About Me

I'm a Postdoc Researcher at Stanford University, advised by Dan Boneh. Previously, I was the Chief Cryptographer at Espresso Systems.

Prior to joining Stanford, I completed my Ph.D. in 2019 from University of California, Santa Barbara, advised by Stefano Tessaro and Huijia (Rachel) Lin. I spent the year 2018-2019 as a visiting Ph.D. student at University of Washington. I received my bachelor degree in 2014 from Shanghai Jiaotong University, ACM Honors Class.

Research Highlights

  • LatticeFold: The first lattice-based folding scheme ([BCLMS20], [KST21]) that is post-quantum secure and naturally leads to efficient recursive SNARKs and PCDs. The estimated performance is competitive with the top pre-quantum folding schemes.
  • HyperPlonk: A SNARK that is specifically designed for proving large complex statements. It removes the requirment for FFTs which makes HyperPlonk more scalable and parallelizable. It also enables high-degree custom gates for complex circuits, such as ZKEVMs.
    Implementations: EspressoSys; Ethereum Foundation; and an adapted version from Ulvetanna based on Binius.
  • Protostar: A generic and highly efficient (relation) folding scheme that supports any relations that can be proved via special-sound protocols. It leads to an efficient IVC scheme for non-uniform computation that supports high-degree custom gates and table lookups. (Blogpost and Implementations from Geometry Research)
  • BaseFold: A polynomial commitment scheme for multilinear polynomials over any (sufficiently) large fields. This enables more flexible options for selecting fields for SNARK instantiations (e.g., STARKs, Hyperplonk, Plonk, etc). As an application, it leads to a SNARK for proving ECDSA signature verification that is more than 20x faster than the state-of-the-art.

  • Optimal Memory-Hardness of Scrypt: Scrypt is a popular password hash function. We formally prove that it is optimally memory hard. Informally speaking, the attacker cannot break the password hashing scheme even if it is equipped with highly parallelized and optimized hardwares (e.g. ASICs). The result won the Best Paper Award at EUROCRYPT 2017.

Publications

(Authors are listed in alphabetical order by last name, unless an asterisk(*) is indicated.)
  1. Mangrove: A Scalable Framework for Folding-based SNARKs (link)
    * Wilson Nguyen, Trisha Datta, Binyi Chen Nirvan Tyagi, Dan Boneh
    Preprint.
  2. LatticeFold: A Lattice-based Folding Scheme and its Applications to Succinct Proof Systems (link)
    Dan Boneh, Binyi Chen
    Preprint.
  3. BaseFold: Efficient Field-Agnostic Polynomial Commitment Schemes from Foldable Codes (link)
    * Hadas Zeilberger, Binyi Chen, Ben Fisch
    Preprint.
  4. LatticeGen: A Cooperative Framework which Hides Generated Text in a Lattice for Privacy-Aware Generation on Cloud (link)
    * Mengke Zhang, Tianxing He, Tianle Wang, Lu Mi, Fatemehsadat Mireshghallah, Binyi Chen, Hao Wang, Yulia Tsvetkov
    NAACL 2024.
  5. ProtoStar: Generic Efficient Accumulation/Folding for Special Sound Protocols (link)
    Benedikt Bünz, Binyi Chen
    ASIACRYPT 2023.
  6. Hyperplonk: Plonk with linear-time prover and high-degree custom gates (link)
    * Binyi Chen, Benedikt Bünz, Dan Boneh, Zhenfei Zhang
    EUROCRYPT 2023.
  7. VeriZexe: Decentralized Private Computation with Universal Setup (link)
    * Alex Xiong, Binyi Chen, Zhenfei Zhang, Benedikt Bünz, Ben Fisch, Fernando Krell, Philippe Camacho
    USENIX Security 2023.
  8. Continuous space-bounded non-malleable codes from stronger proofs-of-space (link)
    Binyi Chen, Yilei Chen, Kristina Hostakova, Pratyay Mukherjee
    CRYPTO 2019.
  9. Memory-hard functions from cryptographic primitives (link)
    Binyi Chen, Stefano Tessaro
    CRYPTO 2019.
  10. Scrypt is maximally memory-hard (link)
    Joël Alwen, Binyi Chen, Krzysztof Pietrzak, Leonid Reyzin, Stefano Tessaro
    EUROCRYPT 2017 (Best Paper Award).
  11. On the complexity of scrypt and proofs of space in the parallel random oracle model (link)
    Joël Alwen, Binyi Chen, Chethan Kamath, Vladimir Kolmogorov, Krzysztof Pietrzak, Stefano Tessaro
    EUROCRYPT 2016.
  12. Oblivious parallel RAM: improved efficiency and generic constructions (link)
    Binyi Chen, Huijia Lin Stefano Tessaro
    TCC 2016-A.
  13. Mechanism design for daily deals (link)
    * Binyi Chen, Tao Qin Tie-Yan Liu
    AAMAS 2015.
  14. K-anonymous Signaling Scheme (link)
    * Binyi Chen, Tao Qin Tie-Yan Liu
    arXiv 2013.
  15. Collaborative topic regression with social regularization for tag recommendation (link)
    * Hao Wang, Binyi Chen, Wu-Jun Li
    IJCAI 2013.

Talks

  • BaseFold: Efficient Field-Agnostic Polynomial Commitment Schemes from Foldable Codes
    • at University of California, Berkleley, Crypto Seminar, 2024
    • at Stanford University, Crypto Reading Group, 2024
    • at Privacy & Scaling Explorations (supported by Ethereum Foundation), 2024 (link)
  • ProtoStar: Generic Efficient Accumulation/Folding for Special Sound Protocols
    • at Stanford Blockchain Conference, 2023
    • at ZK Study Club, 2023 (link)
    • at Privacy & Scaling Explorations (supported by Ethereum Foundation), 2023 (link)
  • Hyperplonk: Plonk with linear-time prover and high-degree custom gates
    • at New York University, Crypto Seminar, 2023
    • at ZK Study Club, 2022 (link)
    • at University of California, Berkleley, Zero Knowledge Proof Workshop (affiliated with CESC), 2022
  • Scrypt is maximally memory-hard
    • at EUROCRYPT Best Paper Award Talk, 2017
  • On the complexity of scrypt and proofs of space in the parallel random oracle model
    • at EUROCRYPT 2016
  • Oblivious parallel RAM: improved efficiency and generic constructions
    • at TCC 2016-A

Professional Services

Reviewers for conferences:
  • CRYPTO 2015, 2017, 2018, 2021, 2024; EUROCRYPT 2022; ASIACRYPT 2016, 2017
  • FOCS 2016, 2019
  • TCC 2015, 2016, 2017; PKC 2018, 2019, 2024
  • CCS 2021