title
stringlengths
22
99
published
unknown
url
stringlengths
28
28
id
stringlengths
16
31
text
stringlengths
1
553
start
float64
0
15.2k
end
float64
1.68
15.2k
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2147.04
distributed on chain governance and voting. To your point either, I mean, good luck trying to,
2,147.04
2,152.64
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2152.64
but get everyone to agree. But if you can do it on chain, you can do it on chain. At least then
2,152.64
2,156.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2156.88
you'll be able to have the question start getting, getting finalized answers to questions on how to
2,156.88
2,163.6
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2163.6
move forward. But either way, even with that, even with all the advantages of that and an expedited
2,163.6
2,169.6
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2169.6
timeline and resources. Yep. You see, yeah, no matter how fast you put it in, you still have to
2,169.6
2,177.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2177.2799999999997
wait for everyone to migrate at some point because those addresses are still going to be susceptible.
2,177.28
2,183.76
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2183.7599999999998
Right. And sure. The worst part about especially for these stake-based coins is that proof of
2,183.76
2,189.92
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2189.92
stake, unlike proof of work, is not forward secure in the following sense. Once somebody breaks stake,
2,189.92
2,196.96
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2196.96
they own that chain. They can ensure that they never lose their stake, that they're 51% stake.
2,196.96
2,204.72
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2204.7200000000003
Right. And they can move money around so that it looks like from an outside observer's perspective
2,204.72
2,211.2
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2211.2
that the money is being distributed fairly as if stake has not been concentrated in a single
2,211.2
2,216.08
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2216.08
person's hands. And once that happens, you're just sunk. You're done as far as transaction
2,216.08
2,221.6
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2221.6
verification goes on a stake chain. Whereas with work, if somebody takes over the stake chain, well,
2,221.6
2,227.36
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2227.36
okay, three or four years from now, if they haven't been continually investing into the hardware,
2,227.36
2,233.04
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2233.04
then they're going to lose their place. And then somebody else is going to be in charge.
2,233.04
2,236.48
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2237.2
And that's what I mean by forward secure. The stake chain, once it's broken, it's just,
2,237.2
2,242
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2242.0
you can't trust it ever again. But if proof of work, if somebody temporarily takes over a work-based
2,242
2,246.24
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2246.24
chain, there's always a chance that it becomes fair again. And so in the quantum world, when we're
2,246.24
2,254
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2254.0
talking about forging signatures on a classically secure stake-based chain, and you're, let's say you're
2,254
2,261.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2261.4399999999996
using the 25519 curve, G, what coins use that? This is the Olympic curve that Monero uses.
2,261.44
2,272.48
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2272.48
And let's say that your security proofs are all based on the forging algorithm, okay? So the keys
2,272.48
2,278.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2278.8
for the 25519 curve are 128 bits classically secure before the forking algorithm. But because of the
2,278.8
2,287.68
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2287.68
forking algorithm and the security proof of ring signatures, there are really only 64-bit
2,287.68
2,292.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2292.8
signatures. So for 64 bits of security, somebody could, right now, today, forge a Monero signature.
2,292.8
2,300.48
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2300.48
And just so you guys know, two of the 64, I mean, 64 bits of security is a lot. And it would take
2,300.48
2,305.6
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2305.6
an enormous number of resources. We're not talking about like a single nation state being a
2,305.6
2,310.32
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2310.32
look for just single Monero signature and being able to like brag about it. Like this is a waste of
2,310.32
2,314.56
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2314.56
money at this point to do that. But 64 bits of classical security today, yeah, if we're not migrating
2,314.56
2,324.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2324.88
over like starting now, then it's like staring at the asteroid as it's heading towards us.
2,324.88
2,331.28
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2331.28
And just you would have to cut the chain, go to distributed governance, do on chain boat,
2,331.28
2,338.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2338.4
stop it, right? Roll agree on what to roll back, which this is in this obviously goes,
2,338.4
2,346.48
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2346.48
the the problem is this goes against the tenants, the values of distributed governance.
2,346.48
2,351.2
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2351.2
Anyway, the immutability, this is permanent. If I own something, if I have something in my hand,
2,351.2
2,356.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2356.7999999999997
right, I own this. And this is, you know, there's no question as to that. And the part that I
2,356.8
2,364.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2364.7999999999997
were, one of the one of the additional things that I worry about is the compromise that,
2,364.8
2,370.72
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2370.72
because that's an ideological compromise. And it's a bit, it's a bit of setting a precursor.
2,370.72
2,378
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2378.0
So I worry about that a little bit. Yeah, I, so I'm not personally like a coders law person,
2,378
2,385.12
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2385.68
but a lot of people are, but that philosophy is kind of predicated upon assuming that the code
2,385.68
2,392.48
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2392.48
impacts everyone the same, right? If you now have a quantum computer that can run the same code
2,392.48
2,398.16
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2398.16
and do very different things in the classical computer, then the like that philosophy becomes
2,398.16
2,402.08
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2402.08
very tangled up and becomes like much less clear. I think we're definitely, we're definitely
2,402.08
2,407.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2407.44
in what I like to call the quantum grace period, right? There was like thousands of years where
2,407.44
2,410.64
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2410.64
we didn't know about quantum computers and everything was like happy, right? Ignorance is bliss.
2,410.64
2,414.64
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2414.64
And then it's leave, we've crossed that point where we can see what's coming on the horizon
2,414.64
2,419.04
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2419.04
that we enter the grace period. And that grace period is eventually going to end when, you know,
2,419.04
2,424.4
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2424.4
commercially available or non commercially available quantum computers get up to scale. And so one
2,424.4
2,429.68
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2429.68
of those things is like knowing that there's like the ignorance era, the grace era, and then the
2,429.68
2,434.08
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2434.08
like apocalypse era, it's like, okay, we're in the grace period. What do we want to do with this?
2,434.08
2,438.64
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2438.64
And when do we want to start working on it? In my answer tends to be yesterday.
2,438.64
2,443.12
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2445.7599999999998
Yeah, that's a great final wrap up question. Just talk where that led. And I think that probably
2,445.76
2,452.24
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2452.24
that we considered this episode a part two for our conversation on post quantum cryptography.
2,452.24
2,457.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2457.44
But I honestly think based on where this conversation is led, I think that we can probably do
2,457.44
2,461.84
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2461.84
an offshoot of this in a few different avenues, you know, down the road. So I think myself,
2,461.84
2,467.36
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2467.92
Michael really enjoy this conversation. I hope you guys did as well. And I appreciate you guys
2,467.92
2,472.88
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2472.88
coming on today and joining us. And for everyone watching, I appreciate you joining us to make
2,472.88
2,479.52
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2479.52
sure to learn what's going on. Make sure you go to the tural.org. If you haven't already,
2,479.52
2,484
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2484.0
learn about our project, look at our other YouTube videos and make sure as well.
2,484
2,488.24
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2488.24
Right now we're in part one of this video with John True Labs. But if you haven't already seen
2,488.24
2,493.36
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2493.3599999999997
the part one of that beforehand, obviously part two is today. But make sure you go back and click
2,493.36
2,499.44
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2499.4399999999996
on that video. It's about two videos prior. And during that, we cover everything from
2,499.44
2,503.6
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2503.6
lattice based cryptography to Brandon pulls out the whiteboard and goes over a bunch of really,
2,503.6
2,508.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2509.4399999999996
you know, it's it's it's math class. But you know, for an exciting type of class for us.
2,509.44
2,513.84
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2513.84
So make sure to be ever already checked that out. Do so. And until our next episode, until our next
2,513.84
2,518.8
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2518.8
probably upcoming conversation at some point with John True Labs, thank you Adam, Brandon,
2,518.8
2,523.04
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2523.04
Mitchell and strike. And we will see you all in the next episode. Take care.
2,523.04
2,527.04
Post Quantum Cryptography with Geometry Labs- Part II + AMA
"2021-07-30T06:49:52"
https://youtu.be/IWqIgk2Vv5A
IWqIgk2Vv5A-t2527.04
Thanks for having us. See you guys. Adios.
2,527.04
2,552.08
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t0.0
Welcome everyone, my name is Michael Strike, AKA Strike Attack, and welcome to the official
0
14.76
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t14.76
Quantum Resistance Lager channel, your video portal, into Pulse Quantum Blockchain Digital
14.76
19.96
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t19.96
Asset Security.
19.96
22.24
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t22.240000000000002
So this video is going to be part 1 of 2.
22.24
24.56
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t24.560000000000002
In this video I'm going to run you through some of the fundamental differences between
24.56
27.52
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t27.52
a future Pulse Quantum Secure Q or L wallet, compared to that of a standard issue cryptocurrency
27.52
33.32
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t33.32
wallet like Bitcoin or other altcoins.
33.32
36.48
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t36.480000000000004
In a follow up video I'm going to walk you through step by step in the website on how to create
36.48
39.92
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t39.92
one so you can get started right away.
39.92
42.32
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t42.32
Ok so what makes a Quantum wallet different from a traditional crypto wallet?
42.32
48.12
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t48.120000000000005
Probably the most fundamental difference is in regards to how public private key pairs are
48.12
53.08
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t53.08
used.
53.08
54.32
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t54.32
In traditional private public key pairs a message is signed against a recipients public
54.32
59.4
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t59.4
key and the private key decryption.
59.4
62.84
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t62.84
But this is also the Achilles heel of traditional asymmetric encryption in a Pulse Quantum
62.84
67.88
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t67.88
world.
67.88
69.04
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t69.04
One private key and one public key.
69.04
71.24
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t71.24000000000001
This states all the way back into the 1970s and your Q or all wallet is similar but with
71.24
76.16
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t76.16
one big difference.
76.16
77.32
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t77.32
It uses many, many keys so let me explain.
77.32
81.8
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t81.8
When you create a new wallet you create what's called an XMSS tree.
81.8
86.24
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t86.24
This tree contains many signatures which were referred to as the one-time signature scheme.
86.24
92.04
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t92.03999999999999
Here's the important part.
92.04
93.88
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t93.88
Each signature in the OTS can only be used one time because each tree containing key pairs
93.88
99.6
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t99.6
has a limited number of branches.
99.6
102.16
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t102.16
But don't worry you can create a tree with up to 262,000 public private key pairs and the
102.16
108.24
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t108.24
web interface will not only start to shoot warnings when you reach this limit but you can
108.24
112.28
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t112.28
also see how many keys you have left based on the web altogether.
112.28
117.32
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t117.32
So this one-time use policy is a fundamental concept behind quantum resistant asymmetric encryption.
117.32
124.52
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t124.52
Each key pair is presented to the network only one time and any keys that attempt to be
124.52
128.68
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t128.68
reused will be automatically rejected.
128.68
131.8
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t131.79999999999998
So what is all this mean?
131.8
133.6
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t133.6
It means that every time you submit a transaction, a counter on your wallet decrements
133.6
138
What Makes a QRL Quantum Wallet Different? - E02
"2020-01-25T16:46:31"
https://youtu.be/acHQGGuom7s
acHQGGuom7s-t138.0
by one.
138
139.32