Channel Avatar

David Wong @UCY1UW1QQZ2xzdBEEep8R0nA@youtube.com

3.6K subscribers - no pronouns :c

Cryptographer, Writer, Creator, and founder of zkSecurity.


28:10
Vlog #2 - Getting into a habit of working out
13:37
Vlog #1 - Navigating the Ups and Downs of Startup Life
02:18:24
Two And A Half Coins #9 - Tradfi, Banks, SWIFT, CBDCs, with Xavier Lavayssière and Clément Berthou
01:32:48
Two And A Half Coins #8 - Consensus protocols, Bitcoin, Fastpay, and Linera with Mathieu Baudet
32:26
Two And A Half Coins #7 - It's time to talk about Ethereum
01:02
Centralization in the Lightning Network
50:32
Two And A Half Coins #6 - Exploring Layer 2 Solutions on Bitcoin with Kevin Hurley and Alex Akselrod
22:19
zkBitcoin: Walkthrough of the codebase
29:16
zkBitcoin: a whitepaper walkthrough
14:30
zkBitcoin: Zero-Knowledge Applications for Bitcoin
24:09
Cairo's public memory protocol
04:08
Make this logo in keynote/freeform in 4 minutes
10:37
Zero-knowledge proof composition and recursion. Part 9: BCTV14 paper walkthrough
03:32
Zero-knowledge proof composition and recursion. Part 8: Hashing in public input
06:01
Zero-knowledge proof composition and recursion. Part 7: Deferred values
11:02
Zero-knowledge proof composition and recursion. Part 6: cycles of curves
08:26
Zero-knowledge proof composition and recursion. Part 5: PCD, IVC, and Mina
10:05
Zero-knowledge proof composition and recursion. Part 3: Nova
22:31
Zero-knowledge proof composition and recursion. Part 2: Sangria
05:09
Zero-knowledge proof composition and recursion. Part 4: Verifier circuits
08:55
Zero-knowledge proof composition and recursion. Part 1: overview
05:58
The intuition behind the sumcheck protocol in 5 minutes
01:26:10
reading through the OCaml compiler: Part 1
26:04
noname developer updates: showcasing method calls
13:11
noname developer updates: user-defined functions
11:46
noname developer updates: custom structs work!
25:56
Learning about zero-knowledge circuits using noname and kimchi
28:21
How does PLONK work? Part 12: The permutation (or copy constraint)
07:41
How to contribute to Kimchi
08:48
How does PLONK work? Part 11: Our final protocol! (Without the copy constraints)
15:07
How does PLONK work? Part 10: The Kate polynomial commitment scheme
07:08
How does PLONK work? Part 9: What's a polynomial commitment scheme (PCS)?
05:32
How does PLONK work? Part 8: A polynomial dance
06:13
How does PLONK work? Part 7: A sketch protocol with our polynomial
10:52
How does PLONK work? Part 6: From constraint systems to polynomials
11:32
How does PLONK work? Part 5: From arithmetic circuits to constraint systems
06:10
How does PLONK work? Part 4: From programs to arithmetic circuits
09:50
How does PLONK work? Part 3: Starting with the end: polynomials
03:58
How does PLONK work? Part 2: An overview
03:19
How does PLONK work? Part 1: What's PLONK?
00:58
Trying kayaking and failing miserably after a few seconds in the water only
21:37
Algorand's cryptographic sortition
36:50
Bleichenbacher Attack on RSA PKCS #1 v1.5 For Encryption
14:10
TLS 1.3 Part 3: Presentation Language
20:27
TLS 1.3 Part 2: Protocol Overview
02:15
TLS 1.3 Part 1: Introduction
01:02:35
Ethernaut CTF walkthrough (breaking ethereum smart contracts)
01:43
demo of the FiveMedium DAPP on the Ethereum blockchain
31:08
Attacks on Ethereum Smart Contracts
11:39
BEAST: An Explanation of the CBC Attack on TLS
00:51
hash timeline
40:08
Tamarin Prover Introduction
22:50
tl;dr of sweet32: On the Practical (In-)Security of 64-bit Block Ciphers
03:33
song at crypto rump session
25:00
The Noise Protocol Framework
00:25
Backdoor Diffie-Hellman
06:20
Pollard's p-1 factorization algorithm
30:10
Timing Attaques sur un serveur OpenSSL ECDSA distant : Pratique ou pas ?
32:54
Timing and Lattice Attacks on a Remote ECDSA OpenSSL Server: How Practical Are They Really?
17:49
Dual EC or the NSA's Backdoor: Explanations