Giacomo Fenzi (@giacomofenzi) 's Twitter Profile
Giacomo Fenzi

@giacomofenzi

PhD student @EPFL, previously @ETH
Interested in cryptography at large, post quantum and interactive proofs in particular.
Interista alla Prisco.

ID: 1281205352

linkhttp://gfenzi.io calendar_today19-03-2013 18:43:27

509 Tweet

1,1K Takipçi

714 Takip Edilen

Sylve (@sylvechv) 's Twitter Profile Photo

That one groth16 recursion step in proving pipelines to make the proof verifiable on the EVM Just use your homegrown, non-recursed proofs on Hyli

That one groth16 recursion step in proving pipelines to make the proof verifiable on the EVM

Just use your homegrown, non-recursed proofs on <a href="/hyli_org/">Hyli</a>
alin.apt (@alinush407) 's Twitter Profile Photo

reading SNARK papers before WHIR = a futile endeavor practitioners engaged in, ultimately returning to Groth16's minimal proof size & fastest verifier. reading SNARK papers after WHIR = "hm... can I tolerate a 100 KiB proof in my protocol? and who is Johnson?"

Ziyi Guan (@ziyiguan99) 's Twitter Profile Photo

New work with Sarah, Ale and Ignacio Manzur 😉 We focus on general generators and study their distance preservation property (mutual correlated agreement), for general linear codes and for Reed-Solomon codes. Check out eprint.iacr.org/2025/2051

New work with Sarah, Ale and <a href="/nachitomanzur/">Ignacio Manzur</a> 😉 We focus on general generators and study their distance preservation property (mutual correlated agreement), for general linear codes and for Reed-Solomon codes. Check out eprint.iacr.org/2025/2051