Valentinus Sofa 🎗
@SofaValentinus
Followers
304
Following
145K
Media
752
Statuses
9K
- Interested in distributed computing, cryptography, and cybersecurity - I love philosophy, science & technology, history, art, and literacy.
Joined December 2021
Ketika Presiden Soekarno menjelaskan tentang arti Pancasila kepada rakyat Amerika Serikat. Tonton video selengkapnya: Pidato Presiden Soekarno tentang Pancasila di Kongres Amerika Serikat tahun 1956 Link: https://t.co/B9rwqeZ9xD
1
3
12
Thank you Spirit Fingers, but I still really hope for a Season 2. Please
0
0
2
STARKs vs. SNARKs and the Quantum Threat Famously, STARKs are post-quantum secure but SNARKs break by quantum computers. Why? I'm referring here to the elliptic curve SNARKs, the kinds most of you are familiar with (like Groth16). A SNARK uses a "proving key" secret to allow
31
35
197
Check out the latest article in my newsletter: OWASP Top 10 LLM 2025
linkedin.com
Turning OWASP Top 10 LLM 2025 into a YouTube Series – My Way of Giving Back Not as a lecture. Not as a jargon-filled presentation.
0
4
8
🎙️This week, @AnnaRRose and @nico_mnbl chat with Pratyush Mishra of @Penn about his research on making proofs more efficient, from tiny SNARKs and hash-based folding to proximity proofs, low-memory proving techniques, and new ZK use cases outside of blockchain.
1
6
12
The EU wants to create a Digital ID. They are thinking of using ZKPs. In our latest ZK Whiteboard Sessions module, we go over zkID with @therealyingtong Link below.
3
0
14
OP_CAT Urgency: How can Bitcoin avoid the quantum iceberg? Bitcoin is like the Titanic: It’s the best, biggest, badass vessel to sail through rough financial seas. But... There’s a huge iceberg out there -- the quantum computer -- and when it hits us, it will sink Bitcoin
48
35
207
Thrilled to share @commonwarexyz's first paper "Minimmit: Fast Finality with Even Faster Blocks" has been accepted at Financial Cryptography 2026! State-of-the-Art Performance ✅ Peer-Reviewed ✅ Deployed ⚒️ https://t.co/q7KUMvODp3
arxiv.org
Achieving low-latency consensus in geographically distributed systems remains a key challenge for blockchain and distributed database applications. To this end, there has been significant recent...
25
33
345
Mod 7 is out! zkID (Anonymous Credentials), w/ Ying Tong (@therealyingtong) In this module, we cover existing zkID systems, their flaws, and why we need zk-SNARKs to make them truly privacy-preserving. Here’s the link: https://t.co/U8Z7zw2exZ Thanks to @BainCapCrypto for
5
13
78
Spirit fingers never dies. https://t.co/xnveL4lxUF
[making 🎥|스피릿 핑거스 OST Part.6] 스핑데이 하루 전 이런 선��� 너무 감사하다 🎁 스피릿 핑거스 멤버들 안아.. 🫂 ‘박지후, 조준영, 최보민, 박유나 - HALLEY (Acoustic Ver.)’ 메이킹 선공개 🎶 🔗 https://t.co/DATHlVNwkv ➫ 2025.11.26 6PM Release #HALLEY #스피릿핑거스OST #박지후
0
0
1
An example of the SAP theorem that choose to prefer key theft over key loss
arstechnica.com
Voting system required three keys. One of them has been “irretrievably lost.”…
Did you know there is also a SAP theorem for secret keys? Any distributed client secret storage system, in the face of a perceived 50-50 split, can either protect against key theft or key loss, but not both with Marwa and @ittayeyal
https://t.co/mvnn514CsG
2
2
11
Over the next 10+ years, every software system in existence will migrate to post-quantum cryptography (secure against quantum computers). Some will migrate first, and some may only migrate when it's already too late. My current estimate of the migration* ordering: 1a.
22
5
77
Prediction about this "show which country the account is from" thing: In the short term it will have lots of positive effects. In the medium term, the sophisticated actors will find ways to pretend to be from countries that they are not. Lots of ways to rent individual people's
593
292
3K
New paper! With @ittaia and Ling Ren. https://t.co/Dkt5Z0knxa Tl:dr: For consensus, we show that any protocol boasting strong censorship-resistance must incur a cost of 2 additional rounds of latency, compared to traditional leader-based protocols. (1/n)
eprint.iacr.org
On the road to eliminating censorship from modern blockchain protocols, recent work in consensus has explored protocol design choices that delegate the duty of block assembly away from a single...
3
9
29
We are upgrading our #relay encryption algorithm for improved security. In upcoming releases, Arti and #Tor will both support a new encryption algorithm called Counter Galois Onion (CGO). CGO prevents attackers from tampering with encrypted traffic, adds forward secrecy, and
blog.torproject.org
Tor is upgrading its relay encryption algorithm for improved security. In upcoming releases, Arti and Tor will both support a new encryption algorithm called Counter Galois Onion (CGO). CGO prevents...
9
141
643
wrote a little post about why I refuse to learn type-level programming in Haskell (or the details of OCaml's module system): https://t.co/G1HLCmFwBq (yes, I get to write Rocq and C++ for a living so this comes from a place of privilege, sorry)
joomy.korkutblech.com
A short essay about why I refuse to learn complex language features like type-level programming in Haskell and first-class modules in OCaml.
7
12
109
Mathematicians I like -- Story time: Mike Saks is a famous combinatorialist from Rutgers University, and a really nice person. I want to tell you about the first time I met him. It was many years ago, I was a young PhD student, or maybe not yet a PhD student but only an
14
10
124
"The Matrix is everywhere. It is all around us. Even now, in this very room.” https://t.co/MSI5R4axj1
1
3
27