
Andrew Miller
@socrates1024
Followers
22K
Following
42K
Media
1K
Statuses
30K
product larp @ teleport studio https://t.co/GW5aptGTVz 🛡️ oauth3 core dev 🛡️ dstack integrations 🛡️ https://t.co/uT4qFVcVFN
Joined March 2009
We evaluated TEE-based blockchain Secret Network to see if it was susceptible to AepicLeak, and ended up finding the master decryption key for the whole network. Read more and see a testnet demo at
Our survey of SGX attacks is out! Come learn about how SGX fails in real life. Check out our website including attacks on @SecretNetwork and @CyberLink PowerDVD.
71
292
939
#InternetOfThings is when your toaster mines bitcoins to pay off its gambling debts to the fridge.
20
878
902
The Cycles whitepaper shows how to use TEE+ZK to build a permissionless credit clearing application using private graph computation. The TEE is for privacy of the shared state (balnces of unpaid invoices) while ZK is for integrity and account privacy.
Bitcoin: a peer-to-peer electronic cash system. Cycles: a peer-to-peer electronic clearing system. Introducing the Cycles whitepaper 🧵
5
35
264
Baby SNARK (do do dodo dodo)!. A tutorial on the simplest SNARK, its implementation, and most importantly its soundness proof. Comes with code .and writeup .@sanket1729 @ZhangYe46023266 . still rough around the edges, but pls enjoy.
2
65
226
Chainlink's new offchain reporting protocol is really elegant and practical; in the style of layer 2 and optimistic protocols it saves costs by only using the blockchain to post final results and as a backstop when rotating leaders, plus design nuance on periodic reporting times.
For those wanting an in-depth technical overview of the design goals, computer science, and report generation process behind Chainlink Off-Chain Reporting, we encourage you to read the OCR protocol paper linked below.
5
27
182
Today we're making public a resource exhaustion vulnerability affecting more than a dozen proof-of-stake cryptocurrencies. TL;DR: they don't adequately validate blocks before storing them in disk/ram. Our coordinated vulnerability disclosure began in november.
“I Can’t Believe it’s not Stake” resource exhaustion attacks on UTXO-longest chain model PoS currencies with @socrates1024, Yunqi Li, Yuguang Chen, and Joseph Kuo at Decentralized systems lab at UIUC.
4
66
177
Decentralized TEE Frontends can help address this by putting critical frontend components under the same release management as smart contract upgrades.
So TL;DR the safe app frontend was compromised as far back as 19th February. Compromise happened through leaked infra keys via a safe developer's machine. They specifically went after bybit but could have hit any one of you. Now after losing $1.5bn can we switch to local apps?
18
29
169
debunking TEE fud: a short argument reset to start the new year. collab with @0xQuintus .Myth 1: “SGX is being deprecated!" Trusted hardware is over.” Actually Confidential Compute is booming. Normies are going to use this whether or not web3 does too.
10
40
163
!! NSF CAREER: Composable Programming Abstractions for Secure Distributed Computing and Blockchain Applications We'll be working on new robust system designs, and making the full power of cryptography available to application programmers @ECEILLINOIS.
24
19
159
Announcing the Ratel paper, led by @lilioneviola It lets you extend your Solidity contracts with confidential multiparty computation written in MP-SPDZ.Examples include a "dark pool" univ2 and a liquidation auction
10
35
147
Congrats to Dr. Tom Yurek @tom_yurek, first PhD from Decentralized Systems Lab!.Incredible portfolio of work on honey badger protocols: aggressive batching in asynchronous protocols for anonymous messaging, distributed key generation, and generic MPC.
7
11
137
@ofnumbers Just joining in here to support @NeerajKA he's very funny and does a great job, both at shitposting and the rest of his job.
1
1
124
Now imagine all the roaming PokemonGO players are also passing keys, messages, and physical items when they encounter each other #DarkMarket.
7
60
116
Excited to announce that our research paper on SaUCy (Super amazing Universaity Composability) and the Interactive Lambda Calculus will appear at PLDI19. preprint online now:.@_kevinliao @matthewhammer.
8
26
113
Btw, this SGX-revm demo also runs on my $330 SGX legacy laptop, just so ppl know you don't necessarily need a cloud subscription to do this kind of development.
ok we got something basic working w/ @socrates1024
5
6
105
The Cybertruck's weird boxy shape is to make it environment friendly. Shapes like this are easier to compress in a zip file, which makes computers happier and use less energy.
The @Tesla #Cybertruck is here, and pre-orders are open. •Production starts in 'late 2021'.•A single-motor RWD model costs $39,900.•Triple-motor AWD with 500+ miles of range costs $69,900.
5
7
103
Attn all cryptocurrency researchers: The BITCOIN workshop is now *merged* into Financial Cryptography this year This means SUBMIT YOUR PAPERS IN SEPTEMBER theres no later deadline like previously @paddyucl @srg @el33th4xor @Ethan_Heilman @real_or_random.
1
33
92
Can't praise @PhalaNetwork team enough for Dstack collaboration and TEE house. Jupyter livecoding attestations is demo genius. Redpill cypherpunk af. Great hackathon mentors & teammates, incl late shifts code covering for my mistakes. Thx for great friends @bgmshana @marvin_tong.
6
18
106
This is a full circle moment. the Wikileaks donation blockade from Visa/Master cards is the event that got me interested in cryptocurrency a decade ago Now its fulfilling that narrative.
The @AssangeDAO has now raised over US $42.3 million (13,563 ETH) for bidding in the 'Clock' auction which ends in 46 hours. All monies raised go to help free Julian Assange .Contribute: Chat: Info:
2
33
102
Great to draw attention to Private Shared State. However focusing on FHE as a solution is really misleading. It's *threshold assumptions* that are doing the work here. But everyone talking about FHE omits this part from their explanation. 👏 Say 👏 who has 👏 the decryption keys.
1/ Lack of on-chain privacy is one of the biggest issues in crypto. Although zk solutions, e.g., Aztec, enable private transactions and compute over private data, they have a major problem: handling private shared state. This is where FHE and startups like @inconetwork shine
5
20
101
teleport team is proud to provide s8n TEE solutions. more weird dstack apps that collect oauths like souls. shout-out to contributors @albicodes.@odysseus0z @KanishkKhurana @rchuqiao
happy National Nothing Day! 🥳. in collaboration with Teleport (a Flashbots[X] incubated project) we are launching a memetic experiment: . Deals with the Devil via TLDR: you can now make deals with @s8n about your posting activity and give it secure
2
17
103
Financial Cryptography '23 starts tomorrow with the first ever pre-conference tutorial: CFMMs with @GuilleAngeris @tarunchitra @theo_diamandis
4
27
94
Segwit is awesome engineering and I #longbet it will be ratified in December. I admire Core for maintaining a consistent technical vision.
10
34
92
Great talk from @buchmanster outlining the case for TEEs in private compute on Cosmos, how the sidecar approach improves on alternatives, how to use mitigate TEE limitations w ZKP and in-enclave light clients. Follow @cyclesmoney for TEEs and private graph stuff
1
21
94
Huge thanks to Automata for clearing tech debt around remote attestation in SGX/TDX. Remote attestation involves 3 components:.1. Attestation generation (trusted, in TEE) .2. Attestation verifier (trusted, in or out of TEE).3. Everything else, roughly called PCCS (untrusted). .
We are releasing DCAP library v4 today. To the Flashbots team for their intellectual friendship: @tzhen @Freddmannen @socrates1024 @DistributedMarz @bertcmiller @0xQuintus. and to the @RiscZero team who slashed our attestation costs by 16x - Kudos!.
3
13
95
Delighted to partner with Cycles to make network credit a reality. An outstanding team, forged from the Cosmos, tackling a deep economic problem. Fintech in the front, permissionless privacy in the back. Fwiw my strategy chart remains accurate this year.
1/ We’re excited to announce that Andrew Miller joined our team last summer to lead Cycles protocol design, with a focus on secure privacy for payments and credit via TEEs & ZKPs. There’s few people better positioned for this kind of protocol design work than @socrates1024.
7
7
92
Announcing "Decentralized Credit Networks" a new workshop October 26th at AFT in New Jersey this year: Co-organized with Aniket Kate @aniketpkate .See our call for contributed talks.
6
21
85
The real magic was how we used TEE to post (once only) without us ever directly holding user credentials. We can show end to end audit log of what software handled users' oauths, the disclaimers they had to click through, and what was posted.
4/ The grand finale featured a twist. Using Teleport, a TEE project contributed by Flashbots, Bobu tweeted from the X accounts of about 300 people who had registered beforehand. Teleport allows users to create "post once" links for their accounts, with AI-driven policies
6
18
84
Nym is a very cool project that builds on top of the panoramic mixnet protocol. It is kind of a layer-0 privacy enhancement, the way Zcash is layer-1 and Bolt is layer-2.
Today we are publicly launching our project to break surveillance’s stranglehold on the internet. Find out more at our website:
2
21
77
I'm joining U. Illinois @ Urbana-Champaign as an Assistant Professor in Computer Engineering and Computer Science @ECEILLINOIS @IllinoisCS.
18
12
78
Cycles is a permissionless TEE&ZKP credit network that completely changes how you think of p2p lending. It's a fundamentally post-money and post-token application.
Soon we’ll release the @cyclesmoney whitepaper on a new financial paradigm, so here's a few things you should know to prepare yourself. We know that blockchains, crypto, and defi apps have long promised to replace banks and finance. But there’s a lot of problems with this 🧵.
4
15
78
New speedrunning category unlocked: "snip20% glitchless.".We found and demonstrated more privacy hazards in TEE-based blockchains, especially Secret Network, this time without breaking the TEE itself.@nerlsss @lilioneviola @tom_yurek @iseriohn42 @sbellem.
5
23
75