Pratyush Mishra Profile
Pratyush Mishra

@zkproofs

6,028
Followers
1,107
Following
189
Media
11,153
Statuses

Current: Asst Proofessor at Penn CIS, Co-maintainer @arkworks_rs Past: Cryptographer @AleoHq , Crypto and computer security PhD @ucberkeley he/him

Joined December 2008
Don't wanna be here? Send us removal request.
@zkproofs
Pratyush Mishra
5 years
@farbandish Immigration sucks IO: have you worked? Me: Yes, but I didn't ever get the docs you're asking for IO: YOU GET TO WORK IN THIS GREAT COUNTRY BUT YOU "DONT HAVE THE DOCS"? ... (Scolding continues) IO: Wait, why didn't you say it was an internship? Me: ...
0
9
372
@zkproofs
Pratyush Mishra
3 years
> Among our most interesting findings is that only 27.2% of vulnerabilities in cryptographic libraries are cryptographic issues while 37.2% of vulnerabilities are memory safety issues Please stop writing crypto in C/C++/assembly, people
10
119
373
@zkproofs
Pratyush Mishra
2 years
Very happy to share that I’ll be joining Penn CIS in Fall ‘23 as an assistant professor! Looking forward to working with the excellent faculty and students there. Huge thanks to my mentors, collaborators, friends, and family for their guidance and support :)
@vijay_r_kumar
Vijay Kumar
2 years
Delighted to welcome new faculty @SurbhiGoel_ , @LingjieLiu1 , @RyanMarcus , @zkproofs , Erik Waingarten and Eric Wong to @PennCIS @pennengineers . We are on a roll...
2
17
175
51
15
288
@zkproofs
Pratyush Mishra
2 years
Everyday we stray further from God’s light: none of these solutions are ZK
@MessariCrypto
Messari
2 years
Is 2023 the year of ZK-solutions? @Scroll_ZKP - enabled smart contracts @0xPolygonHermez - deployed its public testnet @zksync - aims to launch their EVM-compatible L3 in Q1 2023 @StarkWareLtd 's #StarkNet - deployed @Uniswap V3
Tweet media one
15
136
391
24
31
243
@zkproofs
Pratyush Mishra
4 years
@peterhurford @palvaro Seriously, she's done more to advance science than like 99% of academics out there (myself included)
0
8
221
@zkproofs
Pratyush Mishra
4 years
me refactoring my @rustlang project
Tweet media one
3
30
186
@zkproofs
Pratyush Mishra
3 years
This is a wonderful explanation of zkps from Amit =)
3
32
176
@zkproofs
Pratyush Mishra
9 months
Hi everyone! I’m once again recruiting PhD students to join my research group at UPenn! We work on applied crypto, with a focus on ZKPs and MPC, and an eye towards applications in security, systems, and PL. If you’re interested, apply at
8
58
163
@zkproofs
Pratyush Mishra
2 years
Hi all! I’m looking for students to join my research group at UPenn in Fall’23! My research is in applied crypto, with a focus on ZKPs and MPC. If you’re interested, please reach out, or apply at . You can find more info at
3
40
155
@zkproofs
Pratyush Mishra
4 years
Should I make this @rustlang error my wallpaper? (there's a couple more screenfuls worth of this lol)
Tweet media one
11
20
133
@zkproofs
Pratyush Mishra
5 months
Excited to share our new work: accumulation schemes built only from hash functions! Lots of cool goodies and techniques in the paper, check it out!
@kleptographic
William
5 months
I wrote a paper: We construct the first folding scheme without using public-key cryptography. This yields efficient IVC with several benefits: plausible post-quantum security, support for arbitrary fields, etc. With @bbuenz , @zkproofs , @mercysjest
Tweet media one
8
61
242
3
16
135
@zkproofs
Pratyush Mishra
1 year
@jeanqasaur Debugging Debugging in a statically in a dynamically typed language typed language
1
2
124
@zkproofs
Pratyush Mishra
2 years
someone call up he Turing Prize committee, seems like a couple of awards need to be rescinded because ZKPs are not useful
Tweet media one
3
10
119
@zkproofs
Pratyush Mishra
4 years
Why does any self-respecting CS person associate with the ACM? I haven’t seen a single argument for their usefulness in the modern era
13
25
109
@zkproofs
Pratyush Mishra
4 years
Excited that our new paper on more efficient recursive proofs is out! TL;DR: Incrementally verifiable computation from a very simple, *non-succinct* argument for R1CS Joint work with @benediktbuenz , Alessandro Chiesa, William Lin, and @_nickspoon
1
26
90
@zkproofs
Pratyush Mishra
2 years
The word zk has lost all meaning. What the hell is “zk-future”?!
22
6
87
@zkproofs
Pratyush Mishra
3 years
One aspect of the Apple CSAM fiasco that I haven’t seen discussed elsewhere: flagged images undergo human review. these reviewers are going to be exposed to a lot of nasty stuff; has there been any word on mental health protections for these workers?
6
11
85
@zkproofs
Pratyush Mishra
1 year
@moyix kronecker delta function
2
0
83
@zkproofs
Pratyush Mishra
3 years
If you had any doubt that backdoored encryption would be used only against "criminals" (whatever that word even means), let this thread disabuse you of that notion. The state will indiscriminately target any and all critics; backdoored encryption is anathema to a free society.
1
51
79
@zkproofs
Pratyush Mishra
11 months
TIL that that what we call in zkSNARK land the "vanishing polynomial of a subgroup" is what mathematicians call the "annihilator" polynomial of the subgroup.
6
1
72
@zkproofs
Pratyush Mishra
3 months
hilarious that matterlabs is trying to trademark zk when their products provide… no actual zk guarantees
5
9
81
@zkproofs
Pratyush Mishra
2 years
Not that I like big companies, but patenting mathematics is and always will be a cowardly move
@preskill
John Preskill
5 years
In 2002, I served on the PhD committee of Aamod Khandekar, a student of Bob McEliece. Aamod's thesis described Irregular Repeat-Accumulate (IRA) codes, with improved encoding efficiency compared to previous LDPC codes. Apparently, this was a good idea.
3
23
136
4
4
79
@zkproofs
Pratyush Mishra
5 years
Excited to introduce Marlin: a new preprocessing fully succinct pairing-based SNARK that has universal and updatable SRS! (Plus additional goodies including a provably-secure recipe for constructing new zkSNARKs!) Code is available here:
@IACR_News
IACR
5 years
#ePrint Marlin: Preprocessing zkSNARKs with Universal and Updatable SRS: A Chiesa, Y Hu, M Maller, P Mishra, N Vesely, N Ward
0
3
17
4
31
79
@zkproofs
Pratyush Mishra
5 years
Hi all! We're gearing up for a 1.0 release of the `zexe` libraries, and we'd love to get help with refactors before then! I'm happy to mentor interested folks, on both the @rustlang and ~advanced crypto implementation fronts =)
2
18
78
@zkproofs
Pratyush Mishra
1 year
There's so many things to learn in the world and so little time to learn them =(
3
6
77
@zkproofs
Pratyush Mishra
2 years
Was watching the @__zkhack__ Plonky2 workshop, and seems like they're really going all in on recursion =P
Tweet media one
4
6
73
@zkproofs
Pratyush Mishra
7 months
The SNARK vs STARK distinction needs to die. So much misunderstanding caused by people misusing “STARK”.
9
8
68
@zkproofs
Pratyush Mishra
5 years
Andrew Yang is useless
@AndrewYang
Andrew Yang🧢⬆️🇺🇸
5 years
Google achieving quantum computing is a huge deal. It means, among many other things, that no code is uncrackable.
214
851
4K
5
5
69
@zkproofs
Pratyush Mishra
3 years
semi-serious hot take: dynamic linking is actually worse for security because it's mostly used via C, and C is terrible for security
3
8
68
@zkproofs
Pratyush Mishra
2 years
Yup, while the blockchain space has many problems, it has also injected a ton of energy and new ideas into modern cryptography, security, dist sys, formal verification, and PL research.
@matthew_d_green
Matthew Green
2 years
“Academic computer scientists everywhere say that blockchain technology is crap” is not a real reflection of the research literature or the state of the industry.
26
39
403
3
7
67
@zkproofs
Pratyush Mishra
1 year
@EliBenSasson @DCbuild3r @SuccinctJT This has never been the case for any other cryptographic primitive… no one says that EdDSA has less classical security than hash-based signatures, or that RO-based Merkle puzzles achieve better security than Diffie-Hellman key exchange.
1
20
60
@zkproofs
Pratyush Mishra
4 years
@VitalikButerin The constructions of iO that you mention rely on evaluating low-degree PRFs "in the exponent". For eg, degree-2 PRFs can be evaluated via bilinear maps, However deg-2 PRFs can't exist, and so we have to use degree-3 PRFs, and evaluating these requires trilinear maps.
3
3
61
@zkproofs
Pratyush Mishra
3 years
We've updated the full version of our paper on recursive *NARKs* (no succinctness necessary!). Key takeaways: * a very simple NARK and acc scheme for it * recursion from any curve cycle , including secp-secq * optimizations to our impl (online soon) @benediktbuenz @_nickspoon
6
16
63
@zkproofs
Pratyush Mishra
6 years
@Ego9Alter @shahmiruk Because these laws were in place for 87 years before independence. That's like 2-3 generations of leaders shaped by these laws. That it took only 71 years to undo 87 years of damage speaks to the strength of Indian culture, and renders your point moot :)
1
1
56
@zkproofs
Pratyush Mishra
4 years
It's a stain on the field of cryptography that many applications of MPC are essentially "privacy-preserving surveillance"
4
14
58
@zkproofs
Pratyush Mishra
4 years
From a crypto perspective, all this hoopla in other fields about putting papers on preprint servers is quaint and funny. The point of research is to increase the sum of human knowledge, and not to hide your discovery until a committee approves it
3
5
56
@zkproofs
Pratyush Mishra
1 year
@Savio_Sou_ @AnnaRRose This is wrong, ZKP is a subset of MPC. MPC is strictly more powerful than ZKP. Also, we don't know how to do "computation over private data" with ZKP: the prover knows the witness in the clear always.
5
9
55
@zkproofs
Pratyush Mishra
4 years
Lmao Scott Alexander sponsors ESR and that is probably all you need to know about him
@RationalWiki
RationalWiki
4 years
@NotScottSiskind @hakan_geijer aaahem! in the world where you *personally sponsor* Quillette
Tweet media one
1
4
26
5
14
44
@zkproofs
Pratyush Mishra
1 year
double-column is an abomination for cryptography papers
2
5
45
@zkproofs
Pratyush Mishra
3 months
zk™SNARKs, coming soon to an ePrint near you
2
3
51
@zkproofs
Pratyush Mishra
4 years
Really wish the "SNARKs are moon math" idea would die
10
4
50
@zkproofs
Pratyush Mishra
1 year
After having used both an iPad and a remarkable tablet, it's pretty clear to me that pen-and-paper is the best medium for reading technical papers
12
4
50
@zkproofs
Pratyush Mishra
4 years
The silence of cryptocurrency twitter on the protests speak volumes. Y’all want to “overthrow unfair economic systems”? Well then support the people on the streets that are doing that right now. Go out and join the protests. Use your platform to amplify oppressed voices.
6
5
46
@zkproofs
Pratyush Mishra
3 years
Is it just me, or has there been an uptick in bad-faith discussion recently about blockchain stuff from traditional-tech ppl? Eg: complaining about environmental impact without even checking to see if the underlying chain uses PoW
7
1
46
@zkproofs
Pratyush Mishra
5 years
@johnregehr The earth would be a much better place if most regular HN commenters just disappeared
1
2
47
@zkproofs
Pratyush Mishra
3 years
Cool idea for recursive SNARK chains like Mina and PolygonZero: augment the existing recursive circuits to additionally implement a VDF, thus obtaining an arrow-of-time and reducing subjectivity issues, basically for free
2
3
46
@zkproofs
Pratyush Mishra
5 years
This is a wonderful explanation of hybrids in cryptography proofs!
@dgryski
Damian Gryski
5 years
Just heard about a customer service exploit where the person called up multiple times and corrected a single character "misspelling" until the entire account was in his name.
47
1K
5K
0
14
44
@zkproofs
Pratyush Mishra
3 years
Focaccia-Bhaji: Take Pav-Bhaji, but replace the Pav with Focaccia (It was my first time making focaccia, and it turned out pretty good!)
Tweet media one
Tweet media two
6
3
45
@zkproofs
Pratyush Mishra
4 months
Kind of hilarious that Goldreich's Foundations of Cryptography lists Zero-Knowledge under "Basic Tools", but Encryption Schemes under "Applications" lol
4
1
45
@zkproofs
Pratyush Mishra
3 years
@ztsamudzi "Abortion is the redistribution of oppression of PoC" -- utterings of white people
0
3
40
@zkproofs
Pratyush Mishra
1 year
One of the original PCD papers, [BCCT13], is a masterpiece, and a highly recommended read for anyone working on folding. Really anticipates (and often *solves*) problems that people are working on today.
2
6
42
@zkproofs
Pratyush Mishra
3 years
I don’t intend to be mean, but why do so many Dfinity-related tweets look like word soup output by GPT2 trained on replies to Elon Musk tweets? Like, I’m sure there’s interesting tech underneath this, but it’s difficult to find beneath the hyperbole
Tweet media one
6
4
44
@zkproofs
Pratyush Mishra
4 years
@shlevy @jayjayHales Lmao hell yeah, all the research I do should be available for free to the public. Like why would I do so much work to have it be locked in the hands of some stupid middlemen who contributed precisely nothing?
1
0
43
@zkproofs
Pratyush Mishra
11 months
Fun project idea for a bored student trying to get into zk: implement a parallel MSM that leverages tokio instead of rayon for parallelism. (use this as a starting point: )
@zkproofs
Pratyush Mishra
11 months
@durumcrustulum @bitshiftmask @hdevalence In past discussions with @mycoliza and @hdevalence I came away with the impression that it should be possible to use tokio for CPU-heavy workloads, but I never found the time to experiment with it.
1
0
1
1
3
44
@zkproofs
Pratyush Mishra
1 year
It’s always hilarious seeing HN comments on posts about theoretical crypto (and math in general). Rivers of text that are devoid of any intellectual curiosity, all confidently declaring the research to be useless ivory-tower circlejerks that industry already knows how to do
4
1
36
@zkproofs
Pratyush Mishra
5 years
Thanks to @kobigurk for an awesome new implementation of the Groth16 zkSNARK in ZEXE: The ZEXE ecosystem now has three state-of-the-art SNARKs: Groth16, GM17, and Marlin; each provides different trade-offs =)
2
8
43
@zkproofs
Pratyush Mishra
4 years
Trump: "looting starts, shooting starts" Twitter: oh you naughty boy, here's a light rap on the knuckles People: "lmao Trump has covid-19, what a fitting end that would be" Twitter: you're suspended
@Phil_Lewis_
philip lewis
4 years
Twitter says that it will suspend people who openly hope for Trump’s death on the platform.
2K
3K
8K
1
15
40
@zkproofs
Pratyush Mishra
3 years
@ManishEarth That marhaba becomes ab-hrm in reverse is hilarious
1
3
42
@zkproofs
Pratyush Mishra
3 years
@bcantrill There are many faults of the blockchain space, but lack of technical depth is not one of them. Blockchain researchers (in industry and academia) have made significant contributions to cryptography, dist sys, and mechanism design research, incl top-tier peer-reviewed pubs.
5
5
41
@zkproofs
Pratyush Mishra
3 years
Free suggestion for super fast proving with succinct proofs: pick your favorite Generalized Mersenne prime p close to 256 bits. Generate FRI-based proofs over p. Use Cocks-Pinch to generate a pairing-friendly curve with scalar field = p, and recursively verify your FRI proof
4
4
41
@zkproofs
Pratyush Mishra
1 year
If I could install a whiteboard in the shower I’d probably be the most productive researcher ever
7
0
39
@zkproofs
Pratyush Mishra
5 years
This is really cool: fully succinct and transparent recursive SNARKs by Alessandro, @valardragon and Nick!
@IACR_News
IACR
5 years
#ePrint Fractal: Post-Quantum and Transparent Recursive Proofs from Holography: A Chiesa, D Ojha, N Spooner
0
11
36
1
10
39
@zkproofs
Pratyush Mishra
4 years
We've updated the Marlin paper and implementation with some nice optimizations that greatly improve prover time, verifier time, and proof size. Check out the improvements!
2
5
39
@zkproofs
Pratyush Mishra
2 years
What absolute nonsense. Literally in every semester that @ncweaver has cotaught this class, or someone else has taught this class, the treatment of cryptocurrencies has been more levelheaded
@smdiehl
Stephen Diehl
2 years
This lecture from @ncweaver amazing. This is *actually* how people with computer science backgrounds talk amongst each other about the tech behind crypto and "web3". Because none of it makes any damn sense.
31
85
307
4
2
38
@zkproofs
Pratyush Mishra
4 years
thanks to awesome work by @jon_chuang , the zexe ecosystem now enjoys blazing fast assembly impls of field arithmetic:
2
5
38
@zkproofs
Pratyush Mishra
2 years
Literal multi-track-drifting to solve philosophical conundra
@hardmaru
hardmaru
2 years
Trolley problem solved:
308
13K
63K
1
6
39
@zkproofs
Pratyush Mishra
4 months
@Culture_Crit @cryptodavidw Isn’t this partially selection bias? I’m sure there was plenty of art from that time that wasn’t as impressive and did not survive
1
0
39
@zkproofs
Pratyush Mishra
5 years
Our code for Zexe is (finally) online!! @ebfull @secparam @matthew_d_green @1HowardWu
2
10
37
@zkproofs
Pratyush Mishra
4 years
@ebfull Great Infection
0
0
37
@zkproofs
Pratyush Mishra
2 years
Probably correct Break of SIDH in basically 1 page 😨
@IACR_News
IACR
2 years
#ePrint Breaking SIDH in polynomial time: D Robert
0
51
132
2
6
37
@zkproofs
Pratyush Mishra
1 year
Math is really lovely in that you'll spend 5 pages doing labourious calculations to hand-verify special cases of something you're investigating, and then you'll find/prove a theorem with a half-page proof that generalizes all your calculations
2
0
29
@zkproofs
Pratyush Mishra
2 years
@a16zcrypto Fantastic compilation! I would add a couple more resources: * Alessandro's course on proof systems: * @__zkhack__ puzzles (under the tutorials/demos section) * @arkworks_rs libraries under tooling (shameless plug)
2
0
35
@zkproofs
Pratyush Mishra
2 years
@VitalikButerin By exceptions to the invertibility, you mean elements that have an inverse that is difficult to compute, or elements that don’t have an inverse?
4
1
28
@zkproofs
Pratyush Mishra
2 years
How are validators sampled for PoS protocols today? I know Algorand uses VRFs to elect a committee, but what do, e.g., Tendermint chains do?
12
5
36
@zkproofs
Pratyush Mishra
2 years
The replies to this tweet indicate that many cryptographers find UC proofs at least a little bit incomprehensible. Yet I have seen few efforts to fix that. What can be done to change this?
@cronokirby
Lúcás Meier
2 years
Everybody wanna be a cryptographer but ain't nobody wanna write no long ass UC proofs
9
7
71
14
5
36
@zkproofs
Pratyush Mishra
3 years
The hubris here is astounding. Since when are systems employing relatively complex dist-sys, game-theory, and crypto techniques “stupid”? Like, there are plenty of legit criticisms of cryptocurrencies, why pick a fake one that just makes you sound obnoxious?
@Pinboard
Pinboard
3 years
The fact is if you get deep into the tech, cryptocurrency is *impressively* stupid, in the same way it would be difficult but stupid to make a working slot machine entirely out of raisins. And the fact that this slot machine pays out real money with every pull is unsettling.
7
83
345
4
0
34
@zkproofs
Pratyush Mishra
3 years
Do folks have resources on non-trivial smart contract design (involving multiple input and output "coins") in the UTXO model? I'm looking for ways to make it as ergonomic as account-model design.
13
6
31
@zkproofs
Pratyush Mishra
1 year
So many things to work on, so little time!
0
5
33
@zkproofs
Pratyush Mishra
11 months
excited for the first ever (?) crypto paper with amoeba in it
Tweet media one
3
0
24
@zkproofs
Pratyush Mishra
4 years
My girlfriend y'all! Though I don't think anyone would call her "less social" lmao
@AmazingRaceCBS
The Amazing Race
4 years
Meet Eswar and Aparna! This brother-sister team can always depend on each other. What do you think makes them a force to be reckoned with this season? #AmazingRace
20
41
416
0
1
32
@zkproofs
Pratyush Mishra
2 years
Going to use this in my future crypto course
@kanavgupta99
Kanav Gupta
2 years
summary of simulation proof technique
Tweet media one
0
17
64
2
2
33
@zkproofs
Pratyush Mishra
5 years
Excited that our paper on secure inference for convolutional neural networks is finally online! TL;DR: our protocol produces predictions in just a few seconds, and uses techniques from ML to optimize the CNN for efficiency within 2PC Code here:
@IACR_News
IACR
5 years
#ePrint Delphi: A Cryptographic Inference Service for Neural Networks: P Mishra, R Lehmkuhl, A Srinivasan, W Zheng, RA Popa
0
1
1
2
11
32
@zkproofs
Pratyush Mishra
1 year
It's insanely cool to see Zexe go from a proof-of-concept to a full-fledged (almost production-ready) deployment!
@AleoHQ
Aleo
1 year
No more waiting. Today you can deploy a Leo application on the Aleo network. This is a first of its kind accomplishment for the ZK space and a major milestone on our path to mainnet launch. 5 years ago this was a theory on paper. Today it is a reality.
82
638
1K
2
5
33
@zkproofs
Pratyush Mishra
5 years
An updated version of our paper that improves the running time (under 1 minute), and describes how to constructs private decentralised applications (like private DEXes that prevent frontrunning)!
@IACRePrint
IACR ePrint Updates
5 years
[Revised] Zexe: Enabling Decentralized Private Computation (Sean Bowe and Alessandro Chiesa and Matthew Green and Ian Miers and Pratyush Mishra and Howard Wu)
0
1
5
2
6
32
@zkproofs
Pratyush Mishra
4 years
@thogge @paulg @danprimack Lol as if “owning” stock is collective ownership. Hint: you don’t “own” any part of your company if you have a minuscule say in how it’s run
1
0
29
@zkproofs
Pratyush Mishra
2 years
Folks on the job market, and assistant professors, let’s please pledge to never ever be a terrible PI like this person
Tweet media one
10
0
33
@zkproofs
Pratyush Mishra
3 years
hot take: the real reason we should use additive notation for group ops is that in Rust it's natural to overload + via `Add` and * (for scalar muls) via `Mul`. For multiplicative notation you need to overload `^`, but that's xor in Rust (Rust is obvs best lang for crypto)
6
1
33
@zkproofs
Pratyush Mishra
2 years
@jbird155 @nichcarlson @BusinessInsider Lmao you really think that’s the order of causation
1
0
28
@zkproofs
Pratyush Mishra
4 years
@AlexJFinley @reclaimuc Literally at Berkeley they call this “instructional resilience” They deployed this when the state was burning down, and deployed it when the pandemic started
1
0
29
@zkproofs
Pratyush Mishra
2 years
Is there a slower word to type than "polynomial"? It's almost entirely on the right hand!
7
0
29
@zkproofs
Pratyush Mishra
1 year
Managed to snag some divine treasure today 🤤🥭
Tweet media one
3
0
31
@zkproofs
Pratyush Mishra
9 months
If you had a SNARK that could prove a trillion-constraint R1CS in a reasonable amount of time (say, < 1 day), what would you prove with it?
11
4
31
@zkproofs
Pratyush Mishra
3 years
The code for the accumulation scheme part of our paper is available at ! 99% of the implementation credit goes to Will Lin, an undergraduate(!) who has recently contributed to a number of arkworks libraries.
@zkproofs
Pratyush Mishra
4 years
Excited that our new paper on more efficient recursive proofs is out! TL;DR: Incrementally verifiable computation from a very simple, *non-succinct* argument for R1CS Joint work with @benediktbuenz , Alessandro Chiesa, William Lin, and @_nickspoon
1
26
90
1
8
31