title
stringlengths
22
99
published
unknown
url
stringlengths
28
28
id
stringlengths
16
31
text
stringlengths
1
553
start
float64
0
15.2k
end
float64
1.68
15.2k
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t919.92
to miss a elliptical curve cryptography slash ECDSA when it's gone? No. It's not like losing an old,
919.92
928.72
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t928.7199999999999
you know, saying goodbye to an old friend, maybe they're going to jail for a while,
928.72
931.6
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t931.6
something like that. I was going to hope Adam was going to say something. Um, no, that at least from
931.6
940.56
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t940.5600000000001
a mathematician's perspective, elliptic curves are the reason that they're hard is because they're
940.56
945.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t945.52
hard. I mean, like the idea that that's like a really like vacuous statement, but elliptic curve
945.52
951.04
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t951.0400000000001
cryptography is annoying. And lattice based cryptography is this beautiful blend of linear algebra and
951.04
959.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t959.28
convex geometry and functional analysis. And I, and category theory, it's cool. It's just cool.
959.28
967.92
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t967.92
Whereas like, they looked at curve stuff. I'm, I, it just does not light my fire. And, you know,
967.92
973.12
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t973.12
I admit that this is a bias on my part. And probably there's going to be a whole group of mathematicians
973.12
977.92
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t977.92
that were mad at me. But, um, I just can't, I, I, I, not. I know when we check the comments.
977.92
983.76
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t983.76
What was the saying if everybody loves you, you're not something something right. So,
983.76
988.56
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t989.28
that, that leads into the next question, speaking of a lattice cryptography and, um, there's another
989.28
994.32
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t994.3199999999999
question that came from the community early on that we aggregated. So what are we looking at for
994.32
998.72
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t998.72
signing an verification for lattice based systems and how about aggregate signatures? So I just want
998.72
1,004
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1004.0
to, you guys want to jump into this one based on the question they're asking.
1,004
1,007.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1007.52
Okay. Mitchell, you did all the benchmarking. All I need to are. Yeah, yeah, I can jump into that.
1,007.52
1,013.36
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1014.24
So right now for, actually, let me just pull off the benchmarks. Um, so things are looking very
1,014.24
1,020.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1020.8
good. The most important thing I would say in terms of both space and time is verification.
1,020.8
1,025.92
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1026.6399999999999
Because when someone's generating a signature, for example, that only happens once on one person's
1,026.64
1,030.64
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1030.6399999999999
device, whereas when it comes to verification, that needs to happen to literally every person
1,030.64
1,036.48
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1036.48
who ever joins the blockchain at any time in the future. We've gotten this down to with 128 bits
1,036.48
1,042.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1042.4
of security, being able to aggregate 127 signatures into about two megabytes. And the whole thing
1,042.4
1,051.04
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1051.04
verifies in two seconds, under two seconds on my machine, meaning we're looking at about 15
1,051.04
1,057.12
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1057.12
milliseconds of verification time per siner, which is pretty exciting. Um, the
1,057.12
1,068.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1068.8
to be perfectly clear here, I think that these numbers are too good to be true. So we're waiting
1,068.8
1,075.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1075.4399999999998
on some more results, but 15 milliseconds per signature is pretty awesome. Yeah, I ran that we ran
1,075.44
1,083.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1083.28
this on a bunch of machines and it ranged from 12 milliseconds to 17 milliseconds depending on
1,083.28
1,089.84
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1091.04
you know, the resources on the device. And that's single threaded. Yeah, so we haven't really done
1,091.04
1,096.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1096.3999999999999
any optimizations and actually, uh, you're able to, oh, sorry, I didn't mean to talk to you.
1,096.4
1,101.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1101.28
Well, you might be, uh, I'm wondering if there's a way you could, with the node, you could
1,101.28
1,104.96
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1104.96
multi thread, you know, use a CPU for each, each and all that. Then we're talking about being able
1,104.96
1,110.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1110.88
to scale based on the number of cores and or logical cores. Yeah, verification is highly parallel
1,110.88
1,116.64
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1116.64
izable because like I said, you're right, a lot of space cryptography is like this beautiful blend
1,116.64
1,120.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1120.88
of linear algebra and other stuff. And linear algebra happens to be what computers do.
1,120.88
1,126.08
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1127.0400000000002
I'm starting to see it. I'm starting to see it. Yeah, there's, there's a couple, um, kind of exciting
1,127.04
1,133.84
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1133.8400000000001
optimizations. There's like a small one I have been playing with, which is just a little bit of
1,133.84
1,138
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1138.0
code architecting how many function calls and overhead and stuff like that. And then I think,
1,138
1,142.56
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1143.76
there's essentially re potentially paradigmatic optimizations. So the first one, um, is using
1,143.76
1,153.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1153.84
compiling and C. So like right now, everything's running Python, but there's some ways you can
1,153.84
1,157.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1157.52
add decorators from like number and jit that will do some just in time compiling and run some of
1,157.52
1,162.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1162.88
your functions and see instead of Python. Um, so that might be some low hanging fruit for optimization.
1,162.88
1,168.24
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1168.8000000000002
I started playing with a little bit. It's not trivial, but, um, so that's one route. And that's
1,168.8
1,173.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1173.44
just kind of a fundamental faster way to process it. The second one is, oh, second, I'm going to be,
1,173.44
1,182.72
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1182.72
oh, yeah. So what we were just talking about, everything in in this library basically boils down to
1,182.72
1,190.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1190.88
adding lists of integers, multiplying lists of integers, modding lists of integers, or like list of
1,190.88
1,197.04
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1197.0400000000002
lists. And all of these are done element wise. So it's like first element plus first element, second
1,197.04
1,202.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1202.4
plus second, third plus third, fourth plus fourth. And so this is like the perfect thing to parallelize,
1,202.4
1,207.04
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1207.0400000000002
right? You have like a thousand elements. You have four cores. You sent 250 off to each,
1,207.04
1,212.24
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1212.24
and then boom, they bring it back together. So the fact that for almost all of the calculations,
1,212.24
1,216.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1216.8
what's happening on one set of elements doesn't impact what's happening on the other set of elements
1,216.8
1,221.12
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1221.12
is like perfect for this. Um, and so I think the between the compiling and parallelization,
1,221.12
1,227.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1227.28
there's probably some massive speed ups there that like a low level engineer could dive in and
1,227.28
1,230.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1230.8
it'd probably be low hanging fruit. Um, and then the third one is, uh, using a fixed number of non-zero
1,230.8
1,237.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1237.28
entries, Brandon, do you want to talk about that? It was your like brilliant idea. Oh, it's not
1,237.28
1,240.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1240.8
really a my brilliant idea. It's a trick they use in crystals that lithium to generate keys. Um,
1,240.8
1,246.96
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1247.6
generally for lattice based keys, if you do a naive definition of keys, you get a huge number of keys,
1,247.6
1,253.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1253.28
like so many more keys than what is considered cryptographically secure, right? Like we're talking like
1,253.28
1,259.92
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1261.2
two to the thousandth or something like that or more two to the 10,000, you know, like ridiculous
1,261.2
1,266.32
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1266.32
numbers of keys. Um, so what you can do is instead of rolling keys like normal, you can set a whole
1,266.32
1,272.24
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1272.24
bunch of entries to the varif kit to the secret key to zero and then just pick a few of the entries
1,272.24
1,278.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1278.3999999999999
to be non-zero. And that way you just need to store the indices of the non-zero entries and that way
1,278.4
1,284.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1284.8
you store a lot less of the key, right? And you still end up with a cryptographically large number
1,284.8
1,289.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1289.52
of keys and the cryptography problems are still just as hard to solve, right? So we come up with a
1,289.52
1,295.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1295.44
little implementations like that, but you know what the real mind-blower for this is, I'm not sure
1,295.44
1,301.2
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1301.2
if I have a total Mitchell about this. I haven't told Adam about this a lot. You guys are gonna like
1,301.2
1,305.68
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1305.68
this. So the reason that we, uh, we can manage to do this element-wise arithmetic that Mitchell
1,305.68
1,312.48
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1312.48
was just talking about is the magic of something called the number theoretic transform. The number
1,312.48
1,317.84
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1317.8400000000001
theoretic transform is sort of a version of the Fourier transform. If anybody's ever taken an
1,317.84
1,322.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1322.8
electrical engineering class or a calculus class or something like that. And here's what's interesting
1,322.8
1,327.12
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1327.12
about the Fourier transform. It's also what your brain does to the incoming information from your
1,327.12
1,333.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1333.52
eye between your eye and the V1 area of your brain. Your brain does a wavelet decomposition on the
1,333.52
1,340.24
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1340.24
input data and the both time it hits the V1 area of your brain, it's just decomposed already. So they
1,340.24
1,346.32
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1346.32
can opt- so your brain can optimally compute off of that information. And your ear does the same
1,346.32
1,352
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1352.0
thing too. Your ear does Fourier decomposition. It just splits the data up into the most optimal
1,352
1,358
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1358.0
representation before it even hits the A1 area of your brain, the audio one area of your brain.
1,358
1,363.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1363.44
And what we're doing for this cryptography or for to make this cryptography go faster is we're
1,363.44
1,368.24
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1368.24
basically using the same trick that evolution landed on from nature in order to just
1,368.24
1,372.08
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1372.8
boom, split everything first and then do the computation on that raw data. I mean, if that's not
1,372.8
1,378.32
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1378.32
beautiful, you don't have a heart. If I'm not mistaken, Fourier transforms also would get supply
1,378.32
1,386.72
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1386.72
to qubits. It's one reason why like sure as algorithm and stuff can be run or not faster.
1,386.72
1,394.72
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1394.72
Yeah, I think that's part of the processing. It's called the quantum Fourier transform, exactly.
1,394.72
1,401.68
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1401.68
All right, yeah. Thank you for that answer. Yeah, I think right now we should do a strike to
1,401.68
1,409.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1409.52
interject. We should do probably just for everyone that's watching this, we're going to do maybe
1,409.52
1,413.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1413.44
we'll do one or two more questions that we pull the ahead of time we pull then. And for everyone
1,413.44
1,418.32
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1418.3200000000002
watching, if you want to ask a question as we trail on and part of our AMA here, throw it into the
1,418.32
1,424.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1424.4
chat here so we can go through and pull a few more of those. But I know Michael, you had another
1,424.4
1,429.2
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1429.2
one in here related to atomic swaps that we wanted to pull in. So yeah, it might have been covered
1,429.2
1,433.92
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1433.92
already the question. Yeah, how will I do the last one if not? Yeah. Yeah, you guys can tell me if
1,433.92
1,439.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1439.52
it's covered, if it was covered fully, how will atomic swaps and lattice six contribute to the
1,439.52
1,444.72
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1444.72
network? I think you touched on that quite a bit in one of the previous questions. Yeah.
1,444.72
1,447.92
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1448.96
Yeah. All right, we'll just do the last question then here that we have
1,448.96
1,453.2
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1453.2
preview of value you're ready. Yeah, go ahead. Yeah, I think it's what is I'll just read what
1,453.2
1,459.84
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1459.8400000000001
they wrote here. Have you have you evaluated proof of history style POS for QRL? Could that be made
1,459.84
1,465.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1466.0800000000002
QR quantum resistant benefits by high performance L1? Okay, so that's just a question pulled in.
1,466.08
1,471.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1472.24
Either we can touch on that or if other people have questions, it's up to you guys on this one.
1,472.24
1,477.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1477.52
What was POH? I had to look up POH. Proof of history. Yeah, same here proof of history.
1,477.52
1,483.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1483.44
This is really no, this is one of those interesting questions, but not because the question is
1,483.44
1,490.48
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1490.48
interesting, even though the question is sort of interesting, it's because somebody in the audience
1,490.48
1,494.08
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1494.08
wanted to bring up proof of history. And so they were like, hey, let's mention this.
1,494.08
1,498
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1498.0
My one of your projects have proof of history. Yeah, oh G. I've never heard of G. B. F.
1,498
1,505.36