Binyi Chen (@charles_chen533) 's Twitter Profile
Binyi Chen

@charles_chen533

Postdoc Researcher at Stanford,
Ex-Chief Cryptographer at Espresso Systems

ID: 1500899334493130753

linkhttps://chancharles92.github.io/ calendar_today07-03-2022 18:21:13

175 Tweet

1,1K Followers

158 Following

Ron Rothblum (@ronrothblum) 's Twitter Profile Photo

1/ Excited, but frankly quite worried, about a new work with the wonderful 🏴 levochka.eth 🏴 💙💛🇮🇱☀️🦁🗡️ and Dmitry Khovratovich: ia.cr/2025/118 We break soundness of a standard protocol (essentially commit to witness and run GKR) by constructing a circuit for which we can prove a false statement.

Benedikt Bünz ☕️ (@benediktbuenz) 's Twitter Profile Photo

First PCS (implies a snark) that has: No trusted setup ✅ Efficient verification ✅ Super small proofs (4.5kb) ✅ Quasi-linear prover time ✅

Srinath Setty (@srinathtv) 's Twitter Profile Photo

Introducing Neo—not the One from the Matrix, but a new folding-based proof system, with: ✅ Efficient recursion (like Nova) ✅ Small fields: M61/Goldilocks (like STARKs) ✅ Pay-per-bit commitment costs (like Binius) ✅ Plausibly post-quantum secure 🔗 eprint.iacr.org/2025/294 🧵

ZKV (@zkv_xyz) 's Twitter Profile Photo

LatticeFold+ is a game-changer for post-quantum zk-SNARKs. It slashes proof sizes, speeds up proving by 10x, and ditches discrete-log assumptions. But how does it work? And why does it matter? Let’s break it down 👇

LatticeFold+ is a game-changer for post-quantum zk-SNARKs.

It slashes proof sizes, speeds up proving by 10x, and ditches discrete-log assumptions.

But how does it work? And why does it matter?

Let’s break it down 👇
ZK Hack (@__zkhack__) 's Twitter Profile Photo

zkSecurity #4 In their paper, Binyi Chen & Dan Boneh presented LatticeFold+, a lattice-based folding protocol which is improving on their previous technique LatticeFold by eliminating some bottlenecks thanks to new lattice techniques. eprint.iacr.org/2025/247

Zero Knowledge Podcast (@zeroknowledgefm) 's Twitter Profile Photo

On May 12th, learn about the quantum-secure folding scheme LatticeFold, and the recent advances that Binyi Chen and team have been making to achieve 5-10x speed improvement. Register now to attend zkSummit 13 in Toronto: zksummit.com

On May 12th, learn about the quantum-secure folding scheme LatticeFold, and the recent advances that <a href="/Charles_Chen533/">Binyi Chen</a> and team have been making to achieve 5-10x speed improvement.

Register now to attend zkSummit 13 in Toronto:
zksummit.com
Ian Miers (@secparam) 's Twitter Profile Photo

Google announced they will support privacy preserving age verification via zero-knowledge proofs. You prove you have a signed digital copy of a drivers license and it says you are over 18 without revealing anything about you (name, birthdate, etc) blog.google/products/googl…

a16z crypto (@a16zcrypto) 's Twitter Profile Photo

Our latest episode is all about quantum computing: - WHAT it is/n't, also signal v noise in ongoing milestone announcements - HOW many years away are we (+NIST standards) - WHEN builders should switch to post-quantum crypto - WHY blockchains are different

Our latest episode is all about quantum computing:

- WHAT it is/n't, also signal v noise in ongoing milestone announcements
- HOW many years away are we (+NIST standards)
- WHEN builders should switch to post-quantum crypto
- WHY blockchains are different
Zero Knowledge Podcast (@zeroknowledgefm) 's Twitter Profile Photo

🎙️ This week Anna Rose and Nico chat with Matthew Klein and Albert Garreta | Hiring | Nethermind from Nethermind about their work on lattice-based cryptography, including LatticeFold implementations, post-quantum signatures, and innovative approaches to zkML. zeroknowledge.fm/podcast/361

Ron Rothblum (@ronrothblum) 's Twitter Profile Photo

Very proud of the team for our new multilinear proof-system: SP1 hypercube. Let me also take the opportunity to give a huge shoutout to the research community that created many of the underlying building blocks that we use. It really boils down to thirty+ years of theoretical

Binyi Chen (@charles_chen533) 's Twitter Profile Photo

Neo's field encoding method is also fully compatible with LatticeFold+'s new range proof, which can further boost the efficiency of LatticeFold+.

Binyi Chen (@charles_chen533) 's Twitter Profile Photo

Srinath Setty Wilson Nguyen You meant sumcheck over the small field extension right? (Extension field is at least 128-bit for soundness). This is also achieved in LF+ and no sumcheck over rings in range-proof. The only ring sumcheck is for linearizing R1CS constraints over rings, which is unavoidable.