Hadas Zeilberger (@idocryptography) 's Twitter Profile
Hadas Zeilberger

@idocryptography

Cryptography PhD student @YaleACL, hadasze.me bluesky: @hadaszeilberger.bsky.social

ID: 1500887064132395014

calendar_today07-03-2022 17:32:29

87 Tweet

361 Followers

67 Following

Fermat's Library (@fermatslibrary) 's Twitter Profile Photo

2¹³⁶²⁷⁹⁸⁴¹−1, discovered today, is the largest known prime. It's a Mersenne prime (2ᵖ-1), which are easier to find. It took nearly 6 years for the GIMPS software to find it after the previous largest known prime. It was also the first Mersenne prime found using GPUs.

2¹³⁶²⁷⁹⁸⁴¹−1, discovered today, is the largest known prime. It's a Mersenne prime (2ᵖ-1), which are easier to find.

It took nearly 6 years for the GIMPS software to find it after the previous largest known prime. It was also the first Mersenne prime found using GPUs.
Josh Beal (@thebealdeal) 's Twitter Profile Photo

Excited to share Mira, a new folding scheme for pairing-based arguments. Mira enables efficient proof aggregation for Groth16 SNARKs, ZKML and more.

Excited to share Mira, a new folding scheme for pairing-based arguments. Mira enables efficient proof aggregation for Groth16 SNARKs, ZKML and more.
Daniel Jeffries (@dan_jeffries1) 's Twitter Profile Photo

As we are learning DeepSeek is one of the most sophisticated psyops of all time. Here's how it went down: 1) Release the model open source. 2) Include highly detailed papers for all other people to replicate your work. 3) Create a novel SOTA RL algo that uses less memory

Ben Fisch ☕️ (@benafisch) 's Twitter Profile Photo

Blaze will be in Eurocrypt 2025 🇪🇸 Blaze is a multilinear polynomial commitment with ultra-efficient proving over binary fields. A step towards 'real-time proving' 👏 Together with Ron Rothblum, Hadas Zeilberger Binyi Chen Nic Resch and Martijn Brehm. How it works?👇

Binyi Chen (@charles_chen533) 's Twitter Profile Photo

Excited by LatticeFold+(eprint.iacr.org/2025/247.pdf), a joint work with Dan Boneh for constructing post-quantum secure and memory-efficient proof systems at scale.

Rep. Nadler (@repjerrynadler) 's Twitter Profile Photo

I am monitoring the situation regarding the arrest of Mahmoud Khalil and look forward to receiving additional information regarding the specifics of this case. But let’s be clear: The warrantless arrest of any legal permanent resident seemingly solely over their speech is a

The Dens 🇺🇲🇺🇦 (@foxbramblefarm) 's Twitter Profile Photo

So many people still don't realize how many protests are erupting across the country. The sheer number of them should be national news, but instead we rely on local papers and the stories of the protesters themselves to document them. Here are a few from this week. 🧵 New York

So many people still don't realize how many protests are erupting across the country. The sheer number of them should be national news, but instead we rely on local papers and the stories of the protesters themselves to document them. Here are a few from this week. 🧵
New York
Zero Knowledge Podcast (@zeroknowledgefm) 's Twitter Profile Photo

Hadas Zeilberger presents Blaze at zkSummit - a new multilinear polynomial commitment scheme (MLPCS) for binary fields. Achieving O(λ log² n) verifier runtime with efficient prover operations, it offers a promising alternative to existing schemes with smaller proof sizes. May

<a href="/idocryptography/">Hadas Zeilberger</a> presents Blaze at zkSummit - a new multilinear polynomial commitment scheme (MLPCS) for binary fields. Achieving O(λ log² n) verifier runtime with efficient prover operations, it offers a promising alternative to existing schemes with smaller proof sizes. 

May
Senator Chris Van Hollen (@chrisvanhollen) 's Twitter Profile Photo

Don’t look away. Since the start of the Israel-Iran war 7 days ago, over 400 Palestinians in Gaza have been killed, many shot while seeking food. It's unconscionable that Netanyahu has not allowed international orgs to resume food delivery. The weaponization of food must end.