Miguel de Vega (@miguel_de_vega) 's Twitter Profile
Miguel de Vega

@miguel_de_vega

Co-Founder and Chief Scientist of @nillionnetwork

ID: 109579773

linkhttp://www.nillion.com calendar_today29-01-2010 14:57:46

201 Tweet

4,4K Followers

1,1K Following

Miguel de Vega (@miguel_de_vega) 's Twitter Profile Photo

Absolutely, the arrest of Telegram CEO Pavel Durov in France highlights that traditional Web3 technology requires the Blind Computer (BC) to fully protect us from Big Brother's control. Web3 has focused on decentralizing services to prevent control or shutdown by third parties, such

Miguel de Vega (@miguel_de_vega) 's Twitter Profile Photo

With traditional privacy, your data is encrypted in the database but is decrypted each time it requires processing. This means the service provider can decrypt your data, exposing you to the following main threats: 1) Your service provider may process or sell your data without

Miguel de Vega (@miguel_de_vega) 's Twitter Profile Photo

"[...] crypto ownership was associated with belief in conspiracy theories, “dark” personality characteristics (e.g., the “Dark Tetrad” of narcissism, Machiavellianism, psychopathy, and sadism), [...] cryptocurrency ownership are being male, relying on alternative/fringe social

Miguel de Vega (@miguel_de_vega) 's Twitter Profile Photo

Join the Nillion incentivized testnet as an early Verifier and get recognized for securing the future of decentralized data. Upload secrets, run a verifier, and help build the Blind Computer while earning rewards. Don't just trust—verify and be a part of what we're

Miguel de Vega (@miguel_de_vega) 's Twitter Profile Photo

Microsoft is reintroducing 'Recall,' a controversial feature that continuously takes screenshots of your PC activity and saves them to a searchable database. Previously turned off due to privacy concerns, Recall is returning without any substantial changes. It only encrypts the

Miguel de Vega (@miguel_de_vega) 's Twitter Profile Photo

There are many answers to this question. I could talk about how web3 requires the Blind Computer to radically broaden the design space to use cases that involve storing and processing personal data in a decentralized setting. I could discuss the regulatory landscape. But

There are many answers to this question. I could talk about how web3 requires the Blind Computer to radically broaden the design space to use cases that involve storing and processing personal data in a decentralized setting. I could discuss the regulatory landscape. 

But
Miguel de Vega (@miguel_de_vega) 's Twitter Profile Photo

Super exciting news! This integration unlocks new possibilities like confidential DeFi, private supply chain management, gaming, digital collectibles, and secure social interactions. The partnership enhances Aptos' capabilities by combining Move's security strengths with

Miguel de Vega (@miguel_de_vega) 's Twitter Profile Photo

That's an army of blind warriors making sure data is still correctly stored in our network without actually having access to it in the clear. Your data remains private, but you have the guarantee that its integrity hasn't been tampered with.

Miguel de Vega (@miguel_de_vega) 's Twitter Profile Photo

niloraculum: Multiparty computation (MPC) enables multiple parties (nodes or computers) to jointly run a program over their private input variables without revealing them to each other. Fully homomorphic encryption (FHE) is a building block for MPC. In theory, one can

niloraculum: Multiparty computation (MPC) enables multiple parties (nodes or computers) to jointly run a program over their private input variables without revealing them to each other. Fully homomorphic encryption (FHE) is a building block for MPC.

In theory, one can
Miguel de Vega (@miguel_de_vega) 's Twitter Profile Photo

An example of how PETs (in this case, ZKPs) enable web3 applications to access and unlock the vast pool of web2 data. For me there is no doubt that PETs are the key technology that will drive the expansion of web3 into web2, tapping into its tens of trillions of dollars.

Miguel de Vega (@miguel_de_vega) 's Twitter Profile Photo

And behind all those nice algebraic properties, a hidden beast often lurks: a hard-to-solve mathematical problem (e.g., discrete logarithm, learning with errors) that cryptographers try to tame in exchange for cryptographic security

Miguel de Vega (@miguel_de_vega) 's Twitter Profile Photo

niloraculum: First, we need the bad guy, known as the “adversary.” The adversary attempts to attack the protocol by corrupting the nodes running it. Since adversaries are most effective when coordinating their actions, we typically consider a single adversary controlling multiple

niloraculum: First, we need the bad guy, known as the “adversary.” The adversary attempts to attack the protocol by corrupting the nodes running it. Since adversaries are most effective when coordinating their actions, we typically consider a single adversary controlling multiple
Miguel de Vega (@miguel_de_vega) 's Twitter Profile Photo

Imagine if someone followed you around, snooped through your diary, or read your letters—they’d face serious consequences. Yet, online, Big Tech does this daily, selling it as necessary for the Internet’s economy. Why do we tolerate this double standard? Big Tech controls the