Chelsea Komlo(@chelseakomlo) 's Twitter Profileg
Chelsea Komlo

@chelseakomlo

(Real world) cryptographer. Also at https://t.co/wLuY5u3XNo

ID:42920448

linkhttps://chelseakomlo.com calendar_today27-05-2009 16:42:11

4,5K Tweets

6,8K Followers

504 Following

Zero Knowledge Podcast(@zeroknowledgefm) 's Twitter Profile Photo

🎙️This week @annarrose + Nico | ge⬡metry research chat with Chelsea Komlo, from Zcash Foundation 🛡️ & University of Waterloo. They covered her early work on open source distributed systems, her initial interests in the cryptography research space, Threshold Signature Schemes and related concepts and then…

account_circle
Chelsea Komlo(@chelseakomlo) 's Twitter Profile Photo

I wish conferences asked papers to submit feedback received from prior submission attempts and a discussion of how the authors improved the paper since then… so much context is lost between submission attempts across different venues

account_circle
David Wong(@cryptodavidw) 's Twitter Profile Photo

Alright, ended up writing an explanation of the permutation of plonk because it keeps confusing people. Please let me know if you have any comment or question or things that I could add!

cryptologie.net/article/610/pl…

account_circle
Matthew Green(@matthew_d_green) 's Twitter Profile Photo

A thing I worry about in the (academic) privacy field is that our work isn’t really improving privacy globally. If anything it would be more accurate to say we’re finding ways to encourage the collection and synthesis of more data, by applying a thin veneer of local “privacy.”

account_circle
lucy qin(@Lcyqn) 's Twitter Profile Photo

I'm excited to announce the first Re-Imagining Cryptography and Privacy (ReCAP) Workshop, which will be held virtually and in Boston on May 2-3. We're looking for submissions across many different formats! Please help spread the word :) recapworkshop.online

account_circle
Zcash Foundation 🛡️(@ZcashFoundation) 's Twitter Profile Photo

The Zcash Foundation is excited to announce the 1st stable release of 'frost-core', a reference implementation of Two-Round Threshold Schnorr Signatures with FROST, written in Rust.

zfnd.org/frost-referenc…

account_circle
utxo.club ❄️(@utxoclub) 's Twitter Profile Photo

Protecting your keys with better fail-safes should not cost you your financial privacy
tftc.io/issue-1379-usi…

account_circle
Maddie Stone(@maddiestone) 's Twitter Profile Photo

We're naming names 🔥 because the harm is not hypothetical.

Today we share 'Buying Spying', our new report diving into the commercial surveillance/spyware industry. We dive into the players, the campaigns, the spyware, & the harm it perpetuates.

blog.google/threat-analysi…

We're naming names 🔥 because the harm is not hypothetical. Today we share 'Buying Spying', our new report diving into the commercial surveillance/spyware industry. We dive into the players, the campaigns, the spyware, & the harm it perpetuates. blog.google/threat-analysi…
account_circle
Lorenzo Franceschi-Bicchierai(@lorenzofb) 's Twitter Profile Photo

NEW: NSA is buying vast amounts of commercially available web browsing data on Americans without a warrant, the agency’s outgoing director has confirmed.

And NSA argues it's entirely legal — for now — until a U.S. court says otherwise.

techcrunch.com/2024/01/26/nat…

account_circle
Muhammed Esgin(@mfesgin) 's Twitter Profile Photo

‘Claims about 'absolute' or 'unconditional' security allegedly offered by QKD [Quantum Key Distribution] can never apply to actual implementations.’
from a joint position paper by cybersecurity agencies in France, Germany, the Netherlands and Sweden

bsi.bund.de/SharedDocs/Dow…

account_circle
SQRR.xyz(@SqrrCrypto) 's Twitter Profile Photo

Chelsea Komlo Our article on FROST has some use cases for FROST, think it might help answer in someway. 🔗sqrr.xyz/reports/FrostR…

account_circle