1 of 73

Eth3.0

Quantum security

IBM Q

50 qubits

2 of 73

  • intro
  • Eth1—quantum vulnerability
  • Eth2—quantum infancy
  • Eth3—quantum security

3 of 73

paradigm shifts

Bitcoin

Eth1

Eth2

Eth3

programmability

scalability

quantum security

2009

2014

2020

2027?

4 of 73

Neven's law vs hype

time

computation

power

Neven's law

double exponential

hype

not scalable

now

🤔

5 of 73

post quantum narrative

> What's your vision for Eth 3.0?

"STARKs, STARKs and lots of STARKs."—Vitalik, Jan 2019

6 of 73

post quantum narrative

  • flexibility
    • one tool to rule them all

> What's your vision for Eth 3.0?

"STARKs, STARKs and lots of STARKs."—Vitalik, Jan 2019

7 of 73

post quantum narrative

  • flexibility
    • one tool to rule them all
  • lean and resilient crypto
    • consolidation of assumptions
    • hash functions only
    • Lindy effect

> What's your vision for Eth 3.0?

"STARKs, STARKs and lots of STARKs."—Vitalik, Jan 2019

8 of 73

post quantum narrative

  • flexibility
    • one tool to rule them all
  • lean and resilient crypto
    • consolidation of assumptions
    • hash functions only
    • Lindy effect
  • performance
    • relatively fast prover
    • data is cheap™

> What's your vision for Eth 3.0?

"STARKs, STARKs and lots of STARKs."—Vitalik, Jan 2019

9 of 73

Ethereum Foundation grant (July 2018)

~$5 million

"quantum insurance"

10 of 73

Ethereum Foundation grant (July 2018)

STARK-friendly hash function

CPU-optimised prover

open source

~$5 million

"quantum insurance"

third-party

audits

11 of 73

Ethereum Foundation grant (July 2018)

STARK-friendly hash function

CPU-optimised prover

open source

~$5 million

"quantum insurance"

third-party

audits

towards

production readiness

12 of 73

plausibly provably quantum secure

13 of 73

plausibly provably quantum secure

→ slightly larger proofs

14 of 73

plausibly provably quantum secure

→ slightly larger proofs

concrete constant unknown,

expected ~2x

15 of 73

universal SNARK setups

hash function

class group

RSA group

powers of tau

quantum secure

unbounded and succinct

transparent

updatable

N/A

N/A

16 of 73

universal SNARK setups

hash function

class group

RSA group

powers of tau

quantum secure

unbounded and succinct

transparent

updatable

N/A

N/A

STARK/FRI unique selling point

17 of 73

Eth1—quantum vulnerability

18 of 73

systemic risk

"37% of the [Bitcoin] supply is at risk"

—Pieter Wuille, Mar 2019

19 of 73

systemic risk

"37% of the [Bitcoin] supply is at risk"

—Pieter Wuille, Mar 2019

exposed pubkeys

20 of 73

systemic risk

"37% of the [Bitcoin] supply is at risk"

—Pieter Wuille, Mar 2019

  • Eth1 vs Bitcoin
    • accounts encourage pubkey reuse vs UTXOs (expecting >37% at risk)
    • hard to migrate contracts (e.g. long-running Augur bet)

exposed pubkeys

21 of 73

systemic risk

"37% of the [Bitcoin] supply is at risk"

—Pieter Wuille, Mar 2019

  • Eth1 vs Bitcoin
    • accounts encourage pubkey reuse vs UTXOs (expecting >37% at risk)
    • hard to migrate contracts (e.g. long-running Augur bet)
  • governance intervention
    • false positives
    • possibly controversial

exposed pubkeys

22 of 73

inertia

"Historically, it has taken almost two decades to deploy our modern public key cryptography infrastructure."—NIST website

23 of 73

inertia

"Historically, it has taken almost two decades to deploy our modern public key cryptography infrastructure."—NIST website

NIST post-quantum competition

  • 2016—kickoff
  • 2017—round 1 (69 candidates)
  • 2019—round 2 (26 candidates)
  • 2021—round 3
  • 2024—draft standard

24 of 73

inertia

"Historically, it has taken almost two decades to deploy our modern public key cryptography infrastructure."—NIST website

NIST post-quantum competition

  • 2016—kickoff
  • 2017—round 1 (69 candidates)
  • 2019—round 2 (26 candidates)
  • 2021—round 3
  • 2024—draft standard

→ additional friction from blockchain governance

25 of 73

data is cheap™

Nielsen's law—bandwidth grows by 50% per year

26 of 73

data is cheap™

Nielsen's law—bandwidth grows by 50% per year

  • data is fungible—a byte is a byte
  • data is massively parallelizable
  • 200kB proof today ~ 3.5kB proof in 10 years

27 of 73

gas repricing

call data repricing

  • EIP2028—67 gas/byte to 16 gas/byte
  • prediction—more data repricings

over time

data gets cheaper than computation

28 of 73

Eth2—quantum infancy

29 of 73

backup signatures

  • quantum apocalypse backup—one-time migration
  • Lamport—simple, available today, low overhead
  • backwards compatible—integratable in any existing signature scheme

30 of 73

backup signatures

  • quantum apocalypse backup—one-time migration
  • Lamport—simple, available today, low overhead
  • backwards compatible—integratable in any existing signature scheme

Svalbard Global Seed Vault

31 of 73

backup signatures

Lamport

seed

Lamport

secret key

Lamport

public key

32 of 73

quantum apocalypse contingency

Lamport

seed

Lamport

secret key

Lamport

public key

non-quantum seed

non-quantum

secret key

non-quantum

public key

hash

33 of 73

quantum apocalypse contingency

bit 1

bit 256

secret key

a1

b1

...

...

a256

b256

Lamport signatures

34 of 73

quantum apocalypse contingency

bit 1

bit 256

secret key

a1

b1

...

...

a256

b256

public key

H(a1)

H(b1)

...

...

H(a256)

H(b256)

Lamport signatures

35 of 73

quantum apocalypse contingency

bit 1

bit 256

secret key

a1

b1

...

...

a256

b256

public key

H(a1)

H(b1)

...

...

H(a256)

H(b256)

signed hash

0

...

...

1

reveal

a1

...

...

b256

Lamport signatures

36 of 73

multi-hashing

SHA256

security

conservative

speed (plain text)

fast

popularity

high

STARK-friendly

no

37 of 73

multi-hashing

SHA256

low arithmetic complexity hash

security

conservative

experimental

speed (plain text)

fast

slower

popularity

high

low

STARK-friendly

no

yes

38 of 73

multi-hashing

SHA256

low arithmetic complexity hash

security

conservative

experimental

speed (plain text)

fast

slower

popularity

high

low

STARK-friendly

no

yes

39 of 73

STARK-friendly hash challenge

HadesMiMC

MARVELlous

GMiMC

family

40 of 73

STARK-friendly hash challenge

HadesMiMC

MARVELlous

GMiMC

Starkad

Poseidon

Vision

Rescue

GMiMCerf

family

flavour

41 of 73

STARK-friendly hash challenge

HadesMiMC

MARVELlous

GMiMC

Starkad

Poseidon

Vision

Rescue

GMiMCerf

STARK-friendly fields

  • prime fields
  • high 2-adicity

→ compatible with SNARKs 🎉

family

flavour

42 of 73

longer addresses

length matters

    • current output length n = 160 bits
    • classical collision resistance—O(n/2) ~ 80 bits
    • quantum collision resistance—O(2n/5) ~ 64 bits (technically O(n/3) = 60 bits)
    • future cryptanalytic weakenings

2017 result

43 of 73

longer addresses

length matters

    • current output length n = 160 bits
    • classical collision resistance—O(n/2) ~ 80 bits
    • quantum collision resistance—O(2n/5) ~ 64 bits (technically O(n/3) ~ 60 bits)
    • future cryptanalytic weakenings

000000000000000000000019b43763eb4519f4fe65eae9be90fe73117b89026d

91 zero bits

avoid 80-bit of security

44 of 73

longer addresses

length matters

    • current output length n = 160 bits
    • classical collision resistance—O(n/2) ~ 80 bits
    • quantum collision resistance—O(2n/5) ~ 64 bits (technically O(n/3) = 60 bits)
    • future cryptanalytic weakenings

000000000000000000000019b43763eb4519f4fe65eae9be90fe73117b89026d

91 zero bits

avoid 80-bit of security

new n—256 bits

45 of 73

witness compression for stateless clients

beacon chain

shard

shard

...

execution engine

execution

engine

...

dapp

dapp

...

account

account

...

stateless

46 of 73

witness compression for stateless clients

application data

Merkle proofs

10x overhead

uncompressed

47 of 73

witness compression for stateless clients

application data

Merkle proofs

10x overhead

STARK

application data

10% overhead

uncompressed

compressed

48 of 73

abstraction

not opinionated

  • no enshrined ECDSA
  • no minimum 21,000 gas

49 of 73

quantum canary

  • early detection—calibrated quantum advantage problem
  • bounty—e.g. 1m ETH minted by the consensus
  • programmatic—trigger for consensus and contracts

50 of 73

Eth3—quantum security

51 of 73

Eth2 pre-quantum cryptography

RANDAO

phase 0

phase 1

aggregate signatures

custody proofs

52 of 73

Eth2 pre-quantum cryptography

RANDAO

phase 0

phase 1

aggregate signatures

custody proofs

secrets involved

  • BLS12-381 private key
  • MPC-friendliness requirement

53 of 73

Eth2 pre-quantum cryptography

RANDAO

phase 0

phase 1

phase 2

aggregate signatures

custody proofs

VDF

54 of 73

Eth2 pre-quantum cryptography

RANDAO

phase 0

phase 1

phase 2

aggregate signatures

custody proofs

VDF

group of unknown order

  • 2048-bit RSA group
  • trapdoor

55 of 73

aggregate signatures

aggregation constraints

  • batches of 1024 signatures
  • 128 batches per block

56 of 73

aggregate signatures

aggregation constraints

  • batches of 1024 signatures
  • 128 batches per block

key to 1024 shards

57 of 73

aggregate signatures

aggregation constraints

  • batches of 1024 signatures
  • 128 batches per block

idea

  • batch 1024 Lamport signatures into a STARK
  • aggregate those 128 STARKs into one STARK

preference for hash-based signature schemes

(e.g. Lamport, Winternitz, SPHINCS+)

key to 1024 shards

58 of 73

aggregate signatures

aggregation constraints

  • batches of 1024 signatures
  • 128 batches per block

idea

  • batch 1024 Lamport signatures into a STARK
  • aggregate those 128 STARKs into one STARK

preference for hash-based signature schemes

(e.g. Lamport, Winternitz, SPHINCS+)

key to 1024 shards

open problem—add MPC-friendliness

59 of 73

RANDAO hash onions

seed s

60 of 73

RANDAO hash onions

H1(s)

seed s

61 of 73

RANDAO hash onions

H1(s)

seed s

...

...

62 of 73

RANDAO hash onions

H1(s)

seed s

commitment

c = H1024(s)

H1024(s)

...

...

63 of 73

RANDAO hash onions

H-1(c)

H1(s)

seed s

commitment

c = H1024(s)

...

...

64 of 73

RANDAO hash onions

H-1(c)

H1(s)

seed s

commitment

c = H1024(s)

H-2(c)

...

...

...

7 days per layer with 100,000 validators

MPC-friendly hash

65 of 73

custody proofs

data

secret

validator slashed if revealed

66 of 73

custody proofs

data

secret

mix

validator slashed if revealed

67 of 73

custody proofs

data

secret

statement—I know mix consistent with H(data) and H(secret)

mix

validator slashed if secret revealed

not outsourceable

68 of 73

VDFs

STARKs

permutation polynomial

constant gap

"bootstrap"

exponential gap

parallelism

69 of 73

VDFs

pros

  • quantum secure
  • no trusted setup
  • cheaper evaluator hardware
  • easier to reason about lower bounds

STARKs

permutation polynomial

constant gap

"bootstrap"

exponential gap

parallelism

70 of 73

VDFs

cons

  • larger proofs
  • more expensive prover hardware

pros

  • quantum secure
  • no trusted setup
  • cheaper evaluator hardware
  • easier to reason about lower bounds

STARKs

permutation polynomial

constant gap

"bootstrap"

exponential gap

parallelism

71 of 73

bonus—minimise fraud proofs

blockchain design heuristics

  • If cryptography doesn't work, try cryptoeconomics.
  • If cryptography does work, avoid cryptoeconomics.

72 of 73

bonus—minimise fraud proofs

blockchain design heuristics

  • If cryptography doesn't work, try cryptoeconomics.
  • If cryptography does work, avoid cryptoeconomics.

data availability

proof of custody

header checks

quantum secure in Eth2

but interactive

73 of 73

thank you :)