The discovery of an elliptic curve with rank 29 isn’t just a mathematical curiosity—it’s a may be game-changer! Higher rank elliptic curves mean more rational points, which are crucial for cryptography, offering new possibilities for secure key generation. 🔐 1/3 https://twitter.com/dujella1/status/1829272772343898176

x-icon Mon Sep 02 20:04:03 +0000 2024


Replying to @ChristopherA

There is a hypothesis that there are a finite number of high rank elliptic curves, and as last (28) was discovered in 2006 that there might not be more. But now larger ranks may be plausible. More ranks may offer greater security or boost the efficiency of algorithms. 2/3

x-icon Mon Sep 02 20:10:58 +0000 2024


Replying to @ChristopherA

Elliptic curves play a key role today, but there are attacks given a hypothetical quantum computer. This discovery could influence post-quantum cryptography research, where it is possible that there could be a ECC-based system resilient to quantum attacks. 3/3

x-icon Mon Sep 02 20:15:26 +0000 2024


Replying to @DanielKrawisz

First, I’m not an active cryptographer, but I’ve watching for a long time (I used to be CTO of Certicom which invented ECC but I was not the Chief Scientist).…

x-icon Tue Sep 03 01:36:36 +0000 2024


Replying to @DanielKrawisz

ECC is vulnerable to quantum attacks, particularly due to Shor’s algorithm, which can efficiently solve the Elliptic Curve Discrete Logarithm Problem (ECDLP). So the key question is can we leverage high rank ECC in some fashion.

x-icon Tue Sep 03 01:38:19 +0000 2024


Replying to @DanielKrawisz

An advantage that we have with ECC is that the proof systems used by cryptographers are more mature, whereas various non-ECC proof systems don’t have the decades of depth.

x-icon Tue Sep 03 01:39:54 +0000 2024


Replying to @DanielKrawisz

The simplest idea is a new ECC cryptosystem might leverage the more complex group structures, with hopefully the associated problems aren’t as susceptible to quantum algorithms. I don’t know that this will work, but plausible.

x-icon Tue Sep 03 01:43:13 +0000 2024


Replying to @DanielKrawisz

One weaknesses of the current post-quantum proposals is the efficiencies of key and signature sizes. The additional rational points could be used to create more complex or layered signature schemes that quantum algorithms might struggle to break, while still being efficient.

x-icon Tue Sep 03 01:45:28 +0000 2024


Replying to @DanielKrawisz

Another possibility is the use of random walks on high-rank elliptic curves as a basis for cryptographic schemes. If these walks can be shown to be difficult to reverse, even for quantum algorithms, they could form the basis of new quantum-resistant protocols.

x-icon Tue Sep 03 01:46:17 +0000 2024


Replying to @DanielKrawisz

…This could involve constructing problems that scale with the rank in a way that outpaces the efficiency of quantum algorithms like Shor’s.

x-icon Tue Sep 03 01:47:01 +0000 2024


Replying to @DanielKrawisz

My hope would be that leveraging existing ECC related proof approaches would be easier than the different (and difficult) proofs used in many post-quantum systems.

x-icon Tue Sep 03 01:49:10 +0000 2024


Replying to @DanielKrawisz

Another possibility are hybrid systems combining elliptic curves with lattice-based cryptography, another area believed to be resistant to quantum attacks. The higher rank might offer new ways to embed lattice problems into elliptic curve settings, possibly creating a…

x-icon Tue Sep 03 01:50:45 +0000 2024


Replying to @DanielKrawisz

Or using elliptic curve isogenies (maps between elliptic curves) in post-quantum cryptography, such as the Supersingular Isogeny Key Exchange (SIKE). High-rank curves might offer alternative paths or optimizations within these isogeny-based systems, enhancing their security…

x-icon Tue Sep 03 01:51:30 +0000 2024


Replying to @DanielKrawisz

Anyhow that is my spitball. None of these cryptosystems exist now, but I would like to see ECC not dead-end. There are things like FROST mpc thresholds in ECC that I’ve not seen as possible in the PQC-world that I don’t want to loose.

x-icon Tue Sep 03 01:54:06 +0000 2024


RT @ChristopherA: @DanielKrawisz ECC is vulnerable to quantum attacks, particularly due to Shor’s algorithm, which can efficiently solve th…

x-icon Tue Sep 03 01:54:54 +0000 2024


Replying to @dujella1

I’d be interested in your thoughts on my spitballing of what might be possible with high rank ECC: https://twitter.com/ChristopherA/status/1830782342283304982

x-icon Tue Sep 03 02:02:06 +0000 2024


RT @ChristopherA: @DanielKrawisz Another possibility is the use of random walks on high-rank elliptic curves as a basis for cryptographic s…

x-icon Tue Sep 03 02:56:35 +0000 2024


Replying to @MartinShkreli

How about for any of these ideas? (Thread) https://twitter.com/ChristopherA/status/1830782342283304982

x-icon Tue Sep 03 16:14:23 +0000 2024


Replying to @MartinShkreli

In particular https://x.com/christophera/status/1830784347399692732?s=46&t=ePUcgPP2MpmlY7AiPMPAZg https://twitter.com/ChristopherA/status/1830784347399692732

x-icon Tue Sep 03 16:16:01 +0000 2024


RT @n1ckler: Presented BIP ChillDKG: Distributed Key Generation for FROST at @BlockchainComns’ Round Table. Covers motivation (progress wit…

x-icon Fri Sep 20 04:40:26 +0000 2024


RT @kayabaNerve: I joined the Blockchain Commons on implementing FROST yesterday, discussing my work @SeraiDEX and DKG-576!

If anyone want…

x-icon Fri Sep 20 04:46:00 +0000 2024


RT @lopp: If we don’t figure out how to properly compensate FOSS maintainers for the value they provide, we might wake up one day and find…

x-icon Fri Sep 20 05:03:02 +0000 2024


Replying to @andrewlu_

We’ve held four virtual events related to this topic (and seeking sponsors to hold more) at http://SiliconSalon.info

Of particular relevance to your question is this presentation from a company trying to come closer to the ideal, and the pitfalls: https://www.siliconsalon.info/salon4/presentations/#cramium-labs-presentation

x-icon Fri Sep 20 05:52:23 +0000 2024


Replying to @PoeticTechUG, @tzhen, @notscottmoore and @markel__

We’ve hosted four virtual workshops on these topics, you should go through some of the history. In particular look at one companies report on the challenges: https://www.siliconsalon.info/salon4/presentations/#cramium-labs-presentation

x-icon Fri Sep 20 05:57:11 +0000 2024


RT @PratyushRT: The reward structure for cryptanalysis work is broken.

Cryptographers and cryptanalysts who uncover vulnerabilities in wid…

x-icon Sun Sep 22 03:22:28 +0000 2024


Replying to @ChristopherA

ChillDKG was presented by @n1ckler. It’s all about specifying Distributed Key Generation for use with FROST. The idea of having keys that only exist when machines unite is one of the great security advances of the technology. [3/14] https://www.youtube.com/watch?v=VxLTJ_OxGT4&t=3492s

x-icon Thu Sep 26 16:45:30 +0000 2024


Replying to @ChristopherA

The majority of the meeting was focused on presentations from the teams producing cryptographic libraries and related tools that we hope to soon see be used by digital-asset wallets and other services. [2/14] https://developer.blockchaincommons.com/frost/meeting2/#presentation-slides

x-icon Thu Sep 26 16:45:30 +0000 2024


The second FROST Implementers Round Table from @blockchaincomns featured cryptographers and designers talking about the status of their FROST projects and the challenges they’re facing. We’ve published a full record of the event. [1/14] https://developer.blockchaincommons.com/frost/meeting2/

x-icon Thu Sep 26 16:45:30 +0000 2024


Replying to @ChristopherA

FROST integration into libsecp256k1-zkp was discussed by @jesseposner, and he talked about some intriguing challenges he’s run into, such as the danger of script paths and issues with supporting share repair. [5/14] https://www.youtube.com/watch?v=VxLTJ_OxGT4&t=636s

x-icon Thu Sep 26 16:45:31 +0000 2024


Replying to @ChristopherA

Kulpreet Singh talked about their work on a FROST Federation, which uses a large quorum FROST-based multisig for payments to Bitcoin miners participating in a pool. [4/14] https://www.youtube.com/watch?v=VxLTJ_OxGT4&t=5057s

x-icon Thu Sep 26 16:45:31 +0000 2024


Replying to @ChristopherA

Pacu (@@thecodebuffet) then talked about making the ZF FROST library available to other programming languages courtesy of UniFFI. [8/14] https://www.youtube.com/watch?v=VxLTJ_OxGT4&t=2890s

x-icon Thu Sep 26 16:45:32 +0000 2024


Replying to @ChristopherA

ZF FROST is a fully deployed FROST library in Rust supporting multiple curves courtesy of @ZcashFoundation. Conrado Gouvea (@conradoplg) talked about what’s next, including a client and server to make it even more accessible. [7/14] https://www.youtube.com/watch?v=VxLTJ_OxGT4&t=2431s

x-icon Thu Sep 26 16:45:32 +0000 2024


Replying to @ChristopherA

Luke Parker (@kayabaNerve) presented @SeraiDEX FROST, an implementation of FROST for a decentralized exchange. It’s another great real-world use case, but Luke also talked about a novel one-round Distributed Key Generation he implemented. [6/14] https://www.youtube.com/watch?v=VxLTJ_OxGT4&t=5628s

x-icon Thu Sep 26 16:45:32 +0000 2024


Replying to @ChristopherA

We also had brief discussions of a topics such as key formats and VSS compatability in round table discussions. It was a great meeting! If you’re working on specifying or implementing FROST, or incorporating it into your wallet, take a look! [10/14] https://developer.blockchaincommons.com/frost/meeting2/

x-icon Thu Sep 26 16:45:33 +0000 2024


Replying to @ChristopherA

Finally, @WolfMcNally talked about implementing BIP340 / BIP-341 FROST-compatible signatures in Gordian Envelope. [9/14] https://www.youtube.com/watch?v=VxLTJ_OxGT4&t=8473s

x-icon Thu Sep 26 16:45:33 +0000 2024


Replying to @ChristopherA

If you’re implementing FROST in your wallet and you’d like to make a presentation to share your experience with other developers at our December 4th meeting, let us know! [12/14]

x-icon Thu Sep 26 16:45:34 +0000 2024


Replying to @ChristopherA

We’ll be holding another meeting, focused on helping wallet developers to actually incorporate FROST into their products, on December 4th. Sign up for our Gordian Developers mailing list to receive the invites. [11/14] https://www.blockchaincommons.com/subscribe/

x-icon Thu Sep 26 16:45:34 +0000 2024


Replying to @ChristopherA

Are you working to improve the resilience & security of digital assets, or the human rights of people as digital citizens? Work with us at @BlockchainComns! Contribute to our open source projects, attend our Gordian Meetings, and become a sponsor. [14/14] https://www.blockchaincommons.com/subscribe/

x-icon Thu Sep 26 16:45:35 +0000 2024


Replying to @ChristopherA

Thanks to the Human Rights Foundation (@HRF) for sponsorship of this meeting! We can only do this work to support cross-industry collaboration and interoperability with support from our financial patrons. [13/14] https://github.com/sponsors/BlockchainCommons

x-icon Thu Sep 26 16:45:35 +0000 2024


This is also true for Flash drives. If you are storing critical files (in particular private keys) and that are not powered up or rewritten regularly to refresh them, quantum tunneling in the capacitors will cause bitrot. One expert estimated MTBF of 5 years. https://twitter.com/lauriewired/status/1840798755102380538

x-icon Mon Sep 30 20:33:11 +0000 2024


Replying to @jpixton and @PratyushRT

How about secp & ristretto? Both are safe with FROST.

x-icon Mon Sep 30 21:15:03 +0000 2024


Replying to @CypherSafe

The number of magnetic atoms aligned on old drives makes quantum effects insignificant. The harder problem with floppies is deterioration of the plastic medium. Store in a cool dry place!

x-icon Tue Oct 01 00:37:50 +0000 2024

Updated: