title
stringlengths
22
99
published
unknown
url
stringlengths
28
28
id
stringlengths
16
31
text
stringlengths
1
553
start
float64
0
15.2k
end
float64
1.68
15.2k
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t333.68
we've looked into at all. The stuff that we've developed with atomic swaps is what's going to be
333.68
339.36
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t339.36
possible with the upgrade that is going to hopefully aggregate signatures. And I'm not sure if I want
339.36
346.96
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t346.96
to talk too much about it yet because I'm sure that there's going to be more questions about that.
346.96
350.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t350.4
But the idea is not just to upgrade the stake signatures, but actually all signatures, and then
350.4
359.04
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t359.03999999999996
make them so that they can support things like atomic swaps and lightning network. And so the
359.04
365.68
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t365.67999999999995
idea is not to use the current implementation of XMSS signatures and QRL, but to upgrade to a
365.68
371.04
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t371.03999999999996
lattice-based answer. And actually, I've kind of a clarifying question. So whether or not we can do
371.04
377.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t377.44
these lattice-based atomic swaps has to do really with how keys are handled, not whether it's
377.44
382.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t382.8
proof of stake or proof of work, right? Like the consensus mechanism is kind of orthogonal.
382.8
386.56
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t387.12
Yeah. What types of keys we use? Absolutely. The fact that this is going to be coming with the
387.12
390.64
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t390.64
stake upgrade is actually just sort of coincidental. It's actually coming with signatures that we're
390.64
396
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t396.0
using in the stake upgrade. Yeah. And that kind of probably jumps in this next one a little bit
396
402.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t402.88
or kind of overlaps with another question that came in was how do you want comic swaps work? And
402.88
407.76
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t407.76
do they require some art contracts? So maybe obviously we don't know the person who was asking
407.76
412.56
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t412.56
this there standing of it technically, but is there anything else there to add on atomic swaps?
412.56
419.76
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t420.56
Sure. So the way that an atomic swap works is the phrase atomic doesn't come from the fact that
420.56
427.84
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t427.84
you're swapping around like atomic units of the currency, it comes from the free from the idea that
427.84
433.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t433.44
either the protocol completes entirely and both parties get what they want or the protocol does
433.44
439.76
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t439.76
not complete at all and neither party gets anything or loses anything, right? So it's either
439.76
447.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t447.28
it's one and done, right? Or actually I shouldn't say that because it oftentimes requires interaction,
447.28
451.84
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t451.84
but the way that atomic swaps generally work is you would send you and I would agree upon
451.84
458.16
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t458.15999999999997
like a two or two multi-signature address and you would send money to this on one chain,
458.16
464.08
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t464.08
like the Bitcoin chain. And then you would set that signature or that address up so that if you
464.08
471.12
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t471.12
were to reveal a secret, then I would be if I was able to reveal a secret, then I could claim the money.
471.12
476.48
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t476.48
The question is then how do you transmit that secret to me, right? And that's where the sort
476.48
483.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t483.28000000000003
of the magic of atomic swaps work. Using adapter signatures, it's actually a really neat trick.
483.28
489.92
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t489.92
adapter signatures are designed to sort of verifiably encrypt a secret so that you can pack a
489.92
496.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t496.40000000000003
secret into a signature and a pre-signature. So first I hand you a pre-signature on the side
496.4
503.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t503.52
and then on the main chain somebody publishes a full signature. And then you use the signature
503.52
509.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t509.52
that you received on the side and you download the blockchain data to download the signature and you
509.52
514.24
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t514.24
extract the secret and then you can then go use that secret on this other chain in order to
514.24
519.76
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t519.76
claim your funds. So there's actually a bunch of different ways to do atomic swaps, but the way
519.76
524.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t524.8
that we're doing it with adapter signatures seems to be one of the simpler ways.
524.8
528.64
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t528.64
The question whether or not they require smart contracts is actually sort of a theoretical
528.64
534.64
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t536.0
brain teaser. There's this Claymore refund functionality that's sort of primitive to things
536
543.84
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t543.84
like atomic swaps and smart contracts that you sort of require, right? So the reason that the
543.84
549.76
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t549.76
atomic swap can work so that it's atomic is that you set up these refund times so that if the time
549.76
556.16
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t556.16
exceeds the refund time you can always get your money back. So you require this Claymore refund
556.16
562.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t562.8
functionality in the underlying transaction structure, but if you have that then you enable things
562.8
571.04
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t571.04
like smart contracts and atomic swaps. Now we haven't looked directly into smart contracts yet,
571.04
576.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t576.8
but the fact that we're using adapter signatures and we can pack secrets into them and we know
576.8
581.6
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t581.6
that we already know that we can do a lightning-n
581.6
582
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t586.0
that means that we're going to be able to at the very least do atomic swaps and lightning network.
586
590.96
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t591.9200000000001
If somebody came along and came up with ways to construct smart contracts based on these
591.92
596.64
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t596.64
adapter signatures, that would be a great contribution to QRL in my opinion, but that's not what
596.64
602.56
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t602.5600000000001
we're looking at directly. So I don't really have a specific answer to that question, although
602.56
607.36
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t607.36
I know that there's a lot of stuff that can be done using this extra secret that's packed in there.
607.36
613.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t613.28
There's a lot of arguments of knowledge, not proofs of knowledge, but arguments of knowledge that
613.28
617.68
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t617.6800000000001
can go through in the lattice setting with these secrets that you can use for smart contracting.
617.68
623.6
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t623.6
The problem is that an argument of knowledge is classically secure and proof of knowledge is
623.6
628.32
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t628.32
quantity here, right? So even though there's some functionality that's available here,
628.32
632.96
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t632.96
we're not exactly sure what the security level of these different structures are or what these
632.96
638.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t639.36
the security level of the different applications might be, right? So even though we're hoping for
639.36
645.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t645.44
something that's secure across the board, so it can be used for lightning network and atomic swaps
645.44
650.32
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t650.32
and transactions and proof of stake signatures and random beacons for validator election,
650.32
656.32
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t657.12
stuff like that, right? We want to cram all these properties in there. If we can finally get
657.12
661.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t661.52
smart contracts in there also along with all of these things, I mean, that'd be great and it
661.52
667.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t667.52
honestly wouldn't surprise me too much. Can I ask a leading question? Yeah, that answers a good,
667.52
674
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t674.0
but, uh, Mitchell, Mitchell, go. I'll take a mic. Yeah, so you were talking about how a
674
678.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t678.88
quarter of the atomic swaps is, and again, you reveal a secret to claim your, uh, claim your funds.
678.88
684.08
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t684.0799999999999
Does this have to be a lattice secret or can we have compatibility between, say, lattice and elliptic
684.08
688.48
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t688.48
curve change? Uh, right. So if I wanted to send you, um, uh, so let's say we have a magic version
688.48
695.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t695.44
of QRL that already implemented these adapter signatures, I could send you a lattice-based
695.44
701.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t701.52
pre-signature and then eventually transmit a lattice-based signature on the QRL network,
701.52
706.96
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t707.9200000000001
you can extract from that a witness, which acts as a hash pre-image on the Bitcoin network.
707.92
713.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t713.28
So, in a certain sense, you're going to be able to, uh, use these, like, the pre-image functionality
713.28
720.48
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t720.48
of Bitcoin in order to do a cross-chain thing, um, uh, so that the secret that's revealed from
720.48
727.2
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t727.1999999999999
these signatures can, can genuinely be used. Uh, so when, when I say atomic swaps, I don't mean
727.2
732.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t732.88
atomic swaps just between lattice to lattice, uh, coins, I mean between lattice and discrete logarithm
732.88
737.92
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t737.92
coins. Uh, I honestly haven't thought about hash-based stuff yet for it, so I don't know where
737.92
744.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t744.8
that could go, but, um, uh, yeah, there's at least a little bit of flexibility and how we can do
744.8
750.72
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t750.7199999999999
that across different, uh, cryptographic settings. So this is different. Oh, glad. Oh, it's
750.72
756.32
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t756.3199999999999
existing. Like this is basically leading into a framework for like QRL, BTC swaps, QRL, Ethereum,
756.32
762.56
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t762.56
that kind of thing. Assuming that's your own merits, Belboro. You see, so that sort of thing.
762.56
767.12
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t767.12
Um, at the very least, uh, um, yeah, I'd be shocked if we can't do QRL with Ethereum.
767.12
775.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t775.44
Yeah, I'd be shocked. Bitcoin, like, you know, I'm still like working out the details for the
775.44
779.68
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t779.68
Bitcoin stuff, um, and Monero stuff, but like, I'd be shocked if we couldn't do it with Ethereum,
779.68
784.48
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t784.48
because Ethereum is just designed for stuff like that, right? So, so it sounds like, uh,
784.48
790.08
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t790.08
in the, in the case of, uh, atomic swaps, uh, both parties get what they want or both,
790.08
796.16
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t796.16
or they get nothing. Yeah, and not only do they, uh, get nothing, but they lose nothing. Right.
796.16
802.32
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t802.3199999999999
So it's not like a divorce. Well, in a divorce, you might lose something.
802.32
807.92
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t808.48
Right. So, uh, this is more like, um, uh, you come across a random person on the street,
808.48
813.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t813.28
you can engage in an atomic swap with them without having to worry that they might jack your money.
813.28
817.76
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t819.28
That's what, that's where the atomic comes from. Either both parties get the, the,
819.28
823.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t823.28
the defined swap conditions from the beginning, uh, satisfied or neither party gets anything and
823.28
830.16
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t830.16
loses anything. So it's, it's trustless. Uh, so there's no like griefing where someone gets
830.16
834.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t834.4
slashed. It just rolls back. Yeah. Yeah. That's a trustless atomic swap. Cool. Yeah. And I wouldn't
834.4
840.24
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t840.24
even say it rolls back because what all this, all of the, all of the atomic swap mainly takes place
840.24
846
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t846.0
via communication on side channels. Right. So like, uh, by rolled back,
846
851.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t851.52
we might mean the time lapse exceeds or the time limit is exceeded. And so the refund triggers
851.52
859.68
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t859.68
and the person who started the swap gets the reclaimed their money. That's a more precise
859.68
863.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t863.52
the way to say it. Yeah. Yeah. And you know me. You, uh, you mentioned, uh, integration with Bitcoin,
863.52
870.72
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t870.72
I think a few minutes ago, is, uh, that part, uh, where you referring to, uh, uh, uh, uh, post
870.72
876.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t876.88
taproot and smart contract availability or is that, is that what you meant by that? Um, well,
876.88
882.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t884.16
honestly, I just meant from I could, I think we can figure out how to hand over a discrete
884.16
891.2
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t891.2
logarithm based secret or a hash it pre image based secret to, uh, in exchange for a ladders
891.2
897.12
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t897.12
based secret. So, uh, when I say Bitcoin, I mean rather generally discrete logarithm based
897.12
902.56
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t902.56
currencies. Right. So I'm, I miss using the term Bitcoin and the Monero guys are going to be
902.56
907.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t907.52
pissed off at me and, you know, but that's fine. Well, if you're not making waves, you're not trying
907.52
912.56
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t912.56
hard enough. I got another question from the, uh, community here. Uh, someone writes, are you going
912.56
919.92