Parisa H (@phassanizadeh) 's Twitter Profile
Parisa H

@phassanizadeh

Applied cryptography Researcher! @ ideas-ncbr

ID: 1659177355204501506

calendar_today18-05-2023 12:41:55

311 Tweet

108 Takipçi

468 Takip Edilen

Srinath Setty (@srinathtv) 's Twitter Profile Photo

Introducing Neo—not the One from the Matrix, but a new folding-based proof system, with: ✅ Efficient recursion (like Nova) ✅ Small fields: M61/Goldilocks (like STARKs) ✅ Pay-per-bit commitment costs (like Binius) ✅ Plausibly post-quantum secure 🔗 eprint.iacr.org/2025/294 🧵

Piotr Mikołajczyk (@piomiko41) 's Twitter Profile Photo

Together with lovely and Parisa H we finished work on integrating VIMz with Sonobe library, which enabled on-chain verification of image manipulation with Folding-based ZK proofs. This finalizes 2nd milestone of our grant from zk Bankai.

Parisa H (@phassanizadeh) 's Twitter Profile Photo

I’m really glad we worked together to wrap up the promised work! A special thank you to Piotr Mikołajczyk for making VIMz's proofs verifiable on-chain.

zkMarek ⛛ (@zkmarek) 's Twitter Profile Photo

👀 There’s more than meets the eye when it comes to Merkle Patricia Tries 👉 A new zkMarek episode has dropped! 🤿 Dive deep into the insane tech behind Ethereum’s Merkle Patricia Tries. 🔜 Long-awaited episode on Verkle trees drops in May. Stay tuned! youtube.com/watch?v=DGvRY9…

ETHGlobal (@ethglobal) 's Twitter Profile Photo

With deepfakes and AI-generated content, everyone is aligned. If crypto can help solve this problem, we'll see obvious adoption of the technology. Full chat with Yush from Pragma live next week!

Andrija Novakovic (@andrijanovakov6) 's Twitter Profile Photo

1/9 Happy to open-source joint work with guille— CryptoUtilities.jl, a set of Julia packages that brings fast and easy support for binary extension fields, Merkle trees, Reed-Solomon codes over binary extensions, and many more.

Carsten Munk 🐧 (@stskeeps) 's Twitter Profile Photo

On AI: (from Kevin Kelly) A good question is not concerned with a correct answer. A good question cannot be answered immediately. A good question challenges existing answers.

Srinath Setty (@srinathtv) 's Twitter Profile Photo

Research Focus Microsoft Research highlights two of my recent works: * FineACL – Used by Copilot Tuning (announced at Build keynote) to prevent sensitive data leakage * MicroNova – A folding-based proof system with efficient on-chain verification Link: lnkd.in/daVEBuGQ

keyvank (@kivigelase) 's Twitter Profile Photo

I have serious plans for WORM in the near future. WORM is going to be an EIP-7503 mintable token with limited emission that is finally going to bring privacy to ETH with plausible-deniability! If you are also interested and would like to contribute, please DM me :)

Incendia (@burn2vote) 's Twitter Profile Photo

INCENDIA ✨- Anonymous voting. 🔥 Proof-of-burn 🧠 zk-SNARKs 🛠 Rust + Circom Fully on-chain. Coercion-resistant. Drop a ⭐️ GitHub: github.com/zero-savvy/bur… Paper: eprint.iacr.org/2025/1022 Follow Incendia for zk + governance drops weekly.

EIP-7503 — privacy/acc (@eip7503) 's Twitter Profile Photo

We are currently the only team which is working on an EIP-7503 privacy solution on Ethereum. Support us. Support a private Ethereum❤️

Brother Shramee (@shrameetweets) 's Twitter Profile Photo

🔥 Achieved a 36% improvement over the current state-of-the-art (@consensys gnark) in a key operation for recursive ZK Snarks! After 2 years of grinding on pairing optims - this operation now: SCS: 20039 → 12728 (-36%) R1CS: 4721 → 2993 (-37%) Final result of the whole

🔥 Achieved a 36% improvement over the current state-of-the-art (@consensys <a href="/gnark_team/">gnark</a>) in a key operation for recursive ZK Snarks!
After 2 years of grinding on pairing optims -
this operation now:

SCS: 20039 → 12728 (-36%)
R1CS: 4721 → 2993 (-37%)

Final result of the whole