
Rand
@randhindi
Followers
25K
Following
4K
Media
55
Statuses
2K
Founder (@zama_fhe), deeptech investor (https://t.co/3Bm60ghFkR) & competitive biohacker
Joined June 2009
We just announced @zama_fhe ‘s $73m Series A, led by @multicoincap and @protocollabs . Why did we raise so much, and what will we do with it? A 🧵#fhe #blockchain #ai.
65
60
475
Congrats to @ShytoshiKusama , @kaaldhairya and the whole Shib community on launching $TREAT! This is officially one of the first FHE token to go into Mainnet! A 🧵 /1.
24
122
435
This is an incredible achievement, and perhaps the first example of a memecoin that built actual utility in the real world! Not only is Shib building their own network state with FHE, they are also helping big countries go onchain! Go #SHIB 🚀🚀🚀.
15
133
423
@kaaldhairya @ShytoshiKusama @zama_fhe Cant wait for people to see what FHE on #shibarium will enable! 🚀.
40
91
387
Thank you for all your great work @ShytoshiKusama ! Looking forward to working together on making ShibOS the operating system for all network states 💫.
IMPORTANT: ShibOS; Farewell and Holá! The Next Chapter for Shy (REPOST). When I joined Shib with a few thousand dollars I had no idea that my influence would help bring forth the world's greatest meme and community. After chatting with Ryoshi, I had but one thing to focus
9
96
368
I wasn’t going to comment on Sunscreen’s allegations initially, but some people I respect and admire have unfortunately rushed to conclusions without asking me about it first. So here is what actually happened and why we decided to take action. I find it extremely disheartening.
If @zama_fhe and @randhindi believe in their work, we invite them to compete with @sunscreentech in a way that moves the industry forward rather than engage in secret campaigns of intimidation, IP trolling, and speech suppression. Thread 🧵👇. On December 3, following a 6+ month.
39
55
326
This is happening today! Dont miss out, @ShytoshiKusama will walk us through the #SHIB vision and what the future of memcoins will be.
Don’t miss it! Tomorrow, @ShytoshiKusama & @randhindi will discuss how FHE and Treat are shaping the Shiba Network State. Hear about Shib community’s latest advancements, the Treat token, and FHE’s role in the Shib ecosystem. Join us live on @X!.🔔▶️
19
88
291
A few weeks ago, @a16zcrypto published the Nakamoto Challenge, a list of the hardest problems to solve in crypto. One of them, “compliant programmable privacy”, caught our attention at Zama, so we decided to take a shot at solving it using Fully Homomorphic Encryption (FHE). 🧵
11
47
279
Doing a space tomorrow with @ShytoshiKusama to talk about FHE, $TREAT and the Shiba Network State! If you are into FHE, memecoins or network states, this should be relevant.
Don’t miss it! Tomorrow, @ShytoshiKusama & @randhindi will discuss how FHE and Treat are shaping the Shiba Network State. Hear about Shib community’s latest advancements, the Treat token, and FHE’s role in the Shib ecosystem. Join us live on @X!.🔔▶️
18
96
262
Very proud to announce @zama_fhe’s partnershib with @Shibtoken ! Together, we will bring privacy to millions of blockchain users, making @ShytoshiKusama’s ambitious vision of a Shib Network State a reality!
16
66
210
🚀🚀🚀.
Finally, a new use case for $TREAT. FHE LONGEVITY RESEARCH WITH $Ogai @ogaicoin. The ecosystem is just getting started!.
14
44
201
Exactly one year ago, we presented our vision for private smart contracts using homomorphic encryption. Today, I'm proud to announce that WE BUILT IT. We will be releasing the whitepaper and alpha version of our fhEVM at #EthCC this summer, so stay tuned!🚀.
⚠️🟨 Zama is going big during @EthCC . 1. Launching the alpha version of our homomorphic smart contract protocol.2. @mortendahlcs takes over the EthCC stage (Tue 18).3. An exclusive party in an art gallery (Wed 19).4. The first ever fhEVM hackathon (Fri-Sat 21-22). 🧵⤵️ Read more
13
27
189
Today marks a major milestone in FHE: the release of the first production-ready, stable version of TFHE-rs. This is what underpins all of our products at @zama_fhe . Ah, and for those who want to understand how it works, there is a 100 page whitepaper that comes with it,.
🚀 TFHE-rs v1.0 is here. This is the first stable release of Zama’s pure Rust implementation of TFHE, bringing a solid CPU backend, refined cryptographic parameters, and much more. Let’s dive in. 🧵👇
16
37
160
Important to note that this only applies to hiding the identity of the people making the transaction. It does NOT apply to hiding the content of the transaction. Bearish for mixers, bullish for FHE!.
Les mixeurs crypto et tout ce qui permet une « opacification des transactions » vont être interdits en France. Si vous en utilisez, ce sera de la présomption de blanchiment pour votre poire. Ces deux amendements ont été adoptés.
14
31
150
After months of efforts, our team at @zama_fhe has finally succeeded in proving an entire TFHE bootstrap using SNARKs! This is a huge result, as it shows for the first time that ZK-FHE is actually possible!.
8
22
132
Many companies give grants to researchers building new cryptographic primitives, but not enough to those trying to prove whether they are actually secure. To bridge that gap, @zama_fhe will be distributing grants to researchers working on the security of FHE, MPC, ZK, TEE or any.
8
22
119
Vitalik's post is a good overview of schemes like BGV and BFV, which enable additions and multiplications over encrypted data. While they can be useful in many applications, they aren't suitable for general purpose blockchains. Here's why.
Since a lot of people are interested in fully homomorphic encryption (FHE) recently, re-upping my article from 2020 that goes into how the math works in depth:.
10
26
99
Everyone knows my passion for longevity and biohacking. But I hate having to give my data to random companies that frankly probably have very basic cybersecurity measures in place. If you feel the same way, this quarter's @zama_fhe is for you! It's about computing biological age.
6
9
94
Our vision at @zama_fhe is simple: make privacy guaranteed at the protocol level. HTTPS added encryption in transit, #HTTPZ will add encryption during computation.
Working towards httpz. A future where we have end-to-end encryption by default in everything, and for everyone, thanks to Fully Homomorphic Encryption. #FHE #Cryptography #Privacy
6
13
80
Congrats, big milestone! 💪🚀🔥.
FHE is better served hot ☕️!. After 1.5 years of work, our FHE Coprocessor is out on Ethereum testnet. FHE Coprocessor > L1/L2/Lx because it lives natively on any chain/rollup of your choice and imbues it with magical fully homomorphic encryption powers. Now any smart contract.
2
79
76
Nice piece by @inconetwork and @circle on confidential ERC20 tokens using FHE. I love this example because it shows how simple FHE is:.1. send regular tokens to an FHE wrapper, and receive encrypted ERC20 tokens in exchange.2. send, swap, borrow privately.
8
19
83
FHE is coming to AI! The first and third place winners of the @huggingface x @MistralAI hackathon used @zama_fhe‘s Concrete ML in their app 😍.
50 hackers at the LLM Hack in Paris organised by @join_ef, @MistralAI and @huggingface . Strong teams building innovative LLMs projects . You can check them below 1/n 🧵
12
13
79
Great stuff from @encifherio! They are using @zama_fhe’s fhEVM coprocessor to enable confidential swaps on top of existing, non-confidential AMMs. Trading confidentially without moving liquidity is a big deal!.
Let's bring Programmable Privacy to existing DeFi apps!. Privacy has been a debated topic for a long time; people have criticised it, rugged it down, or even sometimes appreciated it. Check out our ETH Research on why we think this time it's different 👇
7
19
81
About this: im very serious. If someone wants to do this, Im willing to invest and help make it happen. We can onboard tens of millions of people to web3 with it!.
This is huge, we can now predict encrypted DNA ancestry in about ~5min using FHE. No privacy issue, no data breaches. Who wants to build a decentralized, private 23andMe?.
12
9
75
I'm really excited about what's to come, and about what will be a long, productive partnership between Zama and Shib! /end . Anouncement:
$TREAT is officially LIVE!. Buy it now on our CEX partners! . Stay SAFE! 🛡️.Beware of scam links and tokens mimic or replicate $TREAT. Double-check with and our official brand channels for verification.
4
21
76
Zama is taking over a coffee shop at @EthCC this year! Come say hi, hang out, hack on FHE and of course drink coffee :)
If you missed Zama's Vernissage during the @EthCCweek last year, make sure you don't miss our CoFHE Shop event this July! All info: 🟨☕️
6
9
69
Tomorrow is a big day! We are finally releasing our #fhEVM whitepaper! Come join us at our meetup tomorrow to learn more about it: @mortendahlcs @zama_fhe @fhe_org.
2
14
68
We should run every state onchain, wether they are nations or networks. But in order for your identity, money, voting preferences, etc to remain confidential, you will need FHE! . If you are excited about building this "State OS", join our hackathon in Argentina!.
The team has landed in Argentina for @crecimientoar Aleph de Verano pop up city—Join us tonight for an amazing evening to meet the community, learn about the FHE State OS, and share drinks 🧃💛.Register here:
5
12
66
Folks, if you are gonna advertize that your tech is "10x" faster than @zama_fhe, could you at least do it for real? This means 1. publishing the code, 2. using 128 bits of security and 3. running on the same hardware. This is our most recent timings for reference:.
3
10
68
Memecoins aren't dumb, scams and rugs are dumb. We saw exactly the same thing in 2021 with NFTs, in 2018 with ICOs, in 2014 with bitcoin forks. Some projects are legitimate, some are scams. Just crypto history repeating itself, every 4 years or so :).
4
16
66
I just published my angel investing performance. I might do a fund next. #blockchain #web3 #vc #angel #deeptech.
14
7
56
We @zama_fhe just released a new homomorphic encryption library! TFHE-rs is a pure Rust implementation of TFHE for boolean and integers. It has a Rust, C and WASM API, and is 2x faster than the state of the art.
4
15
66
Congrats to my amazing cofounder @pascal_paillier on being a 2025 IACR fellow! Well deserved ❤️
1
67
58
I just published my deeptech and crypto investment thesis for 2023! Let me know what you think :). #deeptech #blockchain #vc.
4
6
55
I followed an anti-blueprint protocol for 2 months, to see how unhealthy it would make me. Here are the results on my biomarkers. For context, I rank 40th on the Rejuvenation Olympics of @bryan_johnson, with an average aging pace of 0.75. I'm generally healthy, but nothing over.
8
6
63
We just had another fantastic week at @zama_fhe . Cant wait to show you all what’s been cooking. FHE is gonna 🚀.
9
3
61
For years, blockchains have faced a dilemma: Public blockchains offer verifiability but no confidentiality, while private blockchains offer confidentiality without verifiability. @zama_fhe’s fhEVM eliminates this tradeoff using Fully Homomorphic Encryption (FHE). /2.
1
5
59
Probably one of the most comprehensive and easy to understand video on FHE! In French only though.
[Je viens de sortir le plus gros projet de ma chaîne]. Pendant qu’une grande partie du CT porte son attention sur les memecoins, ou s’est rendormi 2 jours après l’annonce des ETFs Ethereum. Il y a une technologie en train d'émerger, dont personne ne parle, qui pourrait
2
4
54
1,000 FHE transactions per second would be a 50x increase from where we are now (20 tps). Looking at the rate of FHE performance improvement at @zama_fhe , we should reach it sometime in 2026.
6
1
56
We call this vision #HTTPZ: just like HTTPS enabled privacy online, HTTPZ will enable privacy onchain! You can learn more and start building by reading the full announcement here: /end.
2
11
54
Today, we are releasing the biggest update to Concrete, @zama_fhe‘s homomorphic encryption framework. It includes a high-level API that developers can use without knowledge of cryptography, as well as support for large precision homomorphic integers.
1
19
49
This is absolutely amazing! When we released the #fhEVM a few months ago, we thought it would be years before FHE rollups became a reality. But the @FhenixIO team did it in just a few months 😍😍😍. Great work @GuyZys and @GuyItzh 🚀🚀🚀.
1/3 #ETH folks, we're so excited to announce the release of @FhenixIO's Fully Homomorphic Encryption (#FHE) rollups whitepaper.
3
10
52
You have to love how Europe likes to kill itself each time. US opens up crypto, EU shuts it down. EU politicians clearly hate innovation.
Looks like crypto transfers are becoming severely restricted in Europe. 1. @coinbase blocking transfers to recipients other than yourself, and if it is a self-custodial wallet, you have to sign a message to prove your ownership
7
7
51
We have a few open positions at @zama_fhe:.- FHE researcher.- Blockchain marketing lead.- Threshold KMS engineer.- Blockchain engineer.- FPGA engineer. Full list:
3
11
51
We always hear that people should protect their privacy, but I actually believe it’s developers who should protect it for their users. Because when a developer builds privacy by design into their app, it’s potentially millions of people who won’t have to worry about it! #privacy.
9
8
48
We are giving grants to builders who want to create something with FHE. If you have a cool idea, we'd love to hear about it!.
We want to support teams building FHE apps that solve real-world privacy challenges, so we're launching the Zama Grant Program. Oh, and also the Zama Bounty Program Season 5. Read more here ⬇️.
5
12
49
The solution is homomorphic encryption! Send encrypted queries, receive encrypted response. Same service for you, but OpenAI no longer sees the data.
Italy banned ChatGPT b/c it is unclear what OpenAI does with all the data it collects - that you enter! No one knows. The EU regulator believes you should have the right to know what happens to your data & the right to later remove it, if you want to. You cannot, with ChatGPT.
2
6
48