Behzad Abdolmaleki (@behzadabdolmal1) 's Twitter Profile
Behzad Abdolmaleki

@behzadabdolmal1

Cryptography Researcher at @shefcompsci, UK. Formerly at @maxplanckpress for SP, Germany.

ID: 1126811953106771968

linkhttps://sites.google.com/view/behzad-abdolmaleki/home calendar_today10-05-2019 11:31:19

149 Tweet

284 Followers

286 Following

Alireza Shirzad (@alrshirzad) 's Twitter Profile Photo

Excited to share our new work, DewTwo! DewTwo is the smallest known transparent pcs (with a 4.5 KB eval proof) built solely from falsifiable assumptions in groups of unknown order. A joint work with Benedikt Bünz ☕️, Tushar, and Sriram. Link: eprint.iacr.org/2025/129.pdf

Excited to share our new work, DewTwo!

DewTwo is the smallest known transparent pcs (with a 4.5 KB eval proof) built solely from falsifiable assumptions in groups of unknown order.

A joint work with <a href="/benediktbuenz/">Benedikt Bünz ☕️</a>, Tushar, and Sriram.

Link: eprint.iacr.org/2025/129.pdf
Helger Lipmaa | Hiring | 🇺🇦 @helger.bsky.social (@hlipmaa) 's Twitter Profile Photo

The point is that strong idealized models are not well understood, so their use should be minimized. Still very impressed by the recent result of Dmitry Khovratovich , Ron Rothblum , and 🏴 levochka.eth 🏴 💙💛🇮🇱☀️🦁🗡️ (eprint.iacr.org/2025/118), but pretty sure it will not stop there. 3/3

ZK Hack (@__zkhack__) 's Twitter Profile Photo

📕 SNARGs Book Study Group 📕 It's a wrap! Huge thanks to A. Chiesa's students from @epfl_en Compsec lab who led these lectures: Giacomo Fenzi, Ϲhristian Knabenhans, Guy Weissenberg, Ziyi Guan, Christie Di, Yuxi Zheng 🙏 🙏 Find all recordings on our Youtube channel (link in next tweet)

Lance Fortnow (@fortnow) 's Twitter Profile Photo

STOC 2025 accepted papers. A whopping 219 papers accepted from 735 submissions. acm-stoc.org/stoc2025/accep… Conference in Prague June 23-27. acm-stoc.org/stoc2025

Ron Rothblum (@ronrothblum) 's Twitter Profile Photo

Exciting new work by Gal Arnon and Eylon! They suggest a new mitigation against our recent FS attack, which is different from our mitigation is several ways: 1. We suggested to increase the depth of the FS hash - they instead increase its “size”. 2. Interestingly, this

Quanta Magazine (@quantamagazine) 's Twitter Profile Photo

Years after Maryam Mirzakhani died at age 40, the Fields Medalist’s papers and emails helped guide two mathematicians to a proof about the strange, unintuitive shapes that had fascinated her. quantamagazine.org/years-after-th…

Years after Maryam Mirzakhani died at age 40, the Fields Medalist’s papers and emails helped guide two mathematicians to a proof about the strange, unintuitive shapes that had fascinated her. 
quantamagazine.org/years-after-th…
Steve Weis (@sweis) 's Twitter Profile Photo

“Status Report on the Fourth Round of the NIST Post-Quantum Cryptography Standardization Process” selects HQC as the key establishment standard: csrc.nist.gov/pubs/ir/8545/f…

Helger Lipmaa | Hiring | 🇺🇦 @helger.bsky.social (@hlipmaa) 's Twitter Profile Photo

I want to repeat that I and Janno Siim have open postdoc and PhD student positions. See crypto.cs.ut.ee/Main/OpenPosit… for more information. (Application deadline: 25 Apr.) Since PhD students might not know where Estonia is, I added more details to the above link (including salary).

Steve Weis (@sweis) 's Twitter Profile Photo

Google’s ZK selective disclosure looks like it’s based on this paper that generates ZK arguments ECDSA “in 1.2 seconds on mobile devices depending on the credential size”. eprint.iacr.org/2024/2010

Archetype (@archetypevc) 's Twitter Profile Photo

In our most recent session of Proof is in the Pudding, David Wong explores: + lattice-based proof systems + the threat of quantum computing on cryptography + and the first quantum-safe polynomial commitment scheme, Greyhound Timestamps: 0:00 Intro 4:35 Symmetric and