PQC.eth🚀🌈🏳️‍🌈🇻🇳🇮🇱🇪🇺 (@raq_pqc) 's Twitter Profile
PQC.eth🚀🌈🏳️‍🌈🇻🇳🇮🇱🇪🇺

@raq_pqc

Post-Quantum Cryptography 未来十年,所有不是抗量子计算机破解的数字货币都将归零!所以 #Raqcoin 是你资产长期安全的唯一选择! #PowPQC 可长期安全,稳定,签名最短,共识最强!(abcscan.io)

ID: 4318604599

linkhttps://www.whitehouse.gov/briefing-room/statements-releases/2022/05/04/national-security-memorandum calendar_today22-11-2015 02:53:48

6,6K Tweet

1,1K Followers

4,4K Following

Linton Worm (🍏,🪱) (@lintonworm) 's Twitter Profile Photo

Crypto will collapse by 2027 Quantum computers will hack any wallet Millions $BTC $ETH and Stables will be stolen Here’s how to protect your crypto and what next 👇🧵

Crypto will collapse by 2027

Quantum computers will hack any wallet

Millions $BTC $ETH and Stables will be stolen

Here’s how to protect your crypto and what next 👇🧵
PQC.eth🚀🌈🏳️‍🌈🇻🇳🇮🇱🇪🇺 (@raq_pqc) 's Twitter Profile Photo

x.com/QRLedger/statu… 惋惜 又一个PowPQC倒下 转为POS是迟早的事情 这是抗量子算法公钥太大无法在区块链长期运行的特性 是骡子是马,牵出来遛遛就是这样的结果 还有谁? 请看运行了8年多的抗量子POW王者:Raqcoin 中文名:热矿 底层算法:彩虹签名(Rainbow Signature)+油醋(UOV)

PQC.eth🚀🌈🏳️‍🌈🇻🇳🇮🇱🇪🇺 (@raq_pqc) 's Twitter Profile Photo

github.com/abcmint/abcmin… Raqcoin源代码 ABCMint 基金会支持了一个匿名团队 ABCCore, 该团队借鉴开源比特币 0.8.6 版本,并应用一种抗量子计算机破解的签名“彩虹签名”, 和一种新的多项式激励挖矿程序“ABCardO”, 在 2018 年发布了一种抗量子计算机破解的数字货币。 ABCCore 除在 Github

PQC.eth🚀🌈🏳️‍🌈🇻🇳🇮🇱🇪🇺 (@raq_pqc) 's Twitter Profile Photo

比特币即将归零, BTC将被量子计算机破解, 这在密码学领域已是不争的事实。 2018年6月,一批国际顶尖的匿名密码学家齐聚瑞士, 干了一件开天劈地的事, 就是将BTC的椭圆曲线签名更换为抗量子算法Rainbow, 即诞生了热矿Raqcoin。 算法:Rainbow+UOV, 符合美国NIST最新标准:算法敏捷性+可拓展性

比特币即将归零,
BTC将被量子计算机破解,
这在密码学领域已是不争的事实。
2018年6月,一批国际顶尖的匿名密码学家齐聚瑞士,
干了一件开天劈地的事,
就是将BTC的椭圆曲线签名更换为抗量子算法Rainbow,
即诞生了热矿Raqcoin。
算法:Rainbow+UOV,
符合美国NIST最新标准:算法敏捷性+可拓展性
Binance (@binance) 's Twitter Profile Photo

Quantum sparks progress Prompting stronger cryptography for the blockchain age Read more 👇 binance.com/en/academy/art…

PQC.eth🚀🌈🏳️‍🌈🇻🇳🇮🇱🇪🇺 (@raq_pqc) 's Twitter Profile Photo

Ronny Fahrudin Mochimo Official Bitcoin will be ZERO ! Post-Quantum Cryptography Quantum threats loom large - by 2030, current blockchains could be vulnerable to attacks that shatter ECDSA signatures #PowPQC #PQC #NIST #Raqcoin #Algorand #TDC #QRLedger #PQAbelian #xxnetwork #Mochimo #CELL #QANX #Ethereum

<a href="/ronnyfahrudin/">Ronny Fahrudin</a> <a href="/mochimocrypto/">Mochimo Official</a> Bitcoin will be ZERO !
Post-Quantum Cryptography

Quantum threats loom large - by 2030, current blockchains could be vulnerable to attacks that shatter ECDSA signatures
#PowPQC #PQC #NIST #Raqcoin #Algorand #TDC #QRLedger #PQAbelian #xxnetwork #Mochimo #CELL #QANX #Ethereum
R8:be quantum-safe!or be 0! pushing bitcoin to be! (@r8raq) 's Twitter Profile Photo

或许有一天,你会脸红,然后改变主意,说 ML-DSA(Dilithium)比 SPHINCS+(SLH-DSA)更适合比特币,因为它是一种抗量子算法。😝(虽然 ML-DSA(Dilithium)也并非完全合适。)#比特币 #NIST #量子

只吃肉的比特币矿工🥩 (@carnivore_btc) 's Twitter Profile Photo

论文核心是安全芯片升级指令集,让两种后量子加密算法(ML-KEM、ML-DSA)跑得更快、更省硬件资源。 eprint.iacr.org/2025/2028 核心作者Ruben Niederhagen还为抗量子加密货币 #RaqCoin 开发了挖矿程序。Ruben是后量子密码学与嵌入式密码工程领域的顶尖专家,同时在南丹麦大学、台湾中央研究院任职。

只吃肉的比特币矿工🥩 (@carnivore_btc) 's Twitter Profile Photo

Quantum Resistant Ledger(#QRL)从工作量证明(PoW)改为权益证明(PoS)共识机制,为了抗量子破解。 #ETH 也是为了抗量子破解才改为 PoS 的吗?

PQC.eth🚀🌈🏳️‍🌈🇻🇳🇮🇱🇪🇺 (@raq_pqc) 's Twitter Profile Photo

竟然还有人说量子计算机还没造出来? 虽然说中国的量子通讯QKD有待商榷 但是德国航空航天中心:向IBM订购了一台Q System One量子计算机(计划于2023年交付),

竟然还有人说量子计算机还没造出来?
虽然说中国的量子通讯QKD有待商榷
但是德国航空航天中心:向IBM订购了一台Q System One量子计算机(计划于2023年交付),
R8:be quantum-safe!or be 0! pushing bitcoin to be! (@r8raq) 's Twitter Profile Photo

如果我被谋杀, 我允许你们人肉搜索我, 把我塑造成殉道者, 把我的死政治化, 并大肆渲染, 以期从死后替我推动政治变革。 在此之前, 或许这条推文能起到威慑作用, 让那些幕后黑手有所顾忌。

₿/Quantum safe ❤️ /Quantum Awareness ❤️/Jason❤️ (@quantum_safe) 's Twitter Profile Photo

Have you heard of #Raqcoin? 1.Quantum resistant 2.Multivariate Dig Sig with #zipcodinization 3.90-year Proof-of-Work 4.Reduce quarter every 4 years 4. Multivariate Mining — not Hash Mining 5.Crypto-agility(UOV& Rainbow ) signature,Convert between addresses of different security

Have you heard of #Raqcoin?

1.Quantum resistant
2.Multivariate Dig Sig with #zipcodinization
3.90-year Proof-of-Work
4.Reduce quarter every 4 years
4. Multivariate Mining — not Hash Mining
5.Crypto-agility(UOV&amp; Rainbow ) signature,Convert between addresses of different security
R8:be quantum-safe!or be 0! pushing bitcoin to be! (@r8raq) 's Twitter Profile Photo

Willy Woo Charles Edwards With all due respect, Willy! Where're the authentic sources proving bitcoin will adapt? Actually we've been done the research related with how bitcoin will adapt, we conclude bitcoin get zero chance to be quantum-safe. Not only about tech, algorithm, quantum-safe limitation,

<a href="/woonomic/">Willy Woo</a> <a href="/caprioleio/">Charles Edwards</a> With all due respect, Willy! 
Where're the authentic sources proving bitcoin will adapt? 

Actually we've been done the research related with how bitcoin will adapt, we conclude bitcoin get zero chance to be quantum-safe. Not only about tech, algorithm, quantum-safe limitation,
PQC.eth🚀🌈🏳️‍🌈🇻🇳🇮🇱🇪🇺 (@raq_pqc) 's Twitter Profile Photo

x.com/r8raq/status/1… Qday安全警示者 抗量子算法升级提倡者 提出风险防范者 比特币改进计划者 都会面临死亡威胁 敬区块链革命先驱的奉献精神 敬比特币改进计划者的无畏精神 敬所有为区块链升级抗量子做出贡献的研究者 未来,

x.com/r8raq/status/1…
Qday安全警示者
抗量子算法升级提倡者
提出风险防范者
比特币改进计划者
都会面临死亡威胁

敬区块链革命先驱的奉献精神
敬比特币改进计划者的无畏精神
敬所有为区块链升级抗量子做出贡献的研究者

未来,
R8:be quantum-safe!or be 0! pushing bitcoin to be! (@r8raq) 's Twitter Profile Photo

PQC.eth🚀🌈🏳️‍🌈🇻🇳🇮🇱🇪🇺 Willy Woo Charles Edwards vitalik.eth The team of @Ethereum lead by Vitalik vitalik.eth have been doing research about how to transit to quantum-safe for 7 years around, it's still hard for ETH to be completely quantum-safe, probably that's one of the reasons why #eth transfer to PoS. For bitcoin, it's super