Profile avatar
correctcryptotakes.bsky.social
Remember to always MAC-then-Encrypt, for your health
67 posts 26 followers 35 following
Regular Contributor
Active Commenter

I am a: ⚪️man ⚪️woman 🔘deer Looking for a: ⚪️man ⚪️woman 🔘forest of random subsets

polynomial not for the algebraic aesthetics but to min-max the number of cryptographers who groan when I make a polynomial of such high degree the Schwartz-Zippel lemma doesn't help

this is not investment advice but if you work in tech and want to hedge against the potential collapse of the tech industry you should look into being a deer and going in the woods

@correctcryptotakes.bsky.social found this; do you know a mitigation?!?!?!

In elliptic curve cryptography, supersingular curves with small embedding degree k are weak because their group structure lets the discrete log problem be moved to F_(p^k)*, where subexponential attacks like index calculus can solve it efficiently. This is good. You want this

Cyclic groups in crypto are trash. Big numbers in a loop? Yawn. Quantum nerds will shred it with Shor. Just use chaos-based systems or hash chains, not this "algebra" shit

Feistel networks are straight-up bullshit. Split your data in half and juggle it? Please. Just mash the whole block with an AES-style S-box and call it a day—none of this 'Left-Right-XOR-swap' nonsense. It’s only still around cause cryptographers are too nostalgic to ditch DES

Side-channel attacks? Just yell your private key louder than the power lines hum. The side channel will be the least of your worries

Real talk: Merkle trees are overrated. Just stack all your hashes in a single linked list and call it a Merkle stick. Same difference, less recursion. Fight me, @vitalik.ca

Bluesky sync? Just hash the diff with MD5, sign it with your birth year, and pray collisions don't break the Merkle tree apart. Easy

Perfected zk-SNARKs: CRS is all zeros, setup’s a coin flip I called "heads."