Ian Miers(@secparam) 's Twitter Profileg
Ian Miers

@secparam

CS Prof. Security and applied cryptography. Wrote the first papers on zk proofs and SNARKs for blockchains. Founding scientist of Aleo, Bolt Labs, and Zcash.

ID:545715221

linkhttps://www.cs.umd.edu/~imiers/ calendar_today05-04-2012 05:34:56

8,0K Tweet

10,2K Takipçi

812 Takip Edilen

Yolan Romailler(@AnomalRoil) 's Twitter Profile Photo

Ian Miers presenting the (ambitious) goals they tackled with their zk-creds systems 🤯 This is great for moving us closer to a SSI world where you provided anonymous proofs rather than your ID docs

@secparam presenting the (ambitious) goals they tackled with their zk-creds systems 🤯#realworldcrypto This is great for moving us closer to a SSI world where you provided anonymous proofs rather than your ID docs
account_circle
Ian Miers(@secparam) 's Twitter Profile Photo

Great talk by citizen lab's Bill Marczak on mercenary spyware circumventing encrypted chat. Stark contrast between Apple's much hyped security against hypothetical quantum computers, and real iMessage exploits that pretend to be a fax machine message.

Great talk by citizen lab's @billmarczak on mercenary spyware circumventing encrypted chat. Stark contrast between Apple's much hyped security against hypothetical quantum computers, and real iMessage exploits that pretend to be a fax machine message. #realworldcrypto
account_circle
Ian Miers(@secparam) 's Twitter Profile Photo

The UMD security group is hiring a postdoc. Want to work in applied cryptography and zk proofs with me or Gabe Kaptchuk? Or usable security, ai security, network security, pq crypto, or programing languages + security. Come to UMD and live in Washington, DC. obj.umiacs.umd.edu/cybersecurity/…

account_circle
Ian Miers(@secparam) 's Twitter Profile Photo

'Somebody should make a crypto Ashley Madison just called Zero Knowledge.
Zero Knowledge but Failed Commitment' -- John P Dickerson

account_circle
Ian Miers(@secparam) 's Twitter Profile Photo

Remember, your regulatory panel on cryptocurrency might be under Chatham house rules, but your transactions on a blockchain aren't.

account_circle
Ian Miers(@secparam) 's Twitter Profile Photo

To whoever is writing a Usenix Security paper attacking the IACR's voting scheme, good luck with your submission in 58 hours.
Also, stop spamming me.

To whoever is writing a Usenix Security paper attacking the IACR's voting scheme, good luck with your submission in 58 hours. Also, stop spamming me.
account_circle
Ian Miers(@secparam) 's Twitter Profile Photo

Yesterday: I feel like a real scientist, I get to play with a 3 petaflop cluster.
Today: fuck, I'm a real scientist , my experiments are slow, the file system is thrashed, and I don't know why.

account_circle
Ian Miers(@secparam) 's Twitter Profile Photo

Apparently I listed my bio on an infosec slack as
' prof@ UMD. I do crypto for messaging and zksnarks for blockchains and blockchain accessories'

account_circle
Ian Miers(@secparam) 's Twitter Profile Photo

I just found out: slack lets you set a 90 day retention policy on free tiers now. After 90 days, you don't have access to the messages anyway (unless you pay slack), but slack keeps them. Which is a major security liability if slack is hacked. 90 day retention avoids this.

account_circle
henry 🌘(@hdevalence) 's Twitter Profile Photo

congratulations, your infrastructure that produces non-repudiable attestations as a side effect just found new product-market fit :)

twitter.com/gakonst/status…

account_circle
Ian Miers(@secparam) 's Twitter Profile Photo

Byzantine inputs strike again. Ordinarily you'd expect using GPS to correct inertial navigation system drift would give better results. But if the GPS is deliberately bad, not so much.

account_circle
Ian Miers(@secparam) 's Twitter Profile Photo

Updating. FHE is MPC with 9,000% of the compute on an untrusted server and less bandwidth. But the interesting application are the same, as are the trust requirements.

account_circle