William Profile
William

@kleptographic

Followers
1K
Following
959
Media
22
Statuses
132

cryptography PhD student @NYU_Courant, defund @dicegangctf, 𝘩⁺

Joined December 2015
Don't wanna be here? Send us removal request.
@kleptographic
William
12 days
RT @dicegangctf: Day 2 of DiceCTF x @QuendCon is underway!. Teams are competing in 4 challenges today ranging from physical security testin….
0
2
0
@kleptographic
William
12 days
RT @dicegangctf: DiceCTF Finals x @QuendCon Day 1 is over! . Congrats to the below teams for their jeopardy placement:.🥇bingus.🥈@justCatThe….
0
3
0
@kleptographic
William
13 days
RT @dicegangctf: Day 1 of DiceCTF Finals x QuendCon has officially begun - 8 hours of non-stop hacking away at our jeopardy challenges. Ch….
0
8
0
@kleptographic
William
1 month
RT @Margin_Research: Excited to announce our collaboration with @dicegangctf to host an epic battle for hackers of all ages. This will be t….
0
6
0
@kleptographic
William
3 months
RT @zeroknowledgefm: Learn about WARP from @kleptographic at zkSummit - the first accumulation scheme achieving linear prover time with log….
0
4
0
@kleptographic
William
3 months
Also, I'll be talking about WARP at zkSummit!.
@zeroknowledgefm
Zero Knowledge Podcast
3 months
Learn about WARP from @kleptographic at zkSummit - the first accumulation scheme achieving linear prover time with logarithmic verifier complexity. Built on hash-based cryptography and supporting unbounded accumulation depth, they a new notion of straightline round-by-round
Tweet media one
0
1
5
@kleptographic
William
3 months
This is nice because we know how to do erasure correction for any linear code, in particular linear-time codes. Our strategy should be broadly applicable to linear-time SNARKs (Blaze, Brakedown, etc), which previously only had rewinding extraction.
1
0
6
@kleptographic
William
3 months
WARP feels like the natural conclusion to the hash-based accumulation schemes I've been working on since the start of my PhD, so I'm really happy to have it out! Let me quickly highlight our new straightline extraction technique which uses erasure (not error) correction.
@GiacomoFenzi
Giacomo Fenzi
3 months
🪄✨ And for our next trick, choose a code, any code!.Introducing WARP 🌀, the first linear-time accumulation scheme. Brought to you by @benediktbuenz, Alessandro Chiesa, @kleptographic and myself. 📚: 🧑‍💻: (soon)
Tweet media one
1
2
42
@kleptographic
William
3 months
RT @GiacomoFenzi: 🪄✨ And for our next trick, choose a code, any code!.Introducing WARP 🌀, the first linear-time accumulation scheme. Brough….
0
23
0
@kleptographic
William
4 months
I wrote four cryptography challenges for DiceCTF 2025 Quals this year! There's some stuff on ring signatures, garbled circuits, and oblivious transfer. You can read my writeups here:
1
6
62
@kleptographic
William
4 months
RT @zeroknowledgefm: A few weeks ago, zkStudy Club hosted William Wang presenting ARC: Accumulation for Reed-Solomon Codes. Video is below….
0
3
0
@kleptographic
William
5 months
RT @dicegangctf: We've heard your feedback - Valentine's day is a busy time for CTFers, so we're pushing DiceCTF Quals to March 28-30. See….
0
9
0
@kleptographic
William
6 months
RT @dicegangctf: 📷DiceCTF 2025 Quals starts in just under two weeks! We're also excited to announce the second DiceCTF Finals, which will b….
0
12
0
@kleptographic
William
9 months
@benediktbuenz @zkproofs @mercysjest In contrast to our work from earlier this year, there is no "depth bound." This is due to how we test consistency between the new and old accumulators. Before, we used spot checks. In Arc, we use quotienting, similar to Deep-FRI and STIR (this is specific to RS codes).
0
0
11
@kleptographic
William
9 months
@benediktbuenz @zkproofs @mercysjest Some more detail on the accumulation schemes: the first accumulates Reed-Solomon proximity claims, and acts as a drop-in replacement for the low degree test in existing recursive SNARKs. The second directly accumulates R1CS instances, similar to Nova and ProtoStar.
1
0
13
@kleptographic
William
9 months
I'm excited to share our new paper: We construct two hash-based accumulation/folding schemes. These achieve smaller recursion overheads than any previous hash-based approach, and support unbounded steps. With @benediktbuenz, @zkproofs, @mercysjest
Tweet media one
3
22
167
@kleptographic
William
11 months
RT @chop0_: My writeup of DICEGRID (and plans for next year) is up:
0
4
0
@kleptographic
William
11 months
Fun times @RedNoteGaming!
Tweet media one
0
3
12
@kleptographic
William
11 months
Arguably the greater feat achieved at defcon
Tweet media one
@dicegangctf
DiceGang
11 months
We took third place at DEF CON CTF Finals this year, with @SuperGuesser and @codered_korea! Thanks to @Nautilus_CTF for organizing 🥳
Tweet media one
2
0
18
@kleptographic
William
11 months
RT @dicegangctf: We took third place at DEF CON CTF Finals this year, with @SuperGuesser and @codered_korea! Thanks to @Nautilus_CTF for or….
0
17
0