Lúcás Meier Profile Banner
Lúcás Meier Profile
Lúcás Meier

@cronokirby

7,402
Followers
752
Following
2,460
Media
34,665
Statuses

Cryptographer at @penumbrazone . My opinions do not yadda yadda. Did an MSc (Computer Science) @EPFL . Avid, not fast runner. on bsky.

Seattle
Joined March 2019
Don't wanna be here? Send us removal request.
Pinned Tweet
@cronokirby
Lúcás Meier
8 months
Houston, we hebben een serieus probleem
Tweet media one
1
1
21
@cronokirby
Lúcás Meier
2 years
Someone should convince audiophiles that like, IPV6 has better audio quality
63
308
2K
@cronokirby
Lúcás Meier
6 months
@___frye They do fade, but opacity grows with the cube of water density, so it gives sharp edges to a linear fade
10
7
861
@cronokirby
Lúcás Meier
3 years
@kaepora "while preserving privacy" I genuinely think that Ms. Rodriguez sincerely believes this, which is why it's so irresponsible of us to not be honest about the nature of the systems we're creating.
3
18
445
@cronokirby
Lúcás Meier
11 months
"Oh yeah ECDSA signatures totally make sense"
Tweet media one
16
92
395
@cronokirby
Lúcás Meier
1 year
@Acion_Next @triketora Yeah, Airbnb only makes sense for: - when you have kids - when you have a large group and want to larp as roommates
5
2
393
@cronokirby
Lúcás Meier
2 years
I think I've found a novel method to break the RSA cryptosystem. Here it is destroyeing RSA-16
Tweet media one
23
23
389
@cronokirby
Lúcás Meier
3 years
This destroys the RSA cryptosytem
Tweet media one
3
55
383
@cronokirby
Lúcás Meier
2 years
The STARK paper is making me feel incredibly stupid
Tweet media one
37
14
331
@cronokirby
Lúcás Meier
2 years
Using a ZK-SNARK over your DNA, you could prove that you're not French without revealing anything else about your genome.
16
26
324
@cronokirby
Lúcás Meier
2 years
Tweet media one
6
15
255
@cronokirby
Lúcás Meier
2 years
Tweet media one
@Scroll_ZKP
Scroll
2 years
We made a lot of improvements to our ZK architecture, lowering our prover memory requirement from 870GB to 275GB, nearly a 68% improvement. Getting our system requirements as low as possible allows for the democratization of the decentralized prover network.
7
14
208
12
19
243
@cronokirby
Lúcás Meier
2 years
I wrote a blog post with some Cryptography book recommendations:
15
62
223
@cronokirby
Lúcás Meier
1 month
@dystopiabreaker In fact things have regressed
7
2
216
@cronokirby
Lúcás Meier
2 years
I made a (light-hearted) meme about the Post Quantum Cryptography standards
12
61
205
@cronokirby
Lúcás Meier
1 year
On Windows, when something breaks, you're stuck not being able to fix it. On Linux, when something breaks, you're stuck not being able to fix it, but at least you know why it's broken.
5
15
187
@cronokirby
Lúcás Meier
2 years
What kind of house does a Cryptographer live in? A discrete log cabin
10
25
184
@cronokirby
Lúcás Meier
2 years
ZK proofs in real life
Tweet media one
20
26
177
@cronokirby
Lúcás Meier
2 years
I had way more fun than I expected making this meme
13
34
180
@cronokirby
Lúcás Meier
2 years
Oh hey, a new version of Boneh and Shoup just dropped, and now it even has a section on MPC and UC security!!!
4
55
169
@cronokirby
Lúcás Meier
2 years
Not only is the EVM not designed with ZK circuits in mind, it's also barely even designed in mind
8
1
163
@cronokirby
Lúcás Meier
1 year
Tweet media one
7
26
153
@cronokirby
Lúcás Meier
2 years
@elidourado Elon Musk paid $0 in federal income taxes in 1970
1
1
147
@cronokirby
Lúcás Meier
2 years
ZK Proofs won't really take off until we're not engineering circuits by hand anymore
17
13
143
@cronokirby
Lúcás Meier
11 months
@Qagggy "The Freeway: America's Third Place"
0
8
145
@cronokirby
Lúcás Meier
2 years
Cryptographers after solving all of their problems except one of them
Tweet media one
5
17
141
@cronokirby
Lúcás Meier
1 year
"time to go to sleep" my brain:
7
16
140
@cronokirby
Lúcás Meier
2 years
Tweet media one
6
14
134
@cronokirby
Lúcás Meier
1 year
Tweet media one
3
8
124
@cronokirby
Lúcás Meier
2 years
LOL
Tweet media one
2
29
132
@cronokirby
Lúcás Meier
2 years
New blog post! In this one, I go over one of my favorite cryptography papers. This is one of the most surprisingly useful papers I've read, to the point where numerous people use it without even knowing it!
5
22
126
@cronokirby
Lúcás Meier
2 years
From an upcoming presentation
Tweet media one
2
21
128
@cronokirby
Lúcás Meier
3 years
What puts the "cry" in cryptography?
36
15
124
@cronokirby
Lúcás Meier
1 year
@AlecStapp The opposition to nuclear power predates the focus on climate change, and opposing nuclear power is a defining aspect of basically every European green party.
6
1
118
@cronokirby
Lúcás Meier
2 years
A really common misconception about blockchains is that miners "validate" blocks. Really, every node validates blocks, miners just contribute to choosing the next block to add to the chain. You can't make people accept invalid blocks even if you control all the mining power.
11
16
120
@cronokirby
Lúcás Meier
2 years
Tweet media one
2
19
118
@cronokirby
Lúcás Meier
10 months
My secret is adding .clone() until it compiles
10
7
115
@cronokirby
Lúcás Meier
2 years
Yeah, so this is what I've been working on for the past month or so. Basically, the idea is "redo" universally composable security by using state separable proofs as the foundation. I think the advantage is a simpler framework, that allows using results from standalone security
@IACR_News
IACR
2 years
#ePrint Towards Modular Foundations for Protocol Security: LC Meier
0
0
21
9
20
118
@cronokirby
Lúcás Meier
2 years
Oh, you think E2E encryption is good? Well, what if hypothetically 2 million kittens would be killed unless I was able to read all the messages you've sent to your partner? Bet you wouldn't be so hot on encryption then huh buddy
9
6
114
@cronokirby
Lúcás Meier
11 months
@alanthefisher "not even new york" oh come on...
1
0
111
@cronokirby
Lúcás Meier
2 years
I think solving privacy and decentralization first before doing a bunch of financial applications might have been a better idea
5
13
112
@cronokirby
Lúcás Meier
2 years
Very happy with this result. In this paper, I looked at threshold Schnorr signatures, Elgamal encryption, polynomial commitments, etc., and then generalized them all under a new notion of what I call "group reconstruction circuits". 1/
@IACR_News
IACR
2 years
#ePrint MPC for Group Reconstruction Circuits: LC Meier
0
0
8
3
20
109
@cronokirby
Lúcás Meier
2 years
Tweet media one
3
27
101
@cronokirby
Lúcás Meier
2 years
@zetalyrae 1990: Nuclear takes too long to build we need stuff now 2000: Nuclear takes too long to build we need stuff now 2010: Nuclear takes too long to build we need stuff now 2020: Nuclear takes too long to build we need stuff now 2022: Nuclear takes too long to build we need stuff now
3
22
99
@cronokirby
Lúcás Meier
2 years
I wrote a blog post about how some Cryptographic schemes are secure in the random oracle model, but insecure when you use any actual hash function.
5
13
102
@cronokirby
Lúcás Meier
1 year
If ETH isn't a security then how can all of these roll ups be relying on "Ethereum's security", i.e. ETH.
9
5
101
@cronokirby
Lúcás Meier
2 years
Image generation models like Stable Diffusion cost approximately $1 million to train. With that money, you could give each American $300 instead. Think about that.
8
5
97
@cronokirby
Lúcás Meier
2 years
I give up
@ricpacca
Riccardo Paccagnella
2 years
We found a way to mount *remote timing* attacks on *constant-time* cryptographic code running on modern x86 processors. How is that possible? With #hertzbleed ! Here is how it works (with @YingchenWang96 ).
25
569
1K
8
10
95
@cronokirby
Lúcás Meier
20 days
Nixos users be like
@eepyeri
eri
20 days
PSA: make sure to empty your recycle bin on your Linux system!!! sudo rm -rf /bin sud rm -rf /usr/bin
61
395
4K
1
7
96
@cronokirby
Lúcás Meier
5 years
@TartanLlama Experienced Programmer: *deep breath* first of all, what do you mean by string, what do you mean by uppercase, and what do you mean by library?
1
4
92
@cronokirby
Lúcás Meier
1 year
Update: I have "mastered" computer science, or whatever that's supposed to mean
9
0
95
@cronokirby
Lúcás Meier
2 years
It feels like p2p networking should be a topic with much more attention in crypto circles, but maybe I'm just not exposed to the right people
14
4
92
@cronokirby
Lúcás Meier
2 years
If someone ever actually breaks RSA, they should write a 5 word paper that goes: <public challenge modulus> = <p> * <q>
10
4
92
@cronokirby
Lúcás Meier
2 years
Did you know that all primes can be written in the form of "p" where p is a prime?
12
14
90
@cronokirby
Lúcás Meier
1 year
My hottest take about Cryptography (or ZK Proofs more specifically), is that many things are hard to learn because we don't truly understand them well at all
12
4
91
@cronokirby
Lúcás Meier
2 years
ZK-SNARKs: because sometimes you want to prove you're smart without actually having to talk to anyone.
3
12
88
@cronokirby
Lúcás Meier
2 years
Tweet media one
6
8
88
@cronokirby
Lúcás Meier
3 years
@dystopiabreaker has anyone tried to do crypto mining using avatar shaders?
1
1
83
@cronokirby
Lúcás Meier
2 years
This week I wrote a basic explainer on a few fundamental topics in cryptography. While this might be useful to people staring out, I think that even advanced cryptographers might also notice something very interesting with this post. Let me know if see it.
5
13
88
@cronokirby
Lúcás Meier
3 years
@johnregehr It's kind of like an inverse bar graph, in some sense, because popularity is represented by the absence of popcorn :p
3
1
88
@cronokirby
Lúcás Meier
2 years
I wrote a blog post explaining how Yao's Garbled Circuits protocol works: This is a little scheme which lets 2 parties compute some arbitrary function of their secret inputs, without revealing those inputs.
0
13
87
@cronokirby
Lúcás Meier
2 years
lol what
Tweet media one
4
11
86
@cronokirby
Lúcás Meier
2 years
I hope zk proofs don't become like ML in that it's a technology that requires compute so intensive that it's easily gatekept by powerful actors
8
2
83
@cronokirby
Lúcás Meier
3 years
@AlecStapp The incentives for the regulatory commission is to never have any bad press, not to build new nuclear plants.
3
2
81
@cronokirby
Lúcás Meier
7 months
@welltypedwitch This reflects how Go programmers would tackle the problem, i.e. use default values and not consider edge cases
2
0
84
@cronokirby
Lúcás Meier
2 years
The number of times I've used this paper is astonishing.
Tweet media one
1
10
80
@cronokirby
Lúcás Meier
2 years
So this is what it says on the tin. If you had access to a time machine, what cryptography could you break?
@IACR_News
IACR
2 years
#ePrint On Security Against Time Traveling Adversaries: LC Meier
0
6
47
10
26
80
@cronokirby
Lúcás Meier
2 years
Tweet media one
6
6
81
@cronokirby
Lúcás Meier
1 year
Quantum Computing Enthusiasts: we're so back Cryptographers: it's over
7
10
82
@cronokirby
Lúcás Meier
1 year
I've said this a few times, but the underlying P2P infrastructure of block chains is very neglected. Also, the P2P layer might serve as an important legal barrier.
10
10
80
@cronokirby
Lúcás Meier
2 years
I think zkEVMs are kinda silly but I certainly admire the amount of engineering work people are pouring into actually making them work
6
3
79
@cronokirby
Lúcás Meier
2 years
Seriously, how have I never heard of this book before, there's so much goodness here:
Tweet media one
8
4
81
@cronokirby
Lúcás Meier
2 years
@matthew_d_green ah well that's simple, you use the backdoor to change the code
1
0
81
@cronokirby
Lúcás Meier
2 years
Tweet media one
6
9
80
@cronokirby
Lúcás Meier
1 year
I hesitate to recommend books I haven't finished, but I'm about 200 pages into this one and I can highly highly recommend it as a pretty deep introduction to queuing theory as applied to the analysis of computer systems. Lots of mental patterns are grounded by theory here.
Tweet media one
3
2
80
@cronokirby
Lúcás Meier
2 years
IT HAS SHOWED UP AGAIN TODAY
Tweet media one
5
7
79
@cronokirby
Lúcás Meier
2 years
Someone should invent like "Zero-Knowledge" ZK SNARKs, where not only is the proof succinct, but it also doesn't reveal anything else beyond the truth of the statement. Is anyone working on this?
19
4
81
@cronokirby
Lúcás Meier
2 years
If you read older cryptography papers, e.g. late 90s, it's interesting how much simpler and to the point they were. Lots of 10 pagers with just one or two results, and minimal introduction.
10
0
75
@cronokirby
Lúcás Meier
2 years
Big Pepe Silvia Energy
Tweet media one
3
10
76
@cronokirby
Lúcás Meier
2 years
Machine Learning is a very centralizing force, because of inherent economies of scale and data moats. Also, it's often deployed as a perverse extension of bureaucracy. You get opaque and heartless decisions with no logic nor recourse behind them.
5
11
77
@cronokirby
Lúcás Meier
1 year
So the theory is that you make encryption illegal and criminals are then just like "ok, you got us, guess we won't run software that does encryption"
6
6
76
@cronokirby
Lúcás Meier
2 years
I don't think I've seen cryptographic protocol specifications more detailed than ZCash's
3
14
73
@cronokirby
Lúcás Meier
2 years
I wrote an introduction to the technique of state-separable proofs: I've found this technique to be a much more enjoyable way of writing proofs for game-based security in Cryptography, and it's actually quite a bit easier to use as well.
4
29
73
@cronokirby
Lúcás Meier
2 years
Tweet media one
2
11
69
@cronokirby
Lúcás Meier
3 years
network protocols not having encryption built in is a good thing actually. The layer-ability it provides prevents the encrypted layer from rigidifying, allowing evolution. Imagine what standards we would have to be dealing with if TCP had encryption built in back in the day.
6
19
71
@cronokirby
Lúcás Meier
3 years
@AlecStapp Agreed. What's worse is they actually had 5, and then followed Germany in suddenly deciding to close them. So far 2 are already gone...
3
1
72
@cronokirby
Lúcás Meier
2 years
First 30 minutes of talk: What is a zero-knowledge proof Last 5 minutes of talk: How you can use tensor IOPs with algebraic geometry codes to get a linear time prover
6
3
72
@cronokirby
Lúcás Meier
2 years
Tweet media one
@LindellYehuda
Yehuda Lindell
2 years
@matthew_d_green @SmartCryptology @rgennaro67 @cronokirby @CouteauGeoffroy My guess would be art and intuition, like RSA and other constructions of that era.
0
0
11
1
17
72
@cronokirby
Lúcás Meier
2 years
Everybody wanna be a cryptographer but ain't nobody wanna write no long ass UC proofs
9
7
71
@cronokirby
Lúcás Meier
2 years
Don't get all this hype around anti-cheat software in video games. If you're worried about people cheating in, say, some FPS game, then just make people generate a ZK proof that their frame of input was correctly computed given the state of the game and all of the other players.
8
4
71
@cronokirby
Lúcás Meier
1 year
Hell Yeah
Tweet media one
4
12
69
@cronokirby
Lúcás Meier
3 years
"Professor 😥, I need a way to prove security in a composable way for MPC protocols" "Good news 😉, esteemed Cryptographer Ran Canetti is in town, he'll be able to help you!" "But Professor 😭, I *am* Ran Canetti!"
3
6
69
@cronokirby
Lúcás Meier
2 years
No quantum computer chan! you can't just destroy the RSA cryptosystem!!!
Tweet media one
4
9
68
@cronokirby
Lúcás Meier
2 years
You are legally mandated to break the discrete logarithm problem!
9
4
69
@cronokirby
Lúcás Meier
2 years
I wonder why the ecosystem around MPC isn't as developed as ZK
23
3
68
@cronokirby
Lúcás Meier
2 years
If cryptography is so good, why haven't they made a cryptography 2?
12
5
66
@cronokirby
Lúcás Meier
2 years
Is it time for a textbook on SNARKs?
16
3
66
@cronokirby
Lúcás Meier
2 years
When can you call yourself a "Cryptographer"?
28
2
66
@cronokirby
Lúcás Meier
1 year
Tweet media one
@ken_wheeler
lil uzi perf
1 year
Good modern c++ book, go:
54
2
93
4
3
66
@cronokirby
Lúcás Meier
1 year
Someone finally did it!
Tweet media one
@aztecnetwork
Aztec
1 year
A Nintendo emulator is being built with @NoirLang . Dappicom by @tonk_gg will allow you to play your favorite Nintendo games and *prove gameplay outcomes on-chain.* Prove that you beat Zelda without revealing how. Gamers, read on to learn more ⬇️
Tweet media one
12
34
239
7
3
66
@cronokirby
Lúcás Meier
3 years
This is honestly doing an intellectual disservice to the students taking the class
2
3
65