nick's avatar
nick
nick@frostsnap.com
npub1j8d6...26k2
peer-to-peer cash security
nick's avatar
nick 1 year ago
some nostr tools i use when developing Event debugging when you break event serialization or invalid signature: Sending events to relays: (would be good nak feature) ``` echo '["EVENT", <EVENT_JSON>]' | nostcat wss://relay.primal.net ``` Occasionally for searching:
nick's avatar
nick 1 year ago
None of you are ready for this level of airgapped animated QR code security theater image
nick's avatar
nick 1 year ago
extreme shortage of biblically accurate angel plushies on etsy
nick's avatar
nick 1 year ago
Will never forgive the apple people for taking away our gun emojis
nick's avatar
nick 1 year ago
# Secure Multi-Party Computation [excerpt from https://eprint.iacr.org/2002/040.pdf] "Consider an ideal world in which an external trusted party is willing to help the parties carry out their computation. An ideal computation takes place in this ideal world by having the parties simply send their inputs to the trusted party, who then computes the desired function and passes each party its prescribed output. Notice that all of the following security properties (and more) are ensured in such an ideal computation: - Privacy: No party should learn anything more than its prescribed output. That is, the only information that should be learned about other parties’ inputs is what can be derived from the output itself. - Correctness: Each party is guaranteed that the output that it receives is correct. - Independence of Inputs: The corrupted parties must choose their inputs independently of the honest parties’ inputs. - Guaranteed output delivery: Corrupted parties should not be able to prevent honest parties from receiving their output. In other words, the adversary should not be able to carry out a denial of service attack. - Fairness: Corrupted parties should receive their output if and only if honest parties do. The security of a real protocol is established by comparing the outcome of the protocol to the outcome of an ideal computation. Specifically, a real protocol that is run by the parties (in a world where no trusted party exists) is said to be secure, if an adversary controlling a coalition of corrupted parties can do no more harm in a real execution that in the above ideal execution. Since the adversary is unable to cause any harm in an ideal execution, this means that security is also guaranteed in a real protocol execution. We remark that the above informal description is “overly ideal” in the following sense. It is a known fact that unless an honest majority is assumed, it is impossible to obtain generic protocols for secure multi-party computation that guarantee output delivery and fairness" From Secure Multi-Party Computation Without Agreement, Goldwasser & Lindell
nick's avatar
nick 1 year ago
🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔 🐔NOSTR IS THE REAL BIRDAPP🐔 🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔 🐥 CHICKEN LIVESTREAM AVATARS - ONLY ON NOSTR 🐥
nick's avatar
nick 1 year ago
🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔🐔 CHICKEN LIVESTREAM NOSTR AVATAR IS REAL 🐤🐤🐤🐤🐤🐤🐤🐤🐤🐤🐤🐤🐤🐤🐤🐤🐤🐤🐤🐤🐤🐤
nick's avatar
nick 1 year ago
reply with 🐔 or 🐀 if you see one move in my nostr avatar
nick's avatar
nick 1 year ago
NO FU CKING WAY I HAVE A CHICKEN LIVESTREAM AS MY PROFILE PIC
nick's avatar
nick 1 year ago
searching for my mate's nostr account australian war hero/criminal themed lmk if you see it
nick's avatar
nick 1 year ago
my prior is that bech32m is more satisfying for nerds but is actually worse than seedwords for normal people. ``` frost 1qpac 4zg6p ydqjx sfrgy 35zg6 pydqj xsfrg y35zg 6pydq jxsfr gy35z g6q8h vz9r5 ``` frostsnap labs will investigate
nick's avatar
nick 2 years ago
Check out our latest Frostsnap prototypes. Hardware wizardry @Adam Mashrique App ingenuity @Zero-Knowledge Goof Welcome to the future of #bitcoin self-custody ❄ Frostsnap is a mobile-first hardware wallet 📲 Begin your self-custody journey by plugging Frostsnap devices into your phone and naming them via the Frostsnap app. Choose a security threshold and begin key generation to easily set up a multisig wallet in a matter of seconds. In this demo we create a 2-of-3 multisig between the devices. A threshold of two means we need any two of the three devices to sign in order to spend funds from the wallet. ❄️🔒 Daisy-chained Frostsnap devices participate in distributed key generation, each contributing entropy to a joint secret shared across multiple devices. No single device knows the overall secret, only a fragment. You, the user, can easily verify the key was created securely ✅ After creating a new key, you can hide your Frostsnap devices in different locations or share them among people you trust. 🏘️🏝️👨‍⚖️ When it comes time to make a bitcoin transaction or sign a Nostr post under your Frostsnap key, you must sign on multiple devices. Frostsnap is crafting a whole new Bitcoin experience, And we're fixing the problems of self-custody today: security, accessibility, cost, and privacy. Frostsnap is making #bitcoin ownership easy, personalized, and secure. Stay Frosty ❄️
nick's avatar
nick 2 years ago
"OP threw a 5" i think about this reply like once a week @mutatrum image
nick's avatar
nick 2 years ago
we in the studio image
nick's avatar
nick 2 years ago
i appreciate the difficulty to monetize but damn Amboss has completely nuked their site for unpaid users