Session details:
Tweet card summary image
eprint.iacr.org
How can a model owner prove they trained their model according to the correct specification? More importantly, how can they do so while preserving the privacy of the underlying dataset and the final...
0
1
5
@jhasomesh
Somesh Jha
2 years
Excellent piece in @mtlaiethics by Guru on our work on zero knowledge proofs of training (zkPOT). I really like that he connected zkPOT to the legal landscape. A paper on this appeared at CCS last month. Go Guru! https://t.co/JzCNqBmknp
Tweet card summary image
montrealethics.ai
🔬 Research Summary by Guru Vamsi Policharla, a computer science PhD student at UC Berkeley. [Original paper by Sanjam Garg, Aarushi Goel, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody…
0
3
12
@jhasomesh
Somesh Jha
2 years
Two papers in @acm_ccs Super excited about these results! Both these papers are with amazing collaborators. Will write a detailed description of them soon. Paper #1: Zero-Knowledge Proofs of Training Paper #2: Stateful Defenses for Machine Learning Models Are Not Yet Secure
3
4
50
@grittygrease
Nick Sullivan
3 years
@RealWorldCrypto
Real World Crypto
3 years
Join Vamsi Policharla's talk on post-quantum privacy pass via anonymous credentials at Real World Crypto! Learn about a generic instantiation of a post-quantum anonymous credential scheme with arbitrary predicate support using zero-knowledge proofs. #realworldcrypto
1
2
13
@durumcrustulum
Deirdre Connolly¹
3 years
LIVE FROM TOKYO, IT'S #REALWORLDCRYPTO
3
18
87
@RealWorldCrypto
Real World Crypto
3 years
Join Vamsi Policharla's talk on post-quantum privacy pass via anonymous credentials at Real World Crypto! Learn about a generic instantiation of a post-quantum anonymous credential scheme with arbitrary predicate support using zero-knowledge proofs. #realworldcrypto
0
2
6