POPULARITY
Chris is a Professor in the Computer Science and Engineering department at the University of Michigan. He completed his PhD in 2006 at the MIT Computer Science and AI Laboratory under the mentorship of Silvio Micali. He received a Test of Time award at Crypto 2008 for a paper entitled "A Framework for Efficient and Composable Oblivious Transfer" and also a TCC Test of Time award for his paper on “Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices,” in 2006. In 2024, Chris was elected as a Fellow of the International Association for Cryptologic Research and is seen as one of the world leaders in lattice-based methods.
Algorand, a layer one blockchain first brought to market by esteemed cryptographer Silvio Micali, is going through rapid transformation, from the developer language it uses to mechanisms of incentivizing validator work and much more. All of this can be found in more detail here. John, Algorand CTO, joins us to talk through these points and the effect they could have on the ecosystem in 2024 and beyond.
¿Un ecosistema completamente descentralizado en WEB3, sostenible y verde? señoras y señores, eso es lo que ha creado la blockchain Algorand fundada por el considerado padre de la criptografía moderna, me refiero a Silvio Micali, en 2017. Camilo Molano es el Community Manager del proyecto para LATAM y la voz idónea para conversar sobre el en nuestro idioma.
Here are my 100 interesting things to learn about cryptography: For a 128-bit encryption key, there are 340 billion billion billion billion possible keys. [Calc: 2**128/(1e9**4)] For a 256-bit encryption key, there are 115,792 billion billion billion billion billion billion billion billion possible keys. [Calc: 2**256/(1e9**8)] To crack a 128-bit encryption with brute force using a cracker running at 1 Teracracks/second, will take — on average — 5 million million million years to crack. Tera is 1,000 billion. [Calc: 2**128/100e9/2/60/60/24/365/(1e6**3)] For a 256-bit key this is 1,835 million million million million million million million million million years. For the brute force cracking of a 35-bit key symmetric key (such as AES), you only need to pay for the boiling of a teaspoon of energy. For a 50-bit key, you just need to have enough money to pay to boil the water for a shower. For a 90-bit symmetric key, you would need the energy to boil a sea, and for a 105-bit symmetric key, you need the energy to boil and ocean. For a 128-bit key, there just isn't enough water on the planet to boil for that. Ref: here. With symmetric key encryption, anything below 72 bits is relatively inexpensive to crack with brute force. One of the first symmetric key encryption methods was the LUCIFER cipher and was created by Horst Feistel at IBM. It was further developed into the DES encryption method. Many, at the time of the adoption of DES, felt that its 56-bit key was too small to be secure and that the NSA had a role in limiting them. With a block cipher, we only have to deal with a fixed size of blocks. DES and 3DES use a 64-bit (eight-byte) block size, and AES uses a 128-bit block size (16 bytes). With symmetric key methods, we either have block ciphers, such as DES, AES CBC and AES ECB, or stream ciphers, such as ChaCha20 and RC4. In order to enhance security, AES has a number of rounds where parts of the key are applied. With 128-bit AES we have 10 rounds, and 14 rounds for 256-bit AES. In AES, we use an S-box to scramble the bytes, and which is applied for each round. When decrypting, we have the inverse of the S-box used in the encrypting process. A salt/nonce or Initialisation Vector (IV) is used with an encryption key in order to change the ciphertext for the same given input. Stream ciphers are generally much faster than block cipers, and can generally be processed in parallel. With the Diffie-Hellman method. Bob creates x and shares g^x (mod p), and Alice creates y, and shares g^y (mod p). The shared key is g^{xy} (mod p). Ralph Merkle — the boy genius — submitted a patent on 5 Sept 1979 and which outlined the Merkle hash. This is used to create a block hash. Ralph Merkle's PhD supervisor was Martin Hellman (famous as the co-creator of the Diffie-Hellman method). Adi Shamir defines a secret share method, and which defines a mathematical equation with the sharing of (x,y), and where a constant value in the equation is the secret. With Shamir Secret Shares (SSS), for a quadratic equation of y=x²+5x+6, the secret is 6. We can share three points at x=1, x=2 and y=3, and which gives y=12, y=20, and y=20, respectively. With the points of (1,12), (2,20), and (3,20), we can recover the value of 6. Adi Shamir broke the Merkle-Hellman knapsack method at a live event at a rump session of a conference. With secret shares, with the highest polynomial power of n, we need n+1 points to come together to regenerate the secret. For example, y=2x+5 needs two points to come together, while y=x²+15x+4 needs three points. The first usable public key method was RSA — and created by Rivest, Shamir and Adleman. It was first published in 1979 and defined in the RSA patent entitled “Cryptographic Communications System and Method”. In public key encryption, we use the public key to encrypt data and the private key to decrypt it. In digital signing, we use the private key to sign a hash and create a digital signature, and then the associated public key to verify the signature. Len Adleman — the “A” in the RSA method — thought that the RSA paper would be one of the least significant papers he would ever publish. The RSA method came to Ron Rivest while he slept on a couch. Martin Gardner published information on the RSA method in his Scientific American article. Initially, there were 4,000 requests for the paper (which rose to 7,000), and it took until December 1977 for them to be posted. The security of RSA is based on the multiplication of two random prime numbers (p and q) to give a public modulus (N). The difficulty of RSA is the difficulty in factorizing this modulus. Once factorized, it is easy to decrypt a ciphertext that has been encrypted using the related modulus. In RSA, we have a public key of (e,N) and a private key of (d,N). e is the public exponent and d is the private exponent. The public exponent is normally set at 65,537. The binary value of 65,537 is 10000000000000001 — this number is efficient in producing ciphertext in RSA. In RSA, the ciphertext is computed from a message of M as C=M^e (mod N), and is decrypted with M=C^d (mod N). We compute the the private exponent (d) from the inverse of the public exponent (e) modulus PHI, and where PHI is (p-1)*(q-1). If we can determine p and q, we can compute PHI. Anything below a 738-bit public modulus is relatively inexpensive to crack for RSA. To crack 2K RSA at the current time, we would need the energy to boil ever ocean on the planet to break it. RSA requires padding is required for security. A popular method has been PCKS#1v1.5 — but this is not provably secure and is susceptible to Bleichenbacher's attack. An improved method is Optimal Asymmetric Encryption Padding (OAEP) and was defined by Bellare and Rogaway and standardized in PKCS#1 v2. The main entity contained in a digital certificate is the public key of a named entity. This is either an RSA or an Elliptic Curve key. A digital certificate is signed with the private key of a trusted entity — Trent. The public key of Trent is then used to prove the integrity and trust of the associated public key. For an elliptic curve of y²=x³+ax+b (mod p), not every (x,y) point is possible. The total number of points is defined as the order (n). ECC (Elliptic Curve Cryptography) was invented by Neal Koblitz and Victor S. Miller in 1985. Elliptic curve cryptography algorithms did not take off until 2004. In ECC, the public key is a point on the elliptic curve. For secp256k1, we have a 256-bit private key and a 512-bit (x,y) point for the public key. A “04” in the public key is an uncompressed public key, and “02” and “03” are compressed versions with only the x-co-ordinate and whether the y coordinate is odd or even. Satoshi selected the secp256k1 curve for Bitcoin, and which gives the equivalent of 128-bit security. The secp256k1 curve uses the mapping of y²=x³ + 7 (mod p), and is known as a Short Weierstrass (“Vier-strass”) curve. The prime number used with secp256k1 is 2²⁵⁶-2³²-2⁹-2⁸-2⁷-2⁶-2⁴-1. An uncompressed secp256k1 public key has 512 bits and is an (x,y) point on the curve. The point starts with a “04”. A compressed secp256k1 public key only stores the x-co-ordinate value and whether the y coordinate is odd or even. It starts with a “02” if the y-co-ordinate is even; otherwise, it starts with a “03”. In computing the public key in ECC of a.G, we use the Montgomery multiplication method and which was created by Peter Montgomery in 1985, in a paper entitled, “Modular Multiplication without Trial Division.” Elliptic Curve methods use two basic operations: point address (P+Q) and point doubling (2.P). These can be combined to provide the scalar operation of a.G. In 1999, Don Johnson Alfred Menezes published a classic paper on “The Elliptic Curve Digital Signature Algorithm (ECDSA)”. It was based on the DSA (Digital Signature Algorithm) — created by David W. Kravitz in a patent which was assigned to the US. ECDSA is a digital signature method and requires a random nonce value (k), and which should never be reused or repeated. ECDSA is an elliptic curve conversion of the DSA signature method. Digital signatures are defined in FIPS (Federal Information Processing Standard) 186–5. NIST approved the Rijndael method (led by Joan Daemen and Vincent Rijmen) for Advanced Encryption Standard (AES). Other contenders included Serpent (led by Ross Anderson), TwoFish (led by Bruce Schneier), MARS (led by IBM), and RC6 (led by Ron Rivest). ChaCha20 is a stream cipher that is based on Salsa20 and developed by Daniel J. Bernstein. MD5 has a 128-bit hash, SHA-1 has 160 bits and SHA-256 has 256-bits. It is relatively easy to create a hash collision with MD5. Google showed that it was possible to create a signature collision for a document with SHA-1. It is highly unlikely to get a hash collision for SHA-256. In 2015, NIST defined SHA-3 as a standard, and which was built on the Keccak hashing family — and which used a different method to SHA-2. The Keccak hash family uses a sponge function and was created by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche and standardized by NIST in August 2015 as SHA-3. Hash functions such as MD5, SHA-1 and SHA-256 have a fixed hash length, whereas an eXtendable-Output Function (XOF) produces a bit string that can be of any length. Examples are SHAKE128, SHAKE256, BLAKE2XB and BLAKE2XS. BLAKE 3 is the fastest cryptographically secure hashing method and was created by Jack O'Connor, Jean-Philippe Aumasson, Samuel Neves, and Zooko Wilcox-O'Hearn. Hashing methods can be slowed down with a number of rounds. These slower hashing methods include Bcrypt, PBKDF2 and scrypt. Argon 2 uses methods to try and break GPU cracking, such as using a given amount of memory and defining the CPU utlization. To speed up the operation of the SHA-3 hash, the team reduced the security of the method and reduce the number of rounds. The result is the 12 Kangaroo's hashing method. The number of rounds was reduced from 24 to 12 (with a security level of around 128 bits). Integrated Encryption Scheme (IES) is a hybrid encryption scheme which allows Alice to get Bob's public key and then generate an encryption key based on this public key, and she will use her private key to recover the symmetric. With ECIES, we use elliptic curve methods for the public key part. A MAC (Message Authentication Code) uses a symmetric key to sign a hash, and where Bob and Alice share the same secret key. The most popular method is HMAC (hash-based message authentication code). The AES block cipher can be converted into a stream cipher using modes such as GCM (Galois Counter Mode) and CCM (counter with cipher block chaining message authentication code; counter with CBC-MAC). A MAC is added to a symmetric key method in order to stop the ciphertext from being attacked by flipping bits. GCM does not have a MAC, and is thus susceptible to this attack. CCM is more secure, as it contains a MAC. With symmetric key encryption, we must remove the encryption keys in the reverse order they were applied. Commutative encryption overcomes this by allowing the keys to be removed in any order. It is estimated that Bitcoin miners consume 17.05 GW of electrical power per day and 149.46 TWh per year. A KDF (Key Derivation Function) is used to convert a passphrase or secret into an encryption key. The most popular methods are HKDF, PBKDF2 and Bcrypt. RSA, ECC and Discrete Log methods will all be cracked by quantum computers using Shor's algorithm Lattice methods represent bit values as polynomial values, such as 1001 is x³+1 as a polynomial. Taher Elgamal — the sole inventor of the ElGamal encryption method — and Paul Koche were the creators of SSL, and developed it for the Netscape browser. David Chaum is considered as a founder of electronic payments and, in 1983, created ECASH, along with publishing a paper on “Blind signatures for untraceable payments”. Satoshi Nakamoto worked with Hal Finney on the first versions of Bitcoin, and which were created for a Microsoft Windows environment. Blockchains can either be permissioned (requiring rights to access the blockchain) or permissionless (open to anyone to use). Bitcoin and Ethereum are the two most popular permissionless blockchains, and Hyperledger is the most popular permissioned ledger. In 1992, Eric Hughes, Timothy May, and John Gilmore set up the cypherpunk movement and defined, “We the Cypherpunks are dedicated to building anonymous systems. We are defending our privacy with cryptography, with anonymous mail forwarding systems, with digital signatures, and with electronic money.” In Bitcoin and Ethereum, a private key (x) is converted to a public key with x.G, and where G is the base point on the secp256k1 curve. Ethereum was first conceived in 2013 by Vitalik Buterin, Gavin Wood, Charles Hoskinson, Anthony Di Iorio and Joseph Lubin. It introduced smaller blocks, improved proof of work, and smart contracts. NI-ZKPs involves a prover (Peggy), a verifier (Victor) and a witness (Wendy) and were first defined by Manuel Blum, Paul Feldman, and Silvio Micali in their paper entitled “Non-interactive zero-knowledge and its applications”. Popular ZKP methods include ZK-SNARKs (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge) and ZK-STARKs (Zero-Knowledge Scalable Transparent Argument of Knowledge). Bitcoin and Ethereum are pseudo-anonymised, and where the sender and recipient of a transaction, and its value, can be traced. Privacy coins enable anonymous transactions. These include Zcash and Monero. In 1992, David Chaum and Torben Pryds Pedersen published “Wallet databases with observers,” and outlined a method of shielding the details of a monetary transaction. In 1992, Adi Shamir (the “S” in RSA) published a paper on “How to share a secret” in the Communications of the ACM. This supported the splitting of a secret into a number of shares (n) and where a threshold value (t) could be defined for the minimum number of shares that need to be brought back together to reveal the secret. These are known as Shamir Secret Shares (SSS). In 1991, Torbin P Pedersen published a paper entitled “Non-interactive and information-theoretic secure verifiable secret sharing” — and which is now known as Pedersen Commitment. This is where we produce our commitment and then show the message that matches the commitment. Distributed Key Generation (DKG) methods allow a private key to be shared by a number of trusted nodes. These nodes can then sign for a part of the ECDSA signature by producing a partial signature with these shares of the key. Not all blockchains use ECDSA. The IOTA blockchain uses the EdDSA signature, and which uses Curve 25519. This is a more lightweight signature version and has better support for signature aggregation. It uses Twisted Edwards Curves. The core signing method used in EdDSA is based on the Schnorr signature scheme and which was created by Claus Schnorr in 1989. This was patented as a “Method for identifying subscribers and for generating and verifying electronic signatures in a data exchange system”. The patent ran out in 2008. Curve 25519 uses the prime number of 2²⁵⁵-19 and was created by Daniel J. Bernstein. Peter Shor defined that elliptic curve methods can be broken with quantum computers. To overcome the cracking of the ECDSA signature from quantum computers, NIST are standardising a number of methods. At present, this focuses on CRYSTALS-Dilithium, and which is a lattice cryptography method. Bulletproofs were created in 2017 by Stanford's Applied Cryptography Group (ACG). They define a zero-knowledge proof as where a value can be checked to see it lies within a given range. The name “bulletproofs” is defined as they are short, like a bullet, and with bulletproof security assumptions. Homomorphic encryption methods allow for the processing of encrypted values using arithmetic operations. A public key is used to encrypt the data, and which can then be processed using an arithmetic circuit on the encrypted data. The owner of the associated private key can then decrypt the result. Some traditional public key methods enable partial homomorphic encryption. RSA and ElGamal allow for multiplication and division, whilst Pailier allows for homomorphic addition and subtraction. Full homomorphic encryption (FHE) supports all of the arithmetic operations and includes Fan-Vercauteren (FV) and BFV (Brakerski/Fan-Vercauteren) for integer operations and HEAAN (Homomorphic Encryption for Arithmetic of Approximate Numbers) for floating point operations. Most of the Full Homomorphic encryption methods use lattice cryptography. Some blockchain applications use Barreto-Lynn-Scott (BLS) curves which are pairing-friendly. They can be used to implement Bilinear groups and which are a triplet of groups (G1, G2 and GT), so that we can implement a function e() such that e(g1^x,g2^y)=gT^{xy}. Pairing-based cryptography is used in ZKPs. The main BLS curves used are BLS12–381, BLS12–446, BLS12–455, BLS12–638 and BLS24–477. An accumulator can be used for zero-knowledge proof of knowledge, such as using a BLS curve to create to add and remove proof of knowledge. Metamask is one of the most widely used blockchain wallets and can integrate into many blockchains. Most wallets generate the seed from the operating system and where the browser can use the Crypto.getRandomValues function, and compatible with most browsers. With a Verifiable Delay Function (VDF), we can prove that a given amount of work has been done by a prover (Peggy). A verifier (Victor) can then send the prover a proof value and compute a result which verifies the work has been done, with the verifier not needing to do the work but can still prove the work has been done. A Physical Unclonable Functions (PUFs) is a one-way function which creates a unique signature pattern based on the inherent delays within the wires and transistors. This can be used to link a device to an NFT.
So, here's my Top 100 snippets of knowledge for blockchain: Blockchains use public key methods to integrate digital trust. Bob signs for a transaction with his private key, and Alice proves this with Bob's public key. The first usable public key method was RSA — and created by Rivest, Shamir and Adleman. It was first published in 1979 and defined in the RSA patent entitled “Cryptographic Communications System and Method”. Blockchains can either be permissioned (requiring rights to access the blockchain) or permissionless (open to anyone to use). Bitcoin and Ethereum are the two most popular permissionless blockchains, and Hyperledger is the most popular permissioned ledger. Ralph Merkle — the boy genius — submitted a patent on 5 Sept 1979 and which outlined the Merkle hash. This is used to create a block hash. Ralph Merkle's PhD supervisor was Martin Hellman (famous as the co-creator of the Diffie-Hellman method). David Chaum is considered as founders of electronic payments, and, in 1983, created ECASH, along with publishing a paper on “Blind signatures for untraceable payments”. Miners gather transactions on a regular basis, and these are added to a block and where each block has a Merkle hash. The first block on a blockchain does not have any previous blocks — and is named the genesis block. Blocks are bound in a chain, and where the previous, current and next block hashes are bound into the block. This makes the transactions in the block immutable. Satoshi Nakamoto worked with Hal Finney on the first versions of Bitcoin, and which were created for a Microsoft Windows environment. Craig Steven Wright has claimed that he is Satoshi Nakamoto, but this claim has never been verified. Most blockchains use elliptic curve cryptography — a method which was created independently by Neal Koblitz and Victor S. Miller in 1985. Elliptic curve cryptography algorithms did not take off until 2004. Satoshi selected the secp256k1 curve for Bitcoin, and which gives the equivalent of 128-bit security. The secp256k1 curve uses the mapping of y²=x³ + 7 (mod p), and is known as a Short Weierstrass (“Vier-strass”) curve. The prime number used with secp256k1 is ²²⁵⁶−²³²−²⁹−²⁸−²⁷−²⁶−²⁴−1. Satoshi published a 9-page paper entitled “Bitcoin: A Peer-to-Peer Electronic Cash System” White Paper on 31 Oct 31, 2008. In 1997, Adam Black introduce the concept of Proof of Work of Hashcash in a paper entitled, “Hashcash — a denial of service countermeasure.” This work was used by Satoshi in his whitepaper. Satoshi focused on: a decentralized system, and a consensus model and addressed areas of double-spend, Sybil attacks and Eve-in-the-middle. The Sybil attack is where an adversary can take over the general consensus of a network — and leads to a 51% attack, and where the adversary manages to control 51% or more of the consensus infrastructure. Satoshi used UK spelling in his correspondence, such as using the spelling of “honour”. The first Bitcoin block was minted on 3 Jan 2009 and contained a message of “Chancellor on brink of second bailout for banks” (the headline from The Times, as published in London on that day). On 12 Jan 2009, Satoshi sent the first Bitcoin transaction of 50 BTC to Hal Finney [here]. A new block is created every 7–10 minutes on Bitcoin. In Aug 2023, the total Bitcoin blockchain size is 502 GB. As of Aug 2023, the top three cryptocurrencies are Bitcoin, Ether, and Tether. Bitcoin has a capitalization of $512 billion, Ether with $222 billion, and Tether at $83 billion. The total cryptocurrency capitalisation is $1.17 trillion. The original block size was 1MB for Bitcoin, but recently upgraded to support a 1.5MB block — and has around 3,000 transactions. Currently the block sizes are more than 1.7MB. Bitcoin uses a gossip protocol — named the Lightning Protocol — to propagate transactions. A Bitcoin wallet is created from a random seed value. This seed value is then used to create the 256-bit secp256k1 private key. A wallet seed can be converted into a mnemonic format using BIP39, and which uses 12 common words. This is a deterministic key, and which allows the regeneration of the original key in the correct form. BIP39 allows for the conversion of the key to a number of languages, including English, French and Italian. A private key in a wallet is stored in a Wif format, and which is a Base58 version of the 256-bit private key. The main source code for the Bitcoin blockchain is held at https://github.com/bitcoin, and is known as Bitcoin core. This is used to create nodes, store coins, and transactions with other nodes on the Bitcoin network. A 256-bit private key has 115,792 billion billion billion billion billion billion billion billion different keys. A public Bitcoin ID uses Base58 and has a limited character set of ‘123456789ABCDEFGHJKLMN PQRSTUVWXYZabcdefghijkmno pqrstuvwxyz', where we delete ‘0' (zero), ‘l' (lowercase ‘l'), and ‘I' (capital I) — as this can be interpreted as another character. In Bitcoin and Ethereum, a private key (x) is converted to a public key with x.G, and where G is the base point on the secp256k1 curve. An uncompressed secp256k1 public key has 512 bits and is an (x,y) point on the curve. The point starts with a “04”. A compressed secp256k1 public key only stores the x-co-ordinate value and whether the y coordinate is odd or even. It starts with a “02” if the y-co-ordinate is even, otherwise it starts with a “03”. In 1992, Eric Hughes, Timothy May, and John Gilmore set up the cypherpunk movement and defined, “We the Cypherpunks are dedicated to building anonymous systems. We are defending our privacy with cryptography, with anonymous mail forwarding systems, with digital signatures, and with electronic money.” In Ethereum, the public key is used as the identity of a user (a.G), and is defined as a hexademical value. In Bitcoin, the public ID is created from a SHA256 hash of the public key, and then a RIPEMD160 of this, and then covered to Base58. In computing the public key in ECC of a.G, we use the Montgomery multiplication method and which was created by Peter Montgomery in 1985, in a paper entitled, “Modular Multiplication without Trial Division.” Elliptic Curve methods use two basic operations: point address (P+G) and point doubling (2.P). These can be combined to provide the scalar operation of a.G. In 1999, Don Johnson Alfred Menezes published a classic paper on “The Elliptic Curve Digital Signature Algorithm (ECDSA)”. It was based on the DSA (Digital Signature Algorithm) — created by David W. Kravitz in a patent which was assigned to the US. The core signature used in Bitcoin and Ethereum is ECDSA (Elliptic Curve Digital Signature Algorithm), and which uses a random nonce for each signature. The nonce value should never repeat or be revealed. Ethereum was first conceived in 2013 by Vitalik Buterin, Gavin Wood, Charles Hoskinson, Anthony Di Iorio and Joseph Lubin. It introduced smaller blocks, an improved proof of work, and smart contracts. Bitcoin is seen as a first-generation blockchain, and Ethereum as a second-generation. These have been followed by third-generation blockchains, such as IOTA, Cardano and Polkadot — and which have improved consensus mechanisms. Bitcoin uses a consensus mechanism which is based on Proof-of-Work, and where miners focus on finding a block hash that has a number of leading “0”s. The difficulty of the mining is defined by the hashing rate. At the current time, this is around 424 million TH/s. There are around 733,000 unique Bitcoin addresses being used. Satoshi defined a reward to miners for finding the required hash. This was initially set at 50 BTC, but was set to half at regular intervals. On 11 January 2021, it dropped from 12.5 BTC to 6.2 BTC. Bitcoin currently consumes around 16.27 GWatts of power each year to produce a consensus — equivalent to the power consumed by a small country. In creating bitcoins, Satoshi created a P2PKH (Pay to Public Key Hash) address. These addresses are used to identify the wallet to be paid and links to the public key of the owner. These addresses start with a ‘1'. In order to support the sending of bitcoins to and from multiple addresses, Bitcoin was upgraded with SegWit (defined in BIP141). The wallet address then integrates the pay-to-witness public key hash (Pay to script hash — P2SH). These addresses start with a ‘3'. Ethereum uses miners to undertake work for changing a state and running a smart contract. They are paid in “gas” or Ether and which relates to the amount of computation conducted. This limits denial of service attacks on the network and focuses developers on creating efficient code. Ethereum supports the creation of cryptocurrency assets with ERC20 tokens — and which are FT (Fungible Tokens). For normal crypto tokens (ERC-20) we use, there is a finite number of these, and each of these is the same. Ethereum creates NFTs (Non-Fungible Tokens) with ERC721 tokens. We mint these each time and each is unique. Solidity is the programming language used in Ethereum, while Hyperledger can use Golang, Node.js and Java. For Ethereum, we compile Solidity code into EVM (Ethereum Virtual Machine) code. This is executed on the blockchain. Blockchain uses the SHA-256 hash for transaction integrity. Ethereum uses the Keccak hash is used to define the integrity of a transaction. This is based on SHA-3, and differs slightly from Keccak. The Keccak hash family uses a sponge function and was created by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche, and standardized by NIST in August 2015 as SHA-3. The DAO is a decentralized autonomous organization (DAO) for the Ethereum blockchain and was launched in 2016. In 2016, DAO raised $150 million through a token sale but was hacked and funds were stolen. This resulted in a forking of the blockchain: Ethereum and Ethereum Classic. Non-interactive Zero Knowledge Proofs (NI-ZKP) allow an entity to prove that they have knowledge of something — without revealing it. A typical secret is the ownership of a private key. NI-ZKPs involve a prover (Peggy), a verifier (Victor) and a witness (Wendy) and were first defined by Manuel Blum, Paul Feldman, and Silvio Micali in their paper entitled, “Non-interactive zero-knowledge and its applications”. Popular ZKP methods include ZK-SNARKs (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge) and ZK-STARKs (Zero-Knowledge Scalable Transparent Argument of Knowledge). Bitcoin and Ethereum are pseudo-anonymised, and where the sender and recipient of a transaction, and its value, can be traced. Privacy coins enable anonymous transactions. These include Zcash and Monero. In 1992, David Chaum and Torben Pryds Pedersen published “Wallet databases with observers,” and outlined a method of shielding the details of a monetary transaction. In 1992, Adi Shamir (the “S” in RSA) published a paper on “How to share a secret” in the Communications of the ACM. This supported the splitting of a secret into a number of shares (n) and where a threshold value (t) could be defined for the minimum number of shares that need to be brought back together to reveal the secret. These are known as Shamir Secret Shares (SSS). In 1991, Torbin P Pedersen published a paper entitled “Non-interactive and information-theoretic secure verifiable secret sharing” — and which is now known as Pedersen Commitment. This is where we produce our commitment and then show the message that matches the commitment. Distributed Key Generation (DKG) methods allow a private key to be shared by a number of trusted nodes. These nodes can then sign for a part of the ECDSA signature by producing a partial signature with these shares of the key. Not all blockchains use ECDSA. The IOTA blockchain uses the EdDSA signature, and which uses Curve 25519. This is a more lightweight signature version, and has better support for signature aggregation. It uses Twisted Edwards Curves. The core signing method used in EdDSA is based on the Schnorr signature scheme and which was created by Claus Schnorr in 1989. This was patented as, a “Method for identifying subscribers and for generating and verifying electronic signatures in a data exchange system”. The patent ran out in 2008. Curve 25519 uses the prime number of ²²⁵⁵-19 and was created by Daniel J. Bernstein. Peter Shor defined that elliptic curve methods can be broken with quantum computers. To overcome the cracking of the ECDSA signature from quantum computers, NIST are standardising a number of methods. At present, this focuses on CRYSTALS-Dilithium, and which is a lattice cryptography method. Bulletproofs were created in 2017 by Stanford's Applied Cryptography Group (ACG). They define a zero-knowledge proof as where a value can be checked to see it lies within a given range. The name of “bulletproofs” is defined as they are short, like a bullet, and with bulletproof security assumptions. While Bitcoin can take up to 7–10 minutes to mine a new block and create a consensus, newer blockchains, such as IOTA, can give an almost instantaneous consensus. Banks around the world are investigating CBDC (Central Bank Digital Currency) and which is not a cryptocurrency but a way to quickly define a consensus on a transaction. Homomorphic encryption methods allow for the processing of encrypted values using arithmetic operations. A public key is used to encrypt the data, and which can then be processed using an arithmetic circuit on the encrypted data. The owner of the associated private key can then decrypt the result. Some traditional public key methods enable partial homomorphic encryption. RSA and ElGamal allow for multiplication and division, whilst Pailier allows for homomorphic addition and subtraction. Full homomorphic encryption (FHE) supports all of the arithmetic operations and includes Fan-Vercauteren (FV) and BFV (Brakerski/Fan-Vercauteren) for integer operations and HEAAN (Homomorphic Encryption for Arithmetic of Approximate Numbers) for floating point operations. Most of the Full Homomorphic encryption methods use lattice cryptography. Some blockchain applications use Barreto-Lynn-Scott (BLS) curves which are pairing friendly. They can be used to implement Bilinear groups and which are a triplet of groups (G1, G2 and GT), so that we can implement a function e() such that e(g1^x,g2^y)=gT^{xy}. Pairing-based cryptography is used in ZKPs. The main BLS curves used are BLS12–381, BLS12–446, BLS12–455, BLS12–638 and BLS24–477. An accumulator can be used for zero-knowledge proof of knowledge, such as using a BLS curve to create to add and remove proof of knowledge. Open Zeppelin is an open-source Solidity library that supports a wide range of functions that integrate into smart contracts in Ethereum. This includes AES encryption, Base64 integration and Elliptic Curve operations. Metamask is one of the most widely used blockchain wallets and can integrate into many blockchains. Most wallets generate the seed from the operating system and where the browser can use the Crypto.getRandomValues function, and compatible with most browsers. Solidity programs can be compiled with Remix at remix.ethereum.org. The main Ethereum network is Ethereum Mainnet. We can test smart contracts on Ethereum test networks. Current networks include sepolia.etherscan.io and goerli.net. Ether can be mined for test applications from a faucet, such as faucet.metamask.io. This normally requires some proof of work to gain the Ether — in order to protect against a Denial of Service against the Faucet. The private key can be revealed from two ECDSA signatures which use the same random nonce value. Polkadot is a blockchain which allows blockchains to exchange messages and perform transactions. The proof of work method of creating is now not preference because of the energy that it typically uses. Many systems now focus on proof of stack (PoS). A time-lock puzzle/Proof of Work involves performing a computing task which has a given cost and which cannot be cheated again. This typically involves continual hashing or continual squaring. The Chia blockchain network uses both Proof of Space (PoS) and Proof of Time (PoT). The PoS method makes use of the under-allocation of hard-disk space. With a Verifiable Delay Function (VDF), we can prove that a given amount of work has been done by a prover (Peggy). A verifier (Victor) can then send the prover a proof value and compute a result which verifies the work has been done, with the verifier not needing to do the work but can still prove the work has been done. A Physical Unclonable Functions (PUFs) is a one-way function which creates a unique signature pattern based on the inherent delays within the wireless and transistors. This can be used to link a device to an NFT. In Blockchain applications, we can use Non-interactive zero-knowledge (NIZK) proofs for the equality (EQ) of discrete logarithms (DL) — DLEQ. With this — in discrete logarithms — we have
To say that Gary Gensler has been a disappointment is an understatement. Cathy Wood, Silvio Micali, and many of us in the Bitcoin and Blockchain ecosystem had high hopes because he understands the technology and its potential. With a Spot Bitcoin ETF still unrealized and the SEC suing anyone involved in Crypto, his “progress” is almost laughable. The collapse of FTX, Celcuis, Block-Fi, and Terra Luna all happened under his watch while his attention was on Celebrities like Kim Kardashian and low-hanging fruit. Part of me thinks it's part of the plan to fleece and ruin retail investors to allow Long-standing Institutions to gain a foothold during a grey area of regulation through enforcement. Now, some lawmakers like Congressman Warren Davidson are calling for his removal and asking him directly about XRP and Ethereum. GOP Majority Whip Tom Emmer is also taking him to the woodshed. Where does this leave Goldman Gary, and why is he dragging his feet on absolute clarity for Digital Assets? This is not investment advice or an endorsement of the securities or property mentioned. Please Press FOLLOW on the platform you're consuming this on and LEAVE A 5 Star Review to help support the show. Official Website: http://www.hotwallet.ca Follow Scott on Twitter: http://www.twitter.com/scottrades Send me some SATS on Fountain.fm: https://fountain.fm/hotwallet?code=645358d750 Learn more about your ad choices. Visit megaphone.fm/adchoices
Blockchain: tutto quello che devi sapere con Silvio Micali (Founder Algorand) Questo video è realizzato in collaborazione con Banca Generali e in partnership con Algorand #adv I contenuti del presente video sono realizzati e sono da intendersi come meramente informativi. Tutte le informazioni ivi contenute sul tema trattato sono a carattere generale e non costituiscono in alcun modo indicazioni e/o consigli e/o raccomandazioni e/o suggerimenti di natura finanziaria, fiscale ed economica, né altro tipo di incoraggiamento ad agire o investire sulla base di quanto in esse riferito.
L'italiano Silvio Micali, professore al Mit di Boston e vincitore del prestigioso premio Turing ovvero una sorta di Premio Nobel per le tecnologie informatiche, ci racconta il funzionamento della blockchain Algorand da lui stesso ideata e i suoi numerosi casi d'uso
Milan is still smarting from the affray in the headlands and Silvio Micali's sympathetic recounting only makes matters worse. Beppe insists that a stern rebuke from the Don would set things right, but even he's not sure it would work.
In this #FinancialFox episode, Steffy speaks with John Woods, Chief Technology Officer at Algorand Foundation. Founded by Turing Award–winning cryptographer Silvio Micali, Algorand's high–performing Layer-1 blockchain is unparalleled for bringing fast, frictionless, and inclusive technologies to everyone. Here they discuss the Blockchain Trilemma - Selecting Trade Offs between Scalability, Security and Decentralisation; Distinction between Cardano and Algorand's Proof-of-stake model; Why Algorand considers the element of sustainability and is called the Green Blockchain; Main use case of Algorand and the multi chain future. Tune in now :)
Silvio Micali shares with the Lexman team his fascinating story of how he became an abstractor, and how his understanding of provisions has helped him to succeed.
Silvio Micali, a prominent economist and banker, discusses the history of stigmatism with Lexman. They discuss how socially constructed ideas about 'crazy' and 'dirty' people have impacted human societies for centuries. In particular, they explore the alarming phenomenon of colonisers descending on weak and vulnerable societies, stripping them of their centuries-old traditions and way of life, in the name of 'progress'.
L'italiano Silvio Micali, professore al Mit di Boston e vincitore del prestigioso premio Turing ovvero una sorta di Premio Nobel per le tecnologie informatiche, ci racconta il funzionamento della blockchain Algorand da lui stesso ideata e i suoi numerosi casi d'uso
Silvio Micali, a visiting scholar at Cambridge University discusses his new book on fossilisations and refills
Silvio Micali visits the Lexman to discuss the recently discovered euxenite mineral. The two delve into the history and potential applications of this unique mineral.
Silvio Micali, a renowned philosopher, is scheduled to visit the lab. He has an interesting story to tell about his recent travels.
Silvio Micali is a theoretical physicist who has spent his career investigating the mysteries of the universe. In this episode, Lexman Artificial interviews Silvio about his theory on the nature of genies.
Silvio Micali, a distinguished professor of mathematics at the Massachusetts Institute of Technology, discussed the concept of inherence in the Klipspringer universe. Micali showed that the Lozenge universe is an isogamete of the Klipspringer universe.
Lexman interviews Silvio Micali, a professor of mathematics at the University of California, Berkeley. They discuss the lighterman paradox and how it applies to real life.
Silvio Micali on the evzone, a faraway place where people can escape the everyday grind.
Silvio Micali, a Fellow at the Peterson Institute for International Economics, discusses the role of famille in economic development. Famille plays an important role in economic development, both for developed countries and for countries in the process of developing.
Silvio Micali, one of the world's most renowned mathematicians and a professor at the University of California, Berkeley, speak on a range of topics, including his work on CDs and analytic algebra, during a fascinating conversation with Lexman.
In this episode of Crypto with COOP! Cooper talks with the newly appointed CEO of Algorand, Inc: W. Sean Ford. They discuss Algorand mass adoption, FIFA partnership, CBDCs, State Proofs and other Algorand tech upgrades, Silvio Micali and MUCH MORE (including the beauty tips he shares with Anthony Scaramucci) Wanna tip? ALGO/goBTC/most ASAs: recoop.algo RJ5DG3YBUZ4TDZ346RNIB4WQHWU2OZBGJSP4MPO5PWO6AWCI7S6RKAHFXM Bitcoin: bc1q5grvp5hl52dk0r2wyz883vy6c0tqkj9uxmfxch Follow Cooper on Twitter @Coop_Daniels Watch The ReCoop on YouTube!!! https://youtube.com/c/TheReCoop
Silvio Micali is a professor of mathematics at UC Berkeley and the head of the Foundations of Game Theory Group at the Skolkovo Institute of Science and Technology. He has written extensively on game theory, probability, and mathematics overall. In this episode, Lexman interviews Silvio about his work in the field of buckboards and couriers, and their relevance to the Jabberwocky.
Although Algorand may not be the most popular blockchain ecosystem, its underlying technology is arguably among the most cutting edge. Founded in 2017 by Silvio Micali, MIT professor and Turing Award recipient for his pioneering work in the fields of cryptography and computer science, Algorand uses a highly efficient consensus mechanism it calls pure proof of stake, and is one of the most energy-efficient blockchains in the industry. While Silvio Micali oversees the research and development of Algorand's technology, the Algorand Foundation is responsible for helping the surrounding community flourish. In this episode of The Scoop, Algorand Foundation CEO Staci Warden detailed recent developments in the Algorand ecosystem that she hopes will harness the power of Algorand's technology for global good. "We have the best tech in crypto, and I think a lot of people would acknowledge that," Warden says. She cites Algorand's roughly 1,000 transactions per second and 4.5 second settlement time — which the development team hopes to increase to 10,000 transactions per second and 2.5 second settlement time by the end of the year. Given these performance indicators, Warden believes Algorand is equipped to handle problems at scale. As she explains, "When you've got a machine like that, of course you start thinking big — and so we think in terms of very big global problems." One of these problems is financial inclusion, which the Algorand Foundation is looking to address through an upcoming partnership with an organization that is planning to make 4G mobile phones preloaded with Algorand's tech available to people in Africa who might otherwise be unable to access traditional financial services. Algorand also has a growing decentralized finance ecosystem, largely due to an ecosystem fund launched last September that today is worth approximately $50 million. Episode 65 of Season 4 of The Scoop was recorded remotely with The Block's Frank Chaparro and Staci Warden, CEO of the Algorand Foundation. Listen below, and subscribe to The Scoop on Apple, Spotify, Google Podcasts, Stitcher or wherever you listen to podcasts. Email feedback and revision requests to podcast@theblockcrypto.com. This episode is brought to you by our sponsors Chainalysis & IWC Schauffhausen About Chainalysis Chainalysis is the leading blockchain data platform. We provide data, software, services, and research to government agencies, exchanges, financial institutions, and insurance and cybersecurity companies in over 60 countries. Backed by Accel, Addition, Benchmark, Coatue, Paradigm, Ribbit, and other leading firms in venture capital, Chainalysis builds trust in blockchains to promote more financial freedom with less risk. For more information, visit www.chainalysis.com. About IWC Schaffhausen IWC Schaffhausen is a Swiss luxury watch manufacturer based in Schaffhausen, Switzerland. Known for its unique engineering approach to watchmaking, IWC combines the best of human craftsmanship and creativity with cutting-edge technology and processes. With collections like the Portugieser and the Pilot's Watches, the brand covers the whole spectrum from elegant timepieces to sports watches. For more information, visit IWC.com
Silvio Micali, a professor of Islamic thought at MIT and an expert on Koranic calligraphy and manuscripts, sits down with Lexman to discuss the intricacies of kufic script. They explore the coacervations and recusant stylistic features found in many older manuscripts, and discuss what makes a lekythos special.
Silvio Micali, a mathematician who worked on the creases conjecture, joins Lexman to talk about his work and what it means for the field. They also discuss the importance of matriarchs in mathematics and the culture of the field.
Staci Warden is the CEO of the Algorand Foundation, an organization dedicated to enabling an inclusive, decentralized, and borderless global economy - at scale - based on the Algorand blockchain technology, a leading layer-1 blockchain. Before, she spent a career in traditional finance (TradFI) with stops at Milken Institute, JPMorgan, Nasdaq, U.S. Treasury Department, the Center for Global Development, and the Harvard Institute for International Development. Warden discusses her path to the Algorand Foundation, Algorand's legendary founder Silvio Micali's background and the blockchain protocol's properties. Warden then talks about Algorand's partnership with FIFA and the current bear market in crypto. Finally, she explains Algorand's signature pure proof-of-stake and consensus mechanism, supporting Algorand developers, and the Algorand roadmap. —————————————————————— Watch this video on YouTube: https://www.youtube.com/c/SALTTube/videos For podcast transcripts and show notes, visit https://www.salt.org/talks/about Moderated by Anthony Scaramucci. Developed, created and produced by SALT Venture Group, LLC. #SALT #SALTCrypto
This Week In Crypto: France becomes first big Euro nation to grant Binance regulatory approval, how will this development influence the other countries? Cryptography pioneer Silvio Micali on where crypto is headed, find out his interesting take on true decentralization. Gucci is the latest luxury brand to accept crypto payments, why are luxury brands ahead of this trend? Top tips to protect yourself against crypto scams.Join Craig “TraderCobb” Cobb as he dissects the hottest topics around blockchain and Cryptocurrency. Learn How To Trade FREE eBook: https://bit.ly/2VoIDzDFREE Online Course: https://bit.ly/2WVD77X Discounts and Promotions 10% OFF Trading Fees at FTX: https://bit.ly/tcftxten30% OFF Taker Fees at Bybit: https://bit.ly/tcbybitpromo10% Discount at Binance: http://bit.ly/2ta6OUu Join the Trader Cobb Community! YouTube: http://bit.ly/34M6GrdFacebook: http://bit.ly/2q1JBSCTwitter: http://bit.ly/33x7gsIInstagram: http://bit.ly/2K8vrWJLinkedIn: http://bit.ly/2PZTB9PTradingView: http://bit.ly/33FsXak See acast.com/privacy for privacy and opt-out information.
Real Vision senior editor Ash Bennington hosts Silvio Micali, founder of Algorand, to discuss Micali's journey into crypto, the founding of Algorand, the power of randomness, zero knowledge proofs, and future of evolvability of blockchain protocols. When Micali discovered Bitcoin and Buterin's blockchain dilemma—that no blockchain can all at once be decentralized, secure, and scalable—he knew there had to be way to solve this problem. He explains that in cryptographic systems, it's easy to spread communication and messaging, but verifying if a message has been received or achieving common knowledge is difficult, which can prevent the achievement of security and trust in the system. For Bitcoin, Micali states that the blockchain has an ad hoc mechanism to reach agreement on a common block; on the other hand, Algorand uses a Byzantine Agreement on the block, utilizing the strongest form of consensus and mitigating the risk of “bad actors”. It also prevents the block from ever forking and, thereby, ensures that a block appearing on the chain will remain there forever, and this provides users the confidence to transact without worry of loss. Filmed April 16th, 2021.
Taiwan Chip Manufacturer TSMC Remains a Crypto SkepticAlgorand founder Silvio Micali wants to usher in the democratization of financeElon Musks top priority for Twitter includes cutting down on crypto scam tweets
In this episode, Anthony is joined by writer, crypto journalist, and podcaster Laura Shin to discuss her new book, The Cryptopians, which takes readers inside the founding journey of Ethereum. Together, they discuss Laura's crypto eureka moment back in May of 2015; assess how the book is somewhat a coming-of-age story for Vitalik Buterin; investigate the DAO hack of 2016; and explore each of the Ethereum co-founders, and how these larger-than-life personalities came together. Next, Christopher Leonard, New York Times bestselling author and business journalist, talks with Anthony about his new book, The Lords Of Easy Money, which infiltrates one of America's most mysterious institutions —the Federal Reserve. Chris takes us through the role and history of the Fed, and how its policies over the past ten years have accelerated income inequality and put the United States' economic stability at risk.Finally, Anthony speaks with Sean Ford, chief operating officer at Algorand. Algorand seeks to build on similar projects like Ethereum by improving scalability, security, and reducing the amount of time it takes for transactions on the network to be considered “final.” In their conversation, Sean and Anthony start by recalling Sean's career journey to date, then go on to talk about all things ALGO, from its creation by MIT professor Silvio Micali to why it will change the crypto space, and much more… Follow our guests on Twitter: https://twitter.com/laurashin https://twitter.com/CLeonardNews https://twitter.com/wsford Subscribe on YouTube: //bit.ly/3ICdZXx Follow us:https://twitter.com/moochfm https://twitter.com/scaramucci Sign up for our newsletter at:www.mooch.fm Created & produced by Podcast Partners:www.podcastpartners.com
Watch the Full Episode for FREE: https://londonreal.tv/silvio-micali-democratising-finance-for-the-masses-how-algorand-solves-the-blockchain-trilemma/
Sean Ford is the COO of Algorand, pioneers of a new future powered by blockchains. In this episode, we dive into the fascinating world of blockchain, and how Algorand is leading the charge by providing an infrastructure for existing businesses to operate globally in this emerging, decentralized economy. Let's head up to the office…. “[Blockchain is] really designed to remove the friction from financial exchange and participation” - Sean Ford Show Notes: What is a blockchain, and why is it important to society? What are the challenges of building an infrastructure through blockchain? How do you evaluate the quality of a blockchain project? What is Algorand, and how is this recent incarnation unique? Who is Silvio Micali, and why is he important? Which entities/businesses are building off of Algorand? How do governments/institutions build on top of Algorand? How is Algorand structured? Where is Algorand going in 5-10 years? And how about blockchain as a whole? What's a good way to get the next generation into the industry? “[Algorand] has never experienced even a millisecond of downtime since we launched in June 2019” - Sean Ford
Un ritardatario Sino e Dom discutono di evoluzioni nella faccenda Alitalia e Airitaly, dei progressi della campagna anti-covid italiana seguendo le orme estere, manipolazioni di mercato da parte di Elon Musk, il futuro del mondo crypto che coinvolge tra i tanti Silvio Micali, professore all'MIT vincitore del premio Touring e fondatore di Algorand, il conflitto tra Israele e Palestina e quello che ne consegue, per finire Winners & Losers tra fortune inaspettate, errori vaccinali, cambi di termine nelle enciclopedie, censure scientifiche, disavventure di Ben Affleck e gli effetti negativi di dating apps su giovani donne. --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app --- Send in a voice message: https://anchor.fm/expatriati/message Support this podcast: https://anchor.fm/expatriati/support
What Is The Best Blockchain For Real Estate Tokenization? Chicago Blockchain Real Estate Collective presentation - Barry Finkelstein discusses Algorand #Algorand $ALGO #ALGO Barry Finkelstein is head of Finance and Structured Products for Algorand. This video is for you if you want to learn more about tokenizing real estate or if Algorand might be something to consider as an investment. In this meetup of the Chicago Blockchain Real Estate Collective we hear that the Algorand blockchain network is perfect for financial transactions because of it's lighting speed with thousands of transactions per second and less than 5 second block completion time. Algorand boasts solved the blockchain trilema of decentralization, security and scalability. Barry addresses how financial markets and real estate are migrating to the blockchain and everything will be tokenized as a financial asset. We discuss how Algorand is one of the top blockchains for financial assets and perfect for real estate. Barry is exceptionally well positioned to discuss financial products, digital assets and NFT. Barry is a Wall Street professional having served both with UBS Investment Bank and Merrill Lynch as a Managing Director. Algorand was founded by MIT scientist Silvio Micali, a Turing Award winner. We call him the "Godfather of Crypto" because his work on public-key cryptosystems, pseudo-random functions, digital signatures, oblivious transfer, secure multiparty computation, and is one of the co-inventors of zero-knowledge proofs. Contact: https://libertyfund.io https://www.algorand.com https://www.meetup.com/CBREC1
Silvio Micali is a computer scientist at MIT, Turing award winner, and founder of Algorand. Please support this podcast by checking out our sponsors: – Athletic Greens: https://athleticgreens.com/lex and use code LEX to get 1 month of fish oil – The Information: https://theinformation.com/lex to get 75% off first month – Four Sigmatic: https://foursigmatic.com/lex and use code LexPod to get up to 60% off – BetterHelp: https://betterhelp.com/lex to get 10% off EPISODE LINKS: Silvio’s Twitter: https://twitter.com/silviomicali Algorand’s Twitter: https://twitter.com/Algorand Algorand’s Website: https://www.algorand.com/ PODCAST INFO: Podcast website: https://lexfridman.com/podcast Apple Podcasts: https://apple.co/2lwqZIr Spotify: https://spoti.fi/2nEwCF8 RSS: https://lexfridman.com/feed/podcast/ YouTube Full Episodes: https://youtube.com/lexfridman YouTube Clips: https://youtube.com/lexclips
Steve Kokinos is the CEO at Algorand. Algorand is an open, permissionless, pure proof-of-stake blockchain protocol that wants to usher in a new era of serious DeFi. Similar to how AWS (Amazon Web Services) has made cloud computing accessible, Algorand is building an ecosystem to unleash the potential of DeFi. Why you should listen: Led by Turing award-winner Silvio Micali and a team of cryptographers, engineers, and mathematicians that claim to have solved the blockchain trilemma, Algorand is committed to the development of solutions for the future of economic exchange. Impressed by the Bitcoin whitepaper and its deployment, computer science professor Silvio Micali thought that Bitcoin represented a fascinating use of cryptography and distributed systems science. However, he felt that the high costs of mining coupled with its low performance features left room for improvement. His work with Algorand is concentrated on improving the fundamental properties of blockchain. Key takeaway: After a successful career in tech, Steve Kokinos met Silvio Micali and impressed with his vision for Algorand he joined the company as CEO in 2018. Steve says we are moving toward a multi-blockchain world. “There will be a handful of platforms and public networks that can be used for different purposes and they can all be winners here. Other tech waves have shown that there can be several winning platforms or several winning new technologies that are adopted. In the same way that when a user fires up Spotify or Netflix there isn't an AWS logo saying they're running the back end, and that's how we see Algorand, we want to be the utility in the background that people can build great applications on.” Ethereum currently supports around 15 transactions per second, Bitcoin is a little slower. Steve says that Algorand today can process 1100 tps and over the next coming releases they want to scale that up 10,000 tps. “It's important for us to understand what people are using blockchains for and to build the functionality that they need into layer one primitives. At Algorand we're focused on layer one primitives, that might be financial applications, programmable money or building dapps. We've also announced a layer 2 smart contract platform where the initialization of the contract will be on layer 1 but will then run-off-chain. We think the way to do that is run the computation off-chain, make sure it's provably true and then bring it back to the main again.” Algorand is permissionless so anyone can build on it. Steve says, “Our layer 1 pure proof of stake approach lends itself to different forms of financial applications. Use cases include DeFi, more traditional payment assets, and bank transfers and post-trade settlements. And then the third use case is central bank digital currencies. The Marshall Islands has launched a CBDC on Algorand. There are 400 companies that have deployed projects on Algorand. One is Planet Watch, which has sensors in homes and businesses across the world to capture air quality data around the globe and then compare that to govt guidelines and regulations. The ALGO token is the prime asset of the public network. It is used to pay transaction fees and run smart contracts. As part of the pure proof of stake protocol every token holder can be called upon to propose a block, and every token holder can vote on upgrades via its use as a governance token. Asked about his favorite piece of sci-fi, Steve picks Snow Crash directed by Neal Stephenson. Supporting links: Algorand Steve on Twitter Andy on Twitter Brave New Coin on Twitter Brave New Coin Snow Crash If you enjoyed the show please subscribe to the Crypto Conversation and give us a 5-star rating and a positive review in whatever podcast app you are using.
Algorand came on the scene in 2017 with the promise of a blockchain that would bring radical improvements to the scale and speed of blockchain transactions. The Algorand team has delivered in a big way with blockchain infrastructure that can scale to billions of users, tens of millions of daily transactions, all with negligible transaction fees. And, unlike first-generation blockchains, Algorand's platform was designed from the ground up to address the unique requirements of global payment applications and financial networks. These are critically important attributes for the stablecoin ecosystem as large financial institutions around the world begin to add digital dollars to the mix of products and services offered to businesses and clients. Just a few days ago, USD Coin (USDC), the fastest growing, fully-reserved and regulated digital dollar stablecoin surpassed $2.3 billion marketcap, representing nearly 500% growth YTD and over $130B in on-chain transaction volume since launching just two years ago. To keep pace, Centre Consortium, which oversees the USDC standard and protocol, announced a framework for Multichain USDC. Earlier this month, Algorand became the second public blockchain to be certified by Centre as an officially supported chain for USDC. With the launch, Algorand brings over 1,000 tps and transaction fees of 1/20th of a cent to the USDC ecosystem. In conjunction with the announcement, Circle announced broad support for USDC on Algorand in its global financial account and platform services for businesses around the world. This week, it's with great pleasure that we bring Algorand founder, Turing Award winner, and MIT professor, Silvio Micali, to the show to share his thoughts on the state of the Algorand blockchain the major innovations coming down the road, including the implications for the use of USDC. We're also excited to have Algorand CEO, Steve Kokinos, on to discuss the incredible trajectory of the organization, the fast-growing global community, and industry and use-case priorities as we round out 2020, what's shaping up to be an amazing year for stablecoins and proof-of-stake blockchains. Live on YouTube Thursday September 24th at 1p ET, Watch each week live on YouTube, and be sure to subscribe on Apple Podcasts, Spotify and YouTube.
Algorand came on the scene in 2017 with the promise of a blockchain that would bring radical improvements to the scale and speed of blockchain transactions. The Algorand team has delivered in a big way with blockchain infrastructure that can scale to billions of users, tens of millions of daily transactions, all with negligible transaction fees. And, unlike first-generation blockchains, Algorand's platform was designed from the ground up to address the unique requirements of global payment applications and financial networks. These are critically important attributes for the stablecoin ecosystem as large financial institutions around the world begin to add digital dollars to the mix of products and services offered to businesses and clients. Just a few days ago, USD Coin (USDC), the fastest growing, fully-reserved and regulated digital dollar stablecoin surpassed $2.3 billion marketcap, representing nearly 500% growth YTD and over $130B in on-chain transaction volume since launching just two years ago. To keep pace, Centre Consortium, which oversees the USDC standard and protocol, announced a framework for Multichain USDC. Earlier this month, Algorand became the second public blockchain to be certified by Centre as an officially supported chain for USDC. With the launch, Algorand brings over 1,000 tps and transaction fees of 1/20th of a cent to the USDC ecosystem. In conjunction with the announcement, Circle announced broad support for USDC on Algorand in its global financial account and platform services for businesses around the world. This week, it's with great pleasure that we bring Algorand founder, Turing Award winner, and MIT professor, Silvio Micali, to the show to share his thoughts on the state of the Algorand blockchain the major innovations coming down the road, including the implications for the use of USDC. We're also excited to have Algorand CEO, Steve Kokinos, on to discuss the incredible trajectory of the organization, the fast-growing global community, and industry and use-case priorities as we round out 2020, what's shaping up to be an amazing year for stablecoins and proof-of-stake blockchains. Live on YouTube Thursday September 24th at 1p ET Watch each week live on YouTube, and be sure to subscribe on Apple Podcasts, Spotify and YouTube. About the Show The global economy is experiencing unprecedented challenges and change. Business leaders everywhere are grappling with how to transform their companies to become more digital, resilient and efficient. As we face this change, a new global movement is building around the promise of digital currencies and blockchains — forming a new architecture for the global economy and creating new opportunities for companies everywhere. The Money Movement explores and chronicles the issues and ideas driving this brave new world of digital money. The Money Movement is brought to you by Circle. Our mission is to raise global economic prosperity through programmable internet commerce. Learn more about Circle Business Accounts and Platform APIs at circle.com.
Steven is a veteran Web entrepreneur with multiple hundred million dollar startup exits, his first back in 1999. Now he is CEO of Algorand where he is commercialising the innovations of Silvio Micali, one of the godfathers of Modern Cryptography and Turing Award winner. We talk about how to decide and execute a ‘go to market’ strategy for a generalisable layer 1 protocol and the potential of DeFi, Security Tokens and CBDCs (Central Bank Digital Currencies).
Episode 116 of the Wild West Crypto Show, titled “Cryptos Looking Strong,” was chock-full of good stuff. The show, hosted as usual by Drew Taylor and Brent Bates, featured three pioneering crypto pros: Jon Allen of the Unitize Conference, Josh Tate from ForumPay, and a special segment featuring Bo “Knows” Polny, who declaimed on face masks, the Fourth of July holiday, and gold and silver, which he says are “God's money.” Jonathan Keim, communications director of CryptoCurrencyWire, also appeared with his usual trio of newsbreaks, one of which recounted a fake gold scam in China. In addition, listeners enjoyed commentary on cryptocurrencies and the big board indices, all of which are looking strong. Bitcoin, for instance, maintains its position above $9,000, while stocks continue to rise from their low point in mid-March. Allen talked at length about his project, a collaboration of Cointelegraph's BlockShow and the popular San Francisco Blockchain Week. Scheduled for July 6–10, the Unitize Decentralized Digital Conference delivered content continuously to audiences on a near-daily basis (http://ccw.fm/CSdeP). The event offered participants a chance to hear expert speakers on crypto and blockchain, as well as visit virtual exhibitions, interactive lounges and chat rooms. Networking was never so easy. An audio stream was available, so those who couldn't take part fully still had a way to participate. Speakers included the Hon. Hester Peirce, SEC commissioner; Vitalik Buterin, creator of Ethereum; Silvio Micali, Turing-Award cryptographer and founder of Algorand; Tim Draper, founder of DFJ VC; California Senate Majority Leader Robert Hertzberg; and Alessandro Chiesa, an assistant professor at UC Berkeley and co-founder of Zcash & StarkWare. During his segment on the show, Tate explained how his crypto payments platform is helping small businesses expand the range of payment options they offer their customers (http://ccw.fm/j5Ebd). ForumPay can be integrated into an online merchant's standard payment solution in only a few easy steps. The platform is a good way for online retailers to increase their customer base, as more and more people are paying for goods and services with cryptocurrencies. Keim launched his triplet of updates with the headline “Curv Raises $23M Series a Round; Launches tX to Accelerate Institutional Adoption of Digital Assets” (http://ccw.fm/iea7p). Curv, a start-up that provides crypto custody services to institutions, has developed a platform to manage digital assets. The company's security technology allows cryptofinance products to be safely stored and transferred on a blockchain. News of the funding was accompanied by announcement of the launch of a community of cryptographers and engineers — tX — who use Curv's keyless technology. In other news, Keevo announced a strategic partnership with Iron Mountain to protect crypto currency users and their heirs (http://ccw.fm/5uCsi). Keevo, which has developed a crypto hardware wallet, has formed an alliance with Iron Mountain (NYSE: IRM) to provide storage and information-management services to users of its wallet. Securing cryptocurrencies and other crypto assets has become increasingly challenging as their adoption has grown. For instance, in just the first half of 2019, more than $4 billion worth of cryptocurrencies disappeared, victim to the machinations of hackers. Finally, Keim reported on a $2.8 billion fake-gold bullion scam (http://ccw.fm/yMjVO). Kingold Jewelry (NASDAQ: KGJI), a Chinese manufacturer of jewelry based in Wuhan, has been accused of putting up fake gold as collateral for $2.8 billion in loans the company received over the past five years. It seems the old saw — all that glitters is not gold — has been proven right once again. For the most recent episode of the Wild West Crypto Show, which includes CryptoCurrencyWire's ongoing segment featuring the latest news from around the world, visit http://ccw.fm/bdM58.
Accedi ai contenuti formativi: https://koinsquare.com/formazione-videocorso-bitcoin/Scarica il browser Brave: https://brave.com/?ref=koi027Metti al sicuro le tue crypto: https://www.ledgerwallet.com/r/6b5f
Oggi il BIP SHOW vi parla di una altcoin che da tempo suscita il nostro interesse: Algorand. Cos’è? Chi l’ha inventata? Come concretamente si propone di essere migliore di Bitcoin e quali innovazioni presenta? La analizziamo approfonditamente e la commentiamo per voi.Il MECENATE dell'episodio è MARCO BERUTTO: grazie di cuore Marco!Ancora non usi Brave? Provalo scaricandolo dal nostro link sponsorizzato: https://brave.com/bit037NOTE DELLA PUNTATA:- Il white paper di Algorand: https://is.gd/eQJR9E- L'archivio per bozze definitive di articoli scientifici: https://arxiv.org- Intervista di Silvio Micali a Fortune: https://is.gd/PNDDia- Algorand spiegata dallo stesso prof. Micali: https://is.gd/cjylje- Eptadone degli Skiantos: https://is.gd/iH0sf5Ascolti il nostro show ogni settimana? Non dimenticare di supportarci! Solo così potrai assicurare al nostro podcast lunga vita e prosperità. Anche un piccolo gesto in Euro o in Satoshi fa una differenza enorme! Scopri come qui: https://bitcoinitaliapodcast.it/supportaciRegalati un hardware wallet usando i nostri link sponsorizzati:– Trezor Wallet: https://amzn.to/2NS6mQP– Ledger NANO X: https://amzn.to/36GU5Yf– Ledger NANO S: https://amzn.to/2PVx7GRSei un ascoltatore studente e vuoi goderti 90 giorni di Amazon Prime gratis + l’abbonamento annuale al 50% di sconto? Lo puoi fare supportando il BIP SHOW e utilizzando questo link: http://www.amazon.it/joinstudent?tag=bitcoinitalia-21Il Bitcoin Italia Podcast è una piccola voce libera ed indipendente. Per mantenerla tale ci serve il tuo aiuto. Supportaci per mantenerci sicuri, decentralizzati, immutabili e trasparenti.Come?1- Semplicemente condividi il BIP show con tutti i tuoi amici e parenti.2- Lasciaci una recensione (possibilmente da 5 stelle!) su iTunes e… ovunque tu ci ascolti!3- Visita il nostro sito https://www.bitcoinitaliapodcast.it/support/ e supportaci con una donazione!
Muneeb and Steve join me back on Base Layer to talk about a big joint venture. Blockstack and Algorand, have jointly announced an independent open-source project to support a first-of-its-kind smart contract language, Clarity. Recognizing the need for smart contract languages that are more safe, secure, and predictable in order to mature the industry beyond its current state, teams run by Blockstack Founder Dr. Muneeb Ali, a Princeton Ph.D in computer science, and Algorand Founder Dr. Silvio Micali, a computer science professor at MIT, will collaborate on Clarity design and development. We talk about the why, what and how and dig deeper into how Clarity uses a "decidable" language, meaning, according to the team, developers can know, with mathematical certainty, what a program will and will not do ahead of time. This shift addresses a key obstacle currently preventing large-scale, serious use in their opinion.
Jonathan Keim, communications director of CryptoCurrencyWire, captured another trio of fascinating headlines that revealed how fast the crypto revolution is disrupting conventional ways of doing business on this latest episode of the Wild West Crypto Show. Legal agreements, for example, are as old as Methuselah but now, by incorporating blockchain technology, they are being reincarnated as “smart contracts” — self-executing, self-enforcing agreements that don't require costly, arduous execution or resolution processes. Smart contracts are similar to regular contracts, except that the contract terms are coded in a programming language and that code is enclosed in a blockchain. Some well-known blockchain protocols, such as Bitcoin, support smart contracts. But the one mostly widely used is Ethereum, which has its own smart contract language called Solidity. Other languages used for smart contracts include C++, Java and JavaScript. But, says Blockstack founder Dr. Muneeb Ali, such languages are insecure because they are “undecidable.” So in collaboration with Dr. Silvio Micali, founder of Algorand, Ali has launched an independent, open-source project to support Clarity, the “first-of-its-kind smart contract language” (http://ccw.fm/J7tXt). Clarity is a “decidable” language, which means that “developers can know, with mathematical certainty, what a program will and will not do ahead of time.” Now that the value of smart contracts has crossed a billion dollars, it's time for “smart contract languages that are more safe, secure, and predictable in order to mature the industry beyond its current state,” say Ali and Micali. In another news release — “Coca-Cola Amatil Vending Machines Accept Bitcoin via Centrapay” — one of the global beverage company's largest bottlers is giving its customers the option to pay with cryptocurrency (http://ccw.fm/ZUk5s). Coca-Cola Amatil is partnering with digital asset integrator Centrapay to offer the service to its customers, who can use their Sylo Smart Wallet at any one of Coca-Cola's 2,000-plus vending machines with a QR code payment sticker. Coca-Cola Amatil is the largest bottler and distributor in the Asia Pacific region, serving an estimated 270 million consumers and supporting some 140 brands. Finally, the news that the National Science Foundation (NSF) is funding KRNC Blockchain to upgrade the U.S. dollar indicates the Feds have joined the crypto bandwagon (http://ccw.fm/Pqps1). The NSF is a federal government agency and the protocol it is funding — KRNC — could eliminate the need for private cryptocurrencies. KRNC allows existing electronic dollars to be retrofitted with new cryptographic features, including digital scarcity and smart contracts. “KRNC takes the positives of Bitcoin and adds them to money the public already owns,” said Clint Ehrlich, the project's chief scientist. “It's the virtual equivalent of taping gold to everyone's dollar bills.” For the latest episode of the Wild West Crypto Show, which includes CryptoCurrencyWire's ongoing segment featuring the most recent news from around the world, visit http://ccw.fm/nMDe9
本期我们请到了 Algorand 首席科学家陈婧教授聊聊跨学科研究。 陈婧教授是如何做到横跨密码学、博弈论、数学、经济学等多个学科的?这些学科彼此之间有什么联系和差别? 在 MIT 典型的一天是如何度过的?和图灵奖获得者一起工作是一种怎样的体验? 理工科女性科学家和工程师在学术界、工业界的现状如何?来自社会方方面面的暗示又是什么? 更多精彩,敬请收听节目~ 摘要 三个关键词形容自己:简单、好奇、严谨。 特别感兴趣的是很多人或机器、多方交互并相互影响的过程,而这些在网络安全、密码学、和博弈论里面都是很基本的现象。 和朋友讨论密码学和博弈论,大家讨论问题的角度是很不一样的,用的模型也不一样。 密码学和博弈论研究模式很不一样,密码学里有很多定义的很好的 open problems,但是博弈论和经济学很近,没有这么多被很多人认可的重大问题。 MIT 非常灵活,有很多自我的空间,没有什么人在乎你选什么课,甚至换研究方向和导师都没关系。 周围的人、社会风气对女性做理工科,尤其是科研,会有一些暗示和担心。女性经常会被问到,如何平衡事业和家庭的问题。 我做的东西虽然方面很多,问题很多,但是兜兜转转,之前做的东西都用的上,所有东西都是相关的。 Silvio 是一个非常公平,开明开放的人,在做科研的时候是以一个平等的状态在讨论问题,不是导师指派任务。 Algorand 是在系统方面原型验证已经完全通过之后,有了工程方面的信心,才开始推商业化这个事情。 大家在提到经济模型的时候,可能就觉得它应该像比特币或以太坊那样,但其实经济模型有很多不同的可能性。 Libra 的出现是好事,在区块链领域有很大的声音发出来,不仅是对内部,也会给外部带来一个很大的影响。 Shownotes 陈婧教授 (https://www.cs.stonybrook.edu/people/faculty/JingChen) Algorand (https://www.algorand.com/) Silvio Micali (https://baike.baidu.com/item/%E5%B8%8C%E5%B0%94%E7%BB%B4%E5%A5%A5%C2%B7%E7%B1%B3%E5%8D%A1%E5%88%A9) Grace Hopper Celebration of Women in Computing (https://en.wikipedia.org/wiki/Grace_Hopper_Celebration_of_Women_in_Computing) Algorand Co-Chains by Silvio Micali (https://www.algorand.com/resources/blog/algorand-co-chains) Year of Wonder: Classical Music for Every Day (https://www.goodreads.com/book/show/35405026-year-of-wonder) 华硕 AMD 4900H CPU 电脑 (http://www.geekfan.net/yingjian/031010299.html) Special Guest: 陈婧.
Epicenter - Learn about Blockchain, Ethereum, Bitcoin and Distributed Technologies
The blockchain trilemma is the generally accepted concept that it's not possible to scale public and permissionless blockchains without compromising on security, decentralization, or both. While the industry seems focused on building Layer 2 solutions to scale the transaction capacity of public networks, Algorand believes it has solved the trilemma, offering a network that scales without compromise to security or decentralization. Silvio Micali, Algorand's Founder and Head of Research, as well as the company's CEO, Steven Kokinos, discuss the project's background, recent protocol upgrades, and how Algorand will create a great ecosystem for developers.Topics covered in this episode:Silvio’s path from academia to blockchain entrepreneurshipWhat Algorand addresses that other blockchains don’tThe blockchain trilemma: security, decentralization, scalabilityHow Algorand mitigates risk present on other blockchainsThe TEAL smart contract language and how it's uniqueBuilding primitives: atomics swaps, asset issuance, and a smart contract language called TEALApplications and use-cases for AlgorandThe Algorand FoundationWhat’s next for AlgorandEpisode links: Algorand WebsiteWhitepaperAlgorand on TwitterAlgorand on MediumAlgorand on YouTubeAlgorand Year in Review (YouTube)Sponsors: Status: A multi-purpose communication tool that combines a peer-to-peer messenger, secure crypto wallet, and web3 browser - https://status.im/Cosmos: Compete to win 100,000 ATOM by building and running Cosmos Zones - https://cosmos.network/goz/Pepo: Meet the people shaping the crypto movement - https://pepo.com/epicenterThis episode is hosted by Sebastien Couture. Show notes and listening options: epicenter.tv/323
Silvio Micali is the founder of Algorand, and an Italian computer scientist at MIT's computer science and AI laboratory. In this conversation, Silvio and Anthony Pompliano discuss the origins of cryptography, why a blockchain is so important, what Silvio thinks about Bitcoin, why he created Algorand, how the system works, and what's in store for Algorand moving forward. CRYPTO.COM-----Crypto.com is a pioneering payment and cryptocurrency platform that seeks to accelerate the world's transition to cryptocurrency. With the vision of "cryptocurrency in every wallet", the Crypto.com App offers a full range of financial products with competitive pricing, well designed UX and high security. It is the best place to buy, sell and pay with crypto. COINMINE-----The Coinmine One is like an Xbox that turns your electricity into Bitcoin. You just plug it in, connect to wifi, and tap on the crypto you want. It’s so easy anyone can do it. Everything is controlled from the Coinmine mobile app and the Coinmine keeps getting better with over the air updates that add new coins, features and services to your Coinmine. Visitcoinmine.com/pomp to get a Coinmine and earn crypto for powering a new world.
A special episode of Base Layer with Silvio Micali and Steven Kokinos from Algorand. Algorand removes the technical barriers that for years undermined mainstream blockchain adoption: decentralization, scale, and security. Their consensus mechanism is permissionless and pure proof-of-stake. It ensures full participation, protection, and speed within a truly decentralized network. Silvio, on the faculty at MIT, Electrical Engineering and Computer Science Department, since 1983, is the co-inventor of probabilistic encryption, Zero-Knowledge Proofs, Verifiable Random Functions and many of the protocols that are the foundations of modern cryptography. Steven, a serial entrepreneur, most recently co-founder and Executive Charmain of Fuze, where he was responsible for corporate strategy. This is one not to miss!
Epicenter - Learn about Blockchain, Ethereum, Bitcoin and Distributed Technologies
There is no doubt that proof of work, introduced in the Bitcoin white paper, has stood the test of time as a robust and resilient Byzantine Fault Tolerant consensus mechanism. However, many issues may prevent Nakamoto Consensus from securely scaling over the long term. The risk of validator centralization, network forking, block scarcity and high energy costs required to mine a block have all been extensively debated with no realistic long-term solutions to date. A new paper titled “Algorand” attempts to addresses these problems. We’re pleased to be joined by Professor Silvio Micali, a computer scientist at MIT, who is known for his work in many of the technologies blockchains rely on today. As one of the co-inventors of zero-knowledge proofs, he has been decorated with a number of prizes and awards, including the Turing Award, which he received in 2012 for his work in cryptography. Prof. Micali describes the concept of Algorand, an alternative approach to proof of work which offers high security guarantees while allowing the network to scale with demand. Relying only on a trivial amount of computation to validate transactions, Algorand also reduces the probability of network forks to near-zero. It uses novel mechanisms to select validators for blocks and enabling them to come to consensus on them. Topics covered in this episode: Professor Micali’s fascinating career in the fields of computer science and cryptography The technical limitations of proof of work The ideal properties for a truly decentralized, secure and scalable cryptocurrency Algorand’s new approach to Byzantine consensus Algorand’s strong adversarial model How validators are randomly selected by the network How validators are chosen and how they arrive at consensus How Algorand guarantees a low probability of network forks How Algorand addresses the issue of scaling and block size Algorand’s roadmap and future plans Episode links: Algorand White Paper Algorand talk by Silvo Micali on YouTube Silvio Micali - Wikipedia This episode is hosted by Meher Roy and Sébastien Couture. Show notes and listening options: epicenter.tv/169
If you experience any technical difficulties with this video or would like to make an accessibility-related request, please send a message to digicomm@uchicago.edu. Silvio Micali delivers a lecture as part of the University of Chicago Theory Seminars hosted by the Computer Science Department.