See also .
Summary
Research
2 new cheaper SNARKs Testudo, Folded Groth
5 new papers on Proof of Space and SNARKs (4 accepted)
New PoRep effort initial feasibility results
Protocol Contributions / FIPs
9 accepted FIPs, of 13 contributed PoDSI, DDO, Synthetic PoRep,..
Contributed to 13 of the 24 proposed NI-PoRep,..
Intelligence
Protocol Theory document for any protocol designer
Security analysis for PoRep
ROI Calculators for SPs
& more
Research
SNARKs, etc
- Testudo (paper and open source implementation of core protocol): a proof system that can make prover more efficient (5x) in parallel computation (e.g., in Filecoin execution stage) (see more)
- New techniques for lookup arguments: improvements on cq and apl https://cryptonet.org/projects/lookup-snark
- Paper: Rational proof techniques meet SNARK: how to make rational proofs practical and extractable (to appear on eprint December 2023)
- Upcoming: Folding Groth16 proofs to get a 10x cheaper prover computation
Proof of Space
- Paper: Better analysis for SDR (Leo Reyzin). It shows that the already deployed construction SDR has considerably better security than previously thought. It also introduces techniques that could be used to analyze future constructions of PoS.
- Paper: Modular constructions of PoS and new techniques for auditing stage with single challenge. It shows how to use polynomial evaluation for performing execution in PoS (trading some expansion in the replica). It gives a modular framework people can build on to write PoS papers.
Papers
- Rinocchio: SNARKs for Ring Arithmetic
- Chaya Ganesh, Anca Nitulescu, Eduardo Soria-Vazquez
- Published at Journal of Cryptology 2023
- Lookup Arguments: Extensions and Applications to Zero-Knowledge Decision Trees
- Matteo Campanelli, Antonio Faonio, Dario Fiore, Tianyu Li, and Helger Lipmaa
- Proofs of Space with Maximal Hardness
- Leo Reyzin
- Advancing Scalability in Decentralized Storage: A Novel Approach to Proof-of-Replication via Polynomial Evaluation
- Giuseppe Ateniese, Foteini Baldimtsi, Matteo Campanelli , Danilo Francati , and Ioanna Karantaidou
- Testudo: Linear Time Prover SNARKs with Constant Size Proofs and Square Root Size Universal Setup
- Matteo Campanelli, Nicolas Gailly, Rosario Gennaro, Philipp Jovanovic, Mara Mihali, and Justin Thaler
- Accepted at Latincrypt 2023
Protocol
Cryptonet members contributed to 9 accepted FIPs, with 4 more proposed for a total of 13. We led 8 of these.
Below is a summary of the most significant protocol-development efforts.
Securing the network
- De-risked high severity cron issues. Detected and prepared a mitigation for an explosion in cron work sufficiently in advance to ship it before disaster with FIP-0060. Developed a long-term resolution to this segment of cron risk in FIP-0074.
- Fixed long-standing Window PoST grinding vulnerability.
- Designed PoRep breakage response protocol with FIP-0047 and improved/simplified it with FIP-0067.
Improving storage utility & efficiency
- Reduced large overhead of temporary sealing data from ~400GiB to ~25GiB with FIP-0059 Synthetic PoRep.
- Designed and implemented verifiable data aggregation (PoDSI) to enable aggregator clients to verify inclusion of their data in a sector with FRC-0058.
- Designed and implemented streamlined data onboarding by avoiding redundant on-chain state and processing with FIP-0067 Direct Data Onboarding. This also introduced a new scheme for data activation notifications to support user-programmed smart contracts to function as data storage applications.
- Implemented code optimisations to reduce cost of PublishStorageDeals by 40%, ProveCommitAggregate by 25%.
- Proposed non-interactive PoRep to drastically improve onboarding pipelines and practically enable Sealing as a Service and HDD wholesale, without compromising security. We plan to ship NI-PoRep in H2 2024.
Stabilising token economy
- Conceived and designed pledge shortfall proposal to mitigate perceived pledge token shortages while also reducing circulating supply inflation and improving token burn. Ultimately decided the impact wasn’t certain enough to justify the effort and new complexity (in retrospect this seems to be the right call).
- Proposed and sketched design for sustainable network token burn via storage/data onboarding fees.
- Presented a resolution in FIP-0081 to the initial pledge baseline denominator blowup, identified by CryptoEconLab. At year end, this is stalled on CEL being uncertain about the short/long-term tradeoffs.
FIPs
Direct data onboarding | FIP | @anorth, @zenground0 | Last Call | |
Update gas charging schedule and system limits for FEVM | FIP | Steven Allen (@stebalien), Raúl Kripalani (@raulk), Akosh Farkash (@aakoshh), Jakub Sztandera (@Kubuxu) | Final | |
Verifiable Data Aggregation | FRC | Jakub Sztandera (@Kubuxu), Nicola Greco (@nicola), Peter Rabbitson (@ribasushi) | Final | |
Synthetic PoRep | FIP | @Kubuxu @Luca @Rosario Gennaro @Nicola @Irene | Accepted | |
Set market deal maintenance interval to 30 days | FIP | Jakub Sztandera (@Kubuxu), @Zenground0, Alex North (@anorth) | Final | |
WindowPoSt Grindability Fix | FIP | @cryptonemo @Kubuxu @DrPeterVanNostrand @Nicola @porcuquine @vmx @arajasek | Final | |
Switching to new Drand mainnet network | FIP | @yiannisbot, @CluEleSsUK, @AnomalRoil, @nikkolasg, @willscott | Draft | |
Ignore built-in market locked balance in circulating supply calculation | FIP | @anorth | Accepted | |
PoRep Security Policy & Replacement Sealing Enforcement | FIP | @Kubuxu, @anorth, @irenegia, @lucaniz | Accepted | |
Allow SPs to move partitions between deadlines | FIP | Steven Li (@steven004), Alan Xu (@zhiqiangxu), Mike Li (@hunjixin), Alex North (@anorth), Nicola (@nicola) | Accepted | |
Remove cron-based automatic deal settlement | FIP | @anorth, @alexytsu | Accepted | |
Introduce lower bound for sector initial pledge | FIP | @anorth, @vkalghatgi | Draft | |
Add support for aggregated replica update proofs | FIP | nemo (@cryptonemo), Jake (@drpetervannostrand), @anorth | Draft |
Intelligence
We produced over 96 notes in our public notebook (see all).
Our top picks:
The Fat vs Thin SP thesis @Nicola
Why Better Predecessor Robustness or Depth Robustness are Crucial @Leo
Better Cost Analysis via Adding Costs of Storage and Computation @Leo
Decoupling data commitments from sector lifetime - @Alex North 2023-10
[2023Q3] Cost of Consensus Security: Pledge - @Irene, 2023-08
[2023Q3] Cost of Consensus Security: Hardware - @Nicola @Tom Mellan @Irene, 2023-08
Heterogenous sector pledges – @Alex North, 2023-05
Protocol-induced risks to storage providers – @Alex North, 2023-05
Motivation and design goals for termination fees – @Alex North, 2023-05
[2023Q2] CC Sector Upgrade: Guidelines and Modeling – @Luca @Irene, 2023-04
[2023Q1] New paradigm with cheaper PoRep — @Nicola, 2023-01