Matthieu Rivain (@mrivain) 's Twitter Profile
Matthieu Rivain

@mrivain

Cryptographer, CEO at @CryptoExperts

ID: 217224560

linkhttp://www.matthieurivain.com/ calendar_today18-11-2010 22:46:50

91 Tweet

683 Followers

306 Following

FHE.org (@fhe_org) 's Twitter Profile Photo

🚨‼️🗓️ On June 13th we'll have the father of modern FHE, Craig Gentry, author of the first Fully Homomorphic Encryption construction and CTO of TripleBlind presenting on the "Past, Present, and Future of FHE". Register here: fhe.org/meetups/053

🚨‼️🗓️ On June 13th we'll have the father of modern FHE, Craig Gentry, author of the first Fully Homomorphic Encryption construction and CTO of TripleBlind presenting on the "Past, Present, and Future of FHE".
Register here: fhe.org/meetups/053
WhibOx Contest Organizing Committee (@whiboxc) 's Twitter Profile Photo

🙏 Thanks everyone for voting! 🔊 The WhibOx contest is back with ECDSA for this 4th edition. 🗓️ Tentative schedule: - Server open to submissions → 26/05 23:59 AoE - Deadline for implementation submissions → 08/08 23:59 AoE - Deadline for breaking → 01/09 23:59 AoE

Kevin McCurley (@mccurley) 's Twitter Profile Photo

Are you curious where cryptographers work around the world? Here is a plot of the affiliations that people have listed in eprint: eprint.iacr.org/geo/index.html I'm guessing that Russia is under-represented in this data set.

Tancrède Lepoint (@leptan) 's Twitter Profile Photo

The program of Crypto 2024 is online, with an invited talk by Karthik Bhargavan on formal verification in crypto! #crypto2024 IACR crypto.iacr.org/2024/program.p…

CryptoExperts (@cryptoexperts) 's Twitter Profile Photo

The Smoo.th CryptoLib is the Solidity library with the lowest gas cost for ECDSA verification on non-native Ethereum elliptic curves. We were pleased to audit this nice piece of work. Our audit report is available at github.com/get-smooth/cry…

Garaga (@garagastarknet) 's Twitter Profile Photo

Garaga is finally here 🔥 With the fastest MSM for BN254, BLS12-381, SECP256K/R1, ED25519; BN/BLS Groth16 smart contract verifier generators. Are all available at the cheapest cost on Starknet 🐺🐱 next up: audit, bls sig contracts, CLI/npm packages, examples, and Noir verifier

Garaga is finally here 🔥
With the fastest MSM for BN254, BLS12-381, SECP256K/R1, ED25519; BN/BLS Groth16 smart contract verifier generators.
Are all available at the cheapest cost on <a href="/Starknet/">Starknet 🐺🐱</a>
next up: audit, bls sig contracts, CLI/npm packages, examples, and <a href="/NoirLang/">Noir</a> verifier
Clémence Bouvier (@melc_bvr) 's Twitter Profile Photo

🚨 The STAP wiki is online! Visit our new resource featuring symmetric primitives for FHE/MPC/ZK protocols. Explore the collection: stap-zoo.com We’re still working on it. If you have any feedback or suggestion, please contact us at [email protected] 🦁

🚨 The STAP wiki is online! 

Visit our new resource featuring symmetric primitives for FHE/MPC/ZK protocols.
Explore the collection: stap-zoo.com

We’re still working on it. If you have any feedback or suggestion, please contact us at stap-zoo-keepers@inria.fr 🦁
NinjaLab (@ninjalabfr) 's Twitter Profile Photo

We are very excited to share our last research work: 𝐄𝐔𝐂𝐋𝐄𝐀𝐊, authored by Thomas Roche. An electromagnetic Side-Channel Vulnerability in the ECDSA implementation of all Infineon security microcontrollers, notably impacting all YubiKey 5 Series. ninjalab.io/eucleak/

Olivier🐿️ (@gloupin) 's Twitter Profile Photo

We are going to have 4 permanent positions at École polytechnique this year (in a 4 year plan, leading up to 8 total + 2 engineers) in Cybersecurity (both starting and prof level). It could be the occasion to create a new team and or reinforce the existing ones (Crypto and Networks)

IACR (@iacr_news) 's Twitter Profile Photo

After the successful launch of the IACR Communications in Cryptology in 2024, the Editors-in-Chief are looking for new Editorial Board members for the 4 issues in 2025. Please use this form for (self-) nomination: forms.gle/myrGvP1FFdk1p6…

CryptoExperts (@cryptoexperts) 's Twitter Profile Photo

We're excited to share that NIST has selected the four post-quantum signature candidates co-submitted by CryptoExperts to advance to Round 2 in their call for additional post-quantum signatures.

We're excited to share that NIST has selected the four post-quantum signature candidates co-submitted by CryptoExperts to advance to Round 2 in their call for additional post-quantum signatures.
Matthieu Rivain (@mrivain) 's Twitter Profile Photo

CHES (IACRches) is looking for candidates to organize the next edition of the CHES Challenge in 2025 🏆 Take this opportunity to spotlight and gamify your favorite field of cryptographic engineering. 👉 ches.iacr.org/2025/callforch…

IACRches (@iacrches) 's Twitter Profile Photo

Call for CHES Challenge Organizers is now available! ches.iacr.org/2025/callforch… Since 2015, an annual crypto engineering challenge has been successfully organized in collaboration with CHES. If you would like to propose a challenge for the upcoming year, please submit by 31/1/2025.