rkm0959(@rkm0959) 's Twitter Profileg
rkm0959

@rkm0959

Cryptographic Systems Security, mainly ZKP / @SuperGuesser

ID:1302290207941640192

linkhttps://rkm0959.tistory.com/category/CV calendar_today05-09-2020 16:59:23

2,3K Tweets

1,3K Followers

1,1K Following

Marcus Brinkmann(@lambdafu) 's Twitter Profile Photo

We found a critical vulnerability in SSH client with NIST P-521 keys, that allows private key recovery from only 60 signatures, CVE-2024-31497! If you use or with ECDSA P-521, upgrade now and generate a new key! Joint work with Fabian Bäumer, details ⬇️

account_circle
Anna Rose(@AnnaRRose) 's Twitter Profile Photo

It was so good to have you join us again Georgios Konstantopoulos after all these years! Maybe you can join us at the next one!

zk12 - Oct 8 2024 - Lisbon

account_circle
sudo rm -rf --no-preserve-root /(@pcaversaccio) 's Twitter Profile Photo

A lot of positive things have been said about EIP-3074. I don't wanna be the party pooper, but let me simply add the warning that it also adds the ability to drain all your assets with just one fucking signature.

account_circle
ansgar.eth 🦇🔊 .oO(@adietrichs) 's Twitter Profile Photo

Lefteris Karapetsas | Hiring for @rotkiapp I am mostly worried that we will be building two parallel account tech stacks now with 3074/EOA and 4337/AA. And it will require a lot of effort and attention to make those interoperable, otherwise we end up in a world where dapps have to support separate standards for everything

account_circle
Georg Wiese(@georgwiese) 's Twitter Profile Photo

Last year, I came across a vulnerability in Polygon | Aggregated's zkEVM that could let a malicious prover manipulate storage slot values. The Polygon | Aggregated team quickly fixed it, ensuring the integrity of zkEVM.

Here's a recap:
hackmd.io/@georgwiese/Sy…

account_circle
Yehuda Lindell(@LindellYehuda) 's Twitter Profile Photo

A while ago I posted a poll about the Fischlin transform for concurrent (UC) zero knowledge. We have finished the paper (with my colleague Yi-Hsiu Chen at @Coinbase). Here it is: eprint.iacr.org/2024/526.pdf 1/2

account_circle
Giacomo Fenzi(@GiacomoFenzi) 's Twitter Profile Photo

Blendy🍹 is out!
We present a new concretely efficient algorithm for multilinear sumcheck proving which uses linear time and sublinear memory.

Joint work with Alessandro Chiesa, Elisabetta Fedele and zeets
ia.cr/2024/524 - gfenzi.io/papers/blendy-…

Blendy🍹 is out! We present a new concretely efficient algorithm for multilinear sumcheck proving which uses linear time and sublinear memory. Joint work with Alessandro Chiesa, @efedele16 and @andrewztech ia.cr/2024/524 - gfenzi.io/papers/blendy-…
account_circle
真聖(@bls12381) 's Twitter Profile Photo

zamaのFHEライブラリ、秘密鍵生成に2種類のシードを用いているが実際は1種類しか使われてなかったというバグがあったのを直しました

これ本番環境で使われてたらヤバかったと思う

github.com/zama-ai/concre…

zamaのFHEライブラリ、秘密鍵生成に2種類のシードを用いているが実際は1種類しか使われてなかったというバグがあったのを直しました これ本番環境で使われてたらヤバかったと思う github.com/zama-ai/concre…
account_circle