suneal_eth Profile Banner
Suneal Profile
Suneal

@suneal_eth

Followers
343
Following
599
Media
14
Statuses
157

Security Researcher @zksecurityXYZ. Created @MetaMailInk. Prev WeChat.

Joined September 2018
Don't wanna be here? Send us removal request.
@suneal_eth
Suneal
5 months
Glad to have contributed to the security of the Solana ecosystem! Thanks to the @anza_xyz team for the swift response and timely mitigation. The bug involves a subtle Fiat-Shamir issue we call the Phantom Challenge. A full technical write-up will be published soon.
@TimGarcia0
Tim Garcia
5 months
On June 10, 2025 a potential security vulnerability was reported to the @anza_xyz Github Security Advisory by @suneal_eth, a security researcher from @zksecurityXYZ. The issue has been mitigated on all Solana clusters and all funds are safe. More details below 👇
2
3
46
@suneal_eth
Suneal
2 months
Bitcoin is an unstoppable agent that rewards those who help secure it.
1
0
0
@suneal_eth
Suneal
3 months
Very interesting product. Just created my Circles profile! Looking to get trusted by someone who’s already in the network. @aboutcircles https://t.co/F6g2w9t6Ml
@aboutcircles
Circles
6 months
Introducing Circles — an ambitious experiment on money. For the first time ever, you can create your own money without needing a bank or a government. 🧵
0
0
1
@suneal_eth
Suneal
3 months
This is cool! LLM is changing how we review code.
@claudeai
Claude
3 months
We just shipped automated security reviews in Claude Code. Catch vulnerabilities before they ship with two new features: - /security-review slash command for ad-hoc security reviews - GitHub Actions integration for automatic reviews on every PR
0
0
2
@suneal_eth
Suneal
3 months
This will be the best PlonK tutorial!
@zksecurityXYZ
zkSecurity
3 months
We created a hands-on tutorial so you get to implement plonk from scratch! https://t.co/LsOWqck2fH
0
0
3
@zksecurityXYZ
zkSecurity
3 months
Trying to learn about the latest stuff in STARK-land? Come check out our new write up: Circle STARKs: Part III, Circle FFT https://t.co/nUTurQIcaM
0
9
32
@suneal_eth
Suneal
3 months
当前区块链最成功的应用,不是 ToC 或 ToB,而是 ToA(To Asset)。
0
0
2
@zksecurityXYZ
zkSecurity
4 months
We reported this bug to a number of projects (including semaphore) after finding it with our internal AI tooling (SnarkSentinel). The bug would have allowed proving that arbitrary leaves were part of a Merkle tree! Read more about how SnarkSentinel helps us find bugs 👇🏼
@PrivacyEthereum
PSE
4 months
Public Announcement: 🚨 A bug was found in the BinaryMerkleRoot circuit in ZK-Kit. It allowed invalid Merkle tree leaves to generate valid ZK proofs. This has been fixed in v2.0.0 of BinaryMerkleRoot. @SemaphoreDevs v4, which relies on this circuit, is being updated
2
12
53
@zksecurityXYZ
zkSecurity
4 months
🧵 Over the last few months, we’ve published a range of blog posts exploring the technical challenges and ideas shaping zero-knowledge proofs, cryptography, and security. This thread rounds up the latest, from finding bugs using AI to post-quantum SNARKs 👇
2
7
34
@suneal_eth
Suneal
4 months
This is another interesting ZK bug found recently. Read our blogpost to learn the query collision bug of Halo2.
@zksecurityXYZ
zkSecurity
4 months
We recently discovered a subtle but important soundness issue in Halo2, which we’ve named the query collision bug. It affects certain edge-case circuits and was present in widely used versions, including the main Zcash implementation and PSE’s fork. 👇🏼
0
3
14
@zksecurityXYZ
zkSecurity
4 months
Bug Hunt: Zero-Knowledge, Full-Paranoia, and the AI That Stares Back https://t.co/Bimbis4q6J
0
11
33
@suneal_eth
Suneal
4 months
Just staked my selfie at @everstake_pool — 100+ chains, 0 downtime #EthCC8
0
1
2
@zksecurityXYZ
zkSecurity
4 months
Trust, But Measure: A Friendly Intro to TEEs with Intel TDX https://t.co/TVeeIV4blg For the 5th session of Proof is in the Pudding, we teamed up with Archetype to whiteboard an introduction to Trusted Execution Environments (TEEs).
0
18
76
@zksecurityXYZ
zkSecurity
5 months
We'll be in Cannes on Tuesday! Come meet the zkSecurity team and come talk about zero-knowledge proof, cheese, and wine over a ZK picnic! https://t.co/SdU2vnF1tP
1
6
26
@suneal_eth
Suneal
5 months
@anza_xyz Here is our technical writeup about the vulnerability: https://t.co/83abzu16NM
@zksecurityXYZ
zkSecurity
5 months
Uncovering the Phantom Challenge Soundness Bug in Solana's ZK ElGamal Proof Program https://t.co/pO3X1hp0XA
0
0
1
@suneal_eth
Suneal
5 months
@anza_xyz This bug started as a weekend curiosity and became a real-world disclosure. Thanks to the Anza and Solana teams for their fast response.
0
0
2
@suneal_eth
Suneal
5 months
@anza_xyz This bug highlights a tricky part of sigma OR proofs: Some "challenges" come from the prover, not the verifier. If these are not included in the transcript, the protocol can be forged. That’s why we call it the Phantom Challenge.
1
0
2
@suneal_eth
Suneal
5 months
With this gap, a malicious prover could manipulate encrypted fee values to mint or burn tokens without revealing the actual transfer amount. We reported it to @anza_xyz through GitHub Security Advisory. They responded quickly and mitigated the issue across all Solana clusters.
1
0
2
@suneal_eth
Suneal
5 months
The root cause was a subtle mistake in the Fiat-Shamir transformation. A prover-generated challenge wasn’t absorbed into the transcript. This broke the soundness of the sigma OR proof.
2
0
3
@suneal_eth
Suneal
5 months
We found a critical soundness bug in Solana’s ZK ElGamal Proof Program. We call it the Phantom Challenge bug. It allowed attackers to forge sigma OR proofs and bypass fee checks in confidential transfers. Here’s how it works:
1
7
38