Trendaavat aiheet
#
Bonk Eco continues to show strength amid $USELESS rally
#
Pump.fun to raise $1B token sale, traders speculating on airdrop
#
Boop.Fun leading the way with a new launchpad on Solana.

Kostas Kryptos
🔮 a cyborg since 2009, cryptographer & ethical hacker, raised by Satoshi Nakamoto
🚨 Sui's recent innovation is a Paradigm Shift in post-quantum migration, and it’s NOT JUST about blockchains.
The new EdDSA-PQR protocol introduces a way to prove post-quantum ownership of a key without changing the address or rotating the private key.
Why does this matter far beyond crypto? 🧵👇
1/
In blockchains, changing addresses or rotating keys breaks asset access, and is impossible for dormant users in @SuiNetwork, @solana, @NEARProtocol, @cosmos, @Cardano and co.
EdDSA-PQR solves that with ZK proofs of ownership based on seed-derived keys, enabling a forkless, migration-ready path.
2/
But here's the real kicker:
This method can help any system where root keys are burned-in or hard to rotate:
– TLS root certs on embedded devices
– VPN clients with fixed certificates
– IoT firmware signing keys
– HSMs, ID cards, TEEs
– OS bootloaders & VM root anchors
– Notary services that depend on immutable cryptographic anchors
3/
In these systems, key rotation is expensive, risky, or simply impossible. But compliance, forward security, and future trust will require quantum resilience.
This creates a tension: how do you gain post-quantum guarantees without touching legacy keys?
4/
The new proposal makes this possible:
As long as the key was derived from a seed (as in canonical EdDSA), a STARK or Ligero zero-knowledge proof of ownership can be generated, with quantum-safe assurances... all while keeping the key and identifier intact.
5/
Yes, a software or firmware update is needed to support the new logic, but you don’t need to regenerate keys, reissue identities, or break compatibility.
This decouples quantum-readiness from the painful key migration process.
6/
This matters across industries:
– A hardware wallet with EdDSA keys burned in at the factory can prove quantum-safe ownership.
– A VPN router in the field since 2018 can assert a PQ upgrade path.
– A passport chip can verify quantum resilience, without being reissued.
7/
And the impact goes deeper (cryptographers please read that):
This work hints that future cryptographic standards, including @NIST post-quantum schemes should consider adopting hashed-seed key derivation rather than exposing raw private material.
This design principle gives us a fallback:
If lattices (or any other new primitive) are broken later, hashed seeds would let us evolve without rotating addresses or secrets again. Read @billatnapier's post:
8/
So this isn’t just a blockchain fix.
It’s a shift in cryptographic thinking, towards forward-compatible key material that can prove security across eras, algorithms, and threat models.
9/
We believe this could influence how keys are generated and stored across all cryptographic systems in the coming years, including identity layers, infrastructure trust anchors, and post-quantum TLS/VPN stacks. Maybe before full quantum safe transition by 2030-35 most entities should at least switch now to EdDSA just in case.
To sum up:
“We showed that you can wrap a legacy key in quantum safety, without changing the public key or breaking the system. This may reshape how we generate and future-proof private keys going forward.”
7,88K
Walrus Sui and Mysten Labs started hiring robot experts, wait for some miracle devices during Token2049 in Singapore.

Irvin30.7.2025
1/ Personal News: I’m joining Mysten Labs as a Research Fellow under @kostascryptos elite hacker team with @JohnNaulty and George Digkas. We’ll be putting robots 🤖 on @SuiNetwork, shipping frontier tech, & working on hardware — all while I wrap up my PhD … yes been doing a PhD
10,32K
Robots: After many last moment requests we’ll extend the deadline to end of August.
Afaik 4 teams across the world explore and compete at the moment.
Good luck, $10K in SUI wait for their next owner(s).

Kostas Kryptos18.6.2025
🚀 Sui Impossible Challenge – June/July 2025 Edition
🦶 "Step-to-Sign": Build the Smart In-Shoe Wallet & 2FA Signer for Sui
🧠 Inspired by “Toothboard”, an experimental project by Kostas, @b1ackd0g and @EvanWeb3 at Facebook, where one could use their teeth and tongue to communicate (and their skull as an enclave), now reimagined for the Sui era.
📌 The Challenge
Build a smart in-shoe device (footbed/sole insert) that acts as a secure Sui wallet and 2FA signer, enabling users to submit and sign blockchain transactions using foot/toe gestures. Think of it as a wearable cold wallet merged with AI gesture recognition, embedded IoT, and blockchain security.
✅ Key Requirements
- Form Factor: Thin, comfortable, and fits into popular sneakers (Nike, Adidas, Puma, etc).
- Connectivity: At least one wireless tech (Bluetooth, 5G, or LoRa).
- Security: Used as 2FA/MFA for transaction signing (multi-sig or co-sign). Resistant against camera shoulder surfing attacks, we don't want your foot-password pattern to be exposed even when regular cameras are recording you.
- Gesture Recognition: AI must filter noise and detect gestures accurately (e.g., Morse-code like toe-taps).
- Rechargeability: USB-C or contactless.
- Demo: Submit a signed Sui transaction using foot gestures via mobile companion app. We’ll need at least 3 working shoe-pairs of your design, one for each judge.
🧪 Evaluation Criteria
Judging will be based on:
- Comfort, size, safety and compatibility with shoe types.
- Transaction security and UX design.
- Gesture model accuracy and learning curve.
- Real-world feasibility and polish.
- Documentation and demo quality.
- Surprise us with any never-heard of cool feature.
👨🔬 Judges
Kostas, @EmanAbio and @JohnNaulty
💰 Prize Pool
$10,000 in $SUI will be split across top teams, based on quality, feasibility, and innovation at the judges' discretion.
Deadline: July 31st, 2025
Judging & Winner(s) Announcement: August 2025
This is not just a challenge. It’s an experiment in cyborg-level cryptographic UX... guys Sui is the future.

9,85K
Many ask me since our yesterday’s post around EdDSA Vs ECDSA quantum safety readiness and Bitcoin:
Q: why didn’t Satoshi use EdDSA in Bitcoin?
A: Satoshi couldn’t have used EdDSA in Bitcoin because it simply didn’t exist yet when Bitcoin was created. EdDSA was invented in 2011, a few years after Bitcoin’s creation (2008–2009).
6,43K
🚨 BREAKING: Sui Research just dropped a major breakthrough in quantum transition of "some" blockchains. Unfortunately it works for Sui, Solana, Near, Cosmos and other EdDSA-based chains, but not for Bitcoin and Ethereum 😢
Here is the paper:
*Afaik this is the first backward compatible quantum-safe upgrade path for blockchain wallets to avoid future forks or freezing accounts.
...and why that’s huge 🧵👇
💀 There’s a non-zero chance that today’s wallets could become vulnerable to quantum adversaries in the coming decades.
While I personally doubt we’re anywhere near quantum supremacy that can break cryptography soon, the growing concerns, and new guidance from security agencies recommending algorithm upgrades by 2035, should serve as a wake-up call. Even if much of this is perception-driven, our community must be prepared to eventually transition.
Once quantum computers arrive, millions of wallets, including Satoshi’s, could be drained instantly. If your public key is visible, it will eventually be cracked.
Lost keys, deceased owners, cold storage... all at risk (these will be the first victims).
Billions in crypto sit in “sleeping” wallets that may never be updated or transfer their assets out.
💡 Our solution:
We found a way for wallets using EdDSA (e.g., Sui, Solana, Near and co) to prove ownership securely after quantum, without revealing secrets or touching the wallet to quickly transfer their coins. Surprisingly a small detail on how EdDSA private keys are derived compared to ECDSA makes a huge difference on quantum readiness. TL;DR a simple hash invocation over a seed and not directly picking elliptic curve scalars as private keys saved the game!
🔐 No re-signing. No address change. Zero downtime.
Just a zero knowledge proof that says: “I still control this wallet, but now signing protected against quantum hackers"
🚀 Built on Ed25519 key derivation (SLIP-0010) and zk-STARKs / Ligero
🛡️ Works for sleeping and lost accounts, multisigs, treasuries, and cold storage
📈 Protects real users & institutions, not just future chains, but your today’s mnemonic based wallets too
👨🔬 Developed by @SuiNetwork, @Mysten_Labs and @GeorgeMasonU applied and theoretical cryptographers, congrats to Foteini and Arnab whose help was paramount!
*We’re already in contact with the teams behind @ligero_inc and @SoundnessLabs, but we’ll also approach governments and major organizations like Google (which has already begun exploring Ligero ZK proofs) to pursue an implementation, and if possible, make it a global standard.
Maybe those who chose Ed25519 over ECDSA were lucky or just smart. Personally, I want to thank one of my first crypto instructors, Daniel Bernstein (@hashbreaker) the inventor of EdDSA, who taught at the EU ECRYPT summer school in Samos back in 2007. He planted a spark that made me obsess over every detail of the algorithm and maybe without that, I wouldn't be here today as a scientist.



127,8K
Johtavat
Rankkaus
Suosikit
Ketjussa trendaava
Trendaa X:ssä
Viimeisimmät suosituimmat rahoitukset
Merkittävin