Helger Lipmaa ๐Ÿ‡บ๐Ÿ‡ฆ @helger@mathstodon.xyz(@HLipmaa) 's Twitter Profileg
Helger Lipmaa ๐Ÿ‡บ๐Ÿ‡ฆ @[email protected]

@HLipmaa

Cryptographer (University of Tartu, Estonia). Zero-knowledge, zk-SNARKs.

ID:1124034896270381057

calendar_today02-05-2019 19:36:17

881 Tweets

772 Followers

440 Following

Dan Bogdanov / @danbogdanov@infosec.exchange(@danbogdanov) 's Twitter Profile Photo

I didn't think this would happen - our Future Cryptography conference on PQC is fully booked. Can't fit more people in. Never saw it coming.

So - we'll record the talks and post the videos. Until then, here's Nigel Smart telling you to pay attention to post-quantum as well.

account_circle
Kevin McCurley(@mccurley) 's Twitter Profile Photo

What is Daffier-Hellman key exchange? Is that performed by a duck? ieeexplore.ieee.org/document/10442โ€ฆ

account_circle
Carmela Troncoso(@carmelatroncoso) 's Twitter Profile Photo

Statement, signed by 250+ researchers, warning that the modifications of the Regulation to detect CSAM proposed by the EU presidency dont solve the issues pointed out by experts. It still introduces societal risks without solving the CSA problem.
csa-scientist-open-letter.org

account_circle
Orr Dunkelman - ืื‘ื• ืกื™ื™ื‘ืจ ื”ืžืงื•ืจื™(@mkilmo) 's Twitter Profile Photo

ืœืžื™ ืฉื—ืฉื‘ ืฉืื ื™ ืžืžืฆื™ื - ื”ื ื” ืจืฉื™ืžืช ื”ืฉืืœื•ืช:
arxiv.org/abs/1110.1556

account_circle
Zero Knowledge Podcast(@zeroknowledgefm) 's Twitter Profile Photo

zk11 talks are out over on our youtube channel!

Catch the talk that kicked off the main stage Justin รrake ๐Ÿฆ‡๐Ÿ”Š's talk on SNARK proving ASICs

youtu.be/URCH2d1cdyg?feโ€ฆ

account_circle
Tjerand Silde(@TjerandSilde) 's Twitter Profile Photo

We (Akira Takahashi, Elizabeth Crites, markulf kohlweiss, and myself) are organising a workshop on the Foundations and Applications of Zero-Knowledge Proofs at ICMS from September 2nd to 5th, and registration is open now! Check out: icms.org.uk/ZeroKnowledgePโ€ฆ

account_circle
Timothy Gowers @wtgowers(@wtgowers) 's Twitter Profile Photo

And the third was by Avi Wigderson, who talked about open questions that look like innocent mathematical problems but that would have major implications, if solved, for complexity theory.

youtube.com/watch?v=wgZxywโ€ฆ

account_circle
Pramod Viswanath(@viswanathpramod) 's Twitter Profile Photo

I teach blockchains at Princeton university. We are just wrapping up 'Elements of DeFi', a very hands-on course (each class is a lecture+lab on ETH Sepolia). web3.princeton.edu/elements-of-deโ€ฆ

account_circle
Qiang Tang(@QiangTang7) 's Twitter Profile Photo

3rd day of PKC24, starting with our 2nd awesome invited talk from Aggelos Kiayias about the fascinating *one shot* signatures: instead of crying in the corner about quantum may ruin our crypto, we can also build another wonderful world *with* quantum~

account_circle
Thomas Bloom(@thomasfbloom) 's Twitter Profile Photo

This is a famous picture of Erdล‘s and a young Terence Tao in 1985 discussing mathematics. I recently learnt what they were talking about.

This is a famous picture of Erdล‘s and a young Terence Tao in 1985 discussing mathematics. I recently learnt what they were talking about.
account_circle
Steve Weis(@sweis) 's Twitter Profile Photo

'A Note on Quantum Algorithms for Lattice Problems' by Omri Shmueli claims to identify an error in the choice of ฮบ parameter of Chen's LWE algorithm. This would invalidate the current version of the paper, but the algorithm can still be proven to work:
eprint.iacr.org/2024/583.pdf

account_circle
Georgios Konstantopoulos(@gakonst) 's Twitter Profile Photo

zk summit takeaways:

towers of binary fields and Binius-esque proof systems pioneered by Jim Posen and Ben Diamond of @UlvetannaHQ seem to be the direction for the eco to move towards due to:
1. more efficient math at cpu level (eg carry less addition, avx optimizedโ€ฆ

account_circle
Steve Weis(@sweis) 's Twitter Profile Photo

Recap of what may or may not be broken by Chen's quantum polynomial time LWE algorithm: eprint.iacr.org/2024/555

Not Yet: NIST PQC candidates like Crystals-Kyber would be broken because of the near linear modulus-to-dimension ratios. The algorithm works with a quadratic ratio.

account_circle