title
stringlengths
22
99
published
unknown
url
stringlengths
28
28
id
stringlengths
16
31
text
stringlengths
1
553
start
float64
0
15.2k
end
float64
1.68
15.2k
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1505.36
No idea. It's like a VD like verifiable delay function thing, right? Or no? It sounds like a consensus
1,505.36
1,513.12
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1513.12
mechanism. Yeah, I have no idea. Sorry to be so anti-climactic with that one. I think what
1,513.12
1,524.72
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1524.7199999999998
this is boiled down to is are there, and this isn't an exact answer, but I think it hits the
1,524.72
1,530
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1530.0
key point. Is there a way to do post-cronome secure verifiable delay functions? No, that's a good question.
1,530
1,536.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1539.44
Yeah, which is not something I've thought about until literally right now.
1,539.44
1,542.96
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1542.96
So I was waiting for the answer. I think super singular, I sogening methods can do this.
1,542.96
1,549.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1549.44
I don't know. I think I'm going to probably make an incorrect statement here. Go for it. No,
1,549.44
1,555.84
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1555.84
I'm not going to do that. I have no idea. I had no message, but I'm not sure.
1,555.84
1,564.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1567.12
I think it could be done. Yeah, okay. Right. Yeah, we're just going to take us into the
1,567.12
1,575.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1575.4399999999998
mentee, the AMA answer with the communities coming. Yeah, I'm going to I'm going to just give me
1,575.44
1,578.96
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1578.9599999999998
one second guys. I'm just going to pull up and see if we have any other ones coming through here
1,578.96
1,583.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1583.44
in real time. I think I do have an answer for the QVFD. I'm going to just go on on the
1,583.44
1,587.76
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1587.76
win and just guess. I think that so if you take a group of unknown order and you're trying to
1,587.76
1,595.92
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1595.92
and you hand me a random irrelevant and you ask me what the order is. The only way I can really
1,595.92
1,604.24
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1604.24
figure that out is progressively multiplying it by itself. And that's a linear process that I don't
1,604.24
1,610.56
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1610.56
think can be exploited on the quantum level. Like I don't think you can take a fuzz version of a
1,610.56
1,617.36
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1617.36
group element and keep computing its powers. So, but when you query like an oracle, like a random
1,617.36
1,625.76
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1625.76
oracle, like a hash function, you get a little bit with a with a with a non collapsed state,
1,625.76
1,631.36
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1631.36
right? You get a whole bunch of answers back related to all of the inputs. So unlike that problem,
1,631.36
1,637.92
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1637.92
I don't think that this one can be exploited on a quantum level. So I don't think that the
1,637.92
1,642.72
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1642.72
finding a random group element in a group of unknown orders. Yeah, I don't think that problem,
1,642.72
1,649.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1649.52
I think that might be a QVDF, but this is just an intuition and I don't have any proof of that
1,649.52
1,654.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1654.4
statement. Somebody's going to be very upset at me for saying that. I hope it's Andrew Polster. I hope
1,654.4
1,658.72
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1658.72
he emails me and he's like, you are fool. Well, if you're way off, I'm sure Ryan and I will take the
1,658.72
1,663.6
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1663.6
abuse in the forum. So let me handle that. I'll pop up one more for the AMA and see. Let's see what else
1,663.6
1,671.84
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1671.84
we got here. And I'll just read it out just because it's coming out in real time. So let's
1,671.84
1,676.32
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1676.32
quantum computers represent an exponential increase in processing capacity and eventually in
1,676.32
1,680.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1680.8
mining hash, how to guarantee the security of a network from attack 51% until the implementation
1,680.8
1,687.12
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1687.12
of proof of stake. If anybody wants to take that one, I'm just pulling this one in real time,
1,687.12
1,692.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1692.4
otherwise I would have popped it up on here. I think I got like half of it, honestly.
1,692.4
1,699.36
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1699.3600000000001
Yeah, for me. Yeah, I'll probably want to admit that I hear the whole thing.
1,699.36
1,704.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1704.88
Quantum computers represent an exponential increase in processing capacity and eventually in
1,704.88
1,709.76
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1709.76
mining hash, how do you guarantee the security of the network from 51% attacks until the
1,709.76
1,715.04
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1715.0400000000002
implementation of proof of stake happens? They kind of had a spelling error too and there, so I'm
1,715.04
1,719.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1719.28
just trying to read it. That's spelling error. But yeah. So the good news is that the mining
1,719.28
1,726.08
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1726.08
power is not vulnerable to quantum. If you look at like even Bitcoin, they're using Shot 256
1,726.08
1,731.36
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1731.36
as their hash function. Quantum computers are not necessary. They get a quadratic, excuse me.
1,731.36
1,738.48
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1738.48
Yeah, they get a quadratic speed up from growers, which would represent a quadratic speed up in
1,738.48
1,746.56
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1746.56
like their rather quadratic increase in their relative hash power. But at the same
1,746.56
1,754.72
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1754.72
which could be right, if somebody came out with a huge ASIC tomorrow, the practical speed improvement.
1,754.72
1,762.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1764.8
Look, yeah, the network is not going to be vulnerable to quantum computers on the hash level.
1,764.8
1,773.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1773.44
It's going to be vulnerable to quantum computers on the 4-degree level. And the people are going to
1,773.44
1,778
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1778.0
be able to steal your money and then it'll be confirmed fairly. It's just done in Pauli normal time.
1,778
1,782.64
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1783.2
Yeah, right. Yeah, I get another one here that just came in in real time too. I'll pop it up on
1,783.2
1,789.2
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1789.2
here whoever wants to take it. These sound like great improvements to lattice-based systems.
1,789.2
1,792.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1793.52
Will there be further peer review? Whoever wants to take this one. We'll see maybe we've got one
1,793.52
1,798.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1798.88
more after this one to wrap up the A&A. Actually, I have a question about this personally because I
1,798.88
1,804.96
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1804.96
don't know exactly what the terms are for the QRL thing because we are writing a paper. We are
1,804.96
1,810.32
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1810.3200000000002
going to release it as a white paper. And we're also encouraging QRL to undergo an audit of what
1,810.32
1,817.76
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1817.7600000000002
we're doing independently of us so that there is a review by peers. But unless we submit that paper
1,817.76
1,826.32
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1826.32
for a journal, it won't technically be a peer review paper. And I'm not sure if that is what we plan
1,826.32
1,834.72
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1834.72
and maybe Mitchell has a better answer to that question. Yeah, yeah, so actually that is a great
1,834.72
1,841.12
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1841.12
question. There is some semi-internal semi-external peer review happening right now. Actually,
1,841.12
1,847.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1847.28
we're working with a crypto analysis expert. She's really digging into the parameter selection.
1,847.28
1,852.64
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1852.64
So that will be some incredibly valuable feedback. And then yeah, I think it would be great honestly
1,852.64
1,859.12
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1859.1200000000001
to get this through a peer review cycle. Because when we think about like, okay, what if something
1,859.12
1,864.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1864.4
is broken in the scheme? It could be broken in like two ways, right? The math or the code.
1,864.4
1,867.76
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1868.72
And so peer review papers is basically the best way to get all the eyes on the math. So I think
1,868.72
1,874.48
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1874.48
that would be a great step. Thanks for covering that. I think that kind of wraps up. We've
1,874.48
1,881.36
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1881.36
probably covered a number of questions that came in earlier for the first part of the AMA.
1,881.36
1,885.12
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1885.12
A couple here at the end. And myself and Michael, we appreciate you guys jumping on and
1,885.12
1,889.84
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1891.04
continuing our conversation for our first part one episode. And just chatting all things
1,891.04
1,896.72
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1896.7199999999998
post quantum cryptography. Because it's one of those areas where a lot of, there's just a
1,896.72
1,903.04
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1903.04
lack going on. Obviously, some people will see it now and kind of mites go off at some areas of it.
1,903.04
1,908.64
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1908.64
But as we move further and further along, it's definitely a lot of those things right in
1,908.64
1,913.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1913.2800000000002
the end. I'm going to roll out. So it's always interesting to find to have conversations with
1,913.28
1,917.84
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1917.8400000000001
you guys about it. Because you guys are on the leading edge of that part. But I appreciate you
1,917.84
1,923.12
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1923.1200000000001
guys coming on to chat with myself and Michael today. And is there any other closing thoughts you guys
1,923.12
1,928.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1928.4
got in your end? One last question. When prediction, when will 256 bit ECDSE break?
1,928.4
1,938.08
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1939.3600000000001
No comment. 256 bit. And you should ask all the troll papers,
1,939.36
1,945.68
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1945.68
nor is putting out lately. Yeah, I know, right? This destroy us. It's completely safe. You can even say
1,945.68
1,956.48
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1956.48
2025 to 2040. Let's stick with 128 bit prediction. I think that 128 bits is going to be
1,956.48
1,967.76
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1967.76
commercially practical to break a key in reasonable period of time, like less than a month maybe,
1,967.76
1,979.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1980.24
probably by 2026. I would say that's probably a conservative guess.
1,980.24
1,987.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1989.12
Whether or not. And when I say commercially, I don't necessarily mean that
1,989.12
1,992.56
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t1992.56
everybody will know that this technology exists. But right now, you can rent IBM quantum
1,992.56
2,000.24
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2000.24
computers. Right? And they're not great. They're they're the beginning of the technology. But
2,000.24
2,006.32
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2007.2
technically quantum computers are already commercially available. But the commercial
2,007.2
2,011.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2011.28
viability is a different question. And whether or not I can blow half a million dollars to break
2,011.28
2,016.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2016.8
one of Satoshi's keys in 2026 by renting an IBM quantum computer, I would put that probably at 5050.
2,016.8
2,024.96
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2025.84
But I think Satoshi was 256 bit and I wanted to avoid making a prediction about 256 bits.
2,025.84
2,034
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2034.0
Please, I noticed you qualified with commercial because we don't I don't know. Just before the
2,034
2,039.68
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2039.68
call, I just emailed the NSA and see if they could just give me an update. I'm still waiting to hear
2,039.68
2,047.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2047.52
back. I'm still waiting to hear back. Yeah. So like I would guess that it's going to be the beginning
2,047.52
2,056.72
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2056.7200000000003
of the end sometime in the next three or four years, like at the latest. And the real problem is
2,056.72
2,062.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2062.88
is that when it becomes commercially available, that's not when the apocalypse happens.
2,062.88
2,068.08
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2068.08
Right. The apocalypse happens before that. It happens right now. It's happening right now.
2,068.08
2,074.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2074.4
Because bunch of people aren't migrating their code from pre-quantum to post-quantum.
2,074.4
2,078.96
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2078.96
Can you imagine a scenario in which you're running a blockchain project? And you have to
2,078.96
2,084.96
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2086.96
expedite a quantum secure shoe horn. It's essentially a pilot. I mean, it's
2,086.96
2,092.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2092.88
a good idea. It would be such a huge undertaking. It's almost impossible if not impossible.
2,092.88
2,099.6
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2099.6
It's a large project. If it takes two to three years to migrate, right, like it'll take a
2,099.6
2,105.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2105.52
minimum of six months of R&D time to figure out what you're migrating to. It'll take a minimum
2,105.52
2,111.12
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2111.12
of a year for development and testing to be done. So that's production level. Right. Like you
2,111.12
2,115.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2115.44
add up all the different like periods of time that's going to take, oh, and by the way,
2,115.44
2,119.2
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2119.2
you're a decentralized project. So good luck coming to a decision. Right. Like even at Amazon,
2,119.2
2,124.56
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2124.56
it's going to take years and years for them to migrate over to post-quantum stuff. Right.
2,124.56
2,127.92
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2129.04
They have literally all the resources on the planet. I shouldn't say literally really close to
2,129.04
2,135.12
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2135.12
literally don't. I think one of the advantages of the projects that probably stand the best chance
2,135.12
2,141.2
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2141.68
of the list of blockchains that need to quickly adapt are going to be the ones that have
2,141.68
2,147.04