Eth3.0
Quantum security
IBM Q
50 qubits
paradigm shifts
Bitcoin
Eth1
Eth2
Eth3
programmability
scalability
quantum security
2009
2014
2020
2027?
Neven's law vs hype
time
computation
power
Neven's law
double exponential
hype
not scalable
now
🤔
post quantum narrative
> What's your vision for Eth 3.0?
"STARKs, STARKs and lots of STARKs."—Vitalik, Jan 2019
post quantum narrative
> What's your vision for Eth 3.0?
"STARKs, STARKs and lots of STARKs."—Vitalik, Jan 2019
post quantum narrative
> What's your vision for Eth 3.0?
"STARKs, STARKs and lots of STARKs."—Vitalik, Jan 2019
post quantum narrative
> What's your vision for Eth 3.0?
"STARKs, STARKs and lots of STARKs."—Vitalik, Jan 2019
Ethereum Foundation grant (July 2018)
~$5 million
"quantum insurance"
Ethereum Foundation grant (July 2018)
STARK-friendly hash function
CPU-optimised prover
open source
~$5 million
"quantum insurance"
third-party
audits
Ethereum Foundation grant (July 2018)
STARK-friendly hash function
CPU-optimised prover
open source
~$5 million
"quantum insurance"
third-party
audits
towards
production readiness
plausibly provably quantum secure
plausibly provably quantum secure
→ slightly larger proofs
plausibly provably quantum secure
→ slightly larger proofs
concrete constant unknown,
expected ~2x
universal SNARK setups
| hash function | class group | RSA group | powers of tau |
quantum secure | | | | |
unbounded and succinct | | | | |
transparent | | | | |
updatable | N/A | N/A | | |
universal SNARK setups
| hash function | class group | RSA group | powers of tau |
quantum secure | | | | |
unbounded and succinct | | | | |
transparent | | | | |
updatable | N/A | N/A | | |
STARK/FRI unique selling point
Eth1—quantum vulnerability
systemic risk
"37% of the [Bitcoin] supply is at risk"
—Pieter Wuille, Mar 2019
systemic risk
"37% of the [Bitcoin] supply is at risk"
—Pieter Wuille, Mar 2019
exposed pubkeys
systemic risk
"37% of the [Bitcoin] supply is at risk"
—Pieter Wuille, Mar 2019
exposed pubkeys
systemic risk
"37% of the [Bitcoin] supply is at risk"
—Pieter Wuille, Mar 2019
exposed pubkeys
inertia
"Historically, it has taken almost two decades to deploy our modern public key cryptography infrastructure."—NIST website
inertia
"Historically, it has taken almost two decades to deploy our modern public key cryptography infrastructure."—NIST website
NIST post-quantum competition
inertia
"Historically, it has taken almost two decades to deploy our modern public key cryptography infrastructure."—NIST website
NIST post-quantum competition
→ additional friction from blockchain governance
data is cheap™
Nielsen's law—bandwidth grows by 50% per year
data is cheap™
Nielsen's law—bandwidth grows by 50% per year
gas repricing
call data repricing
over time
data gets cheaper than computation
Eth2—quantum infancy
backup signatures
backup signatures
Svalbard Global Seed Vault
backup signatures
Lamport
seed
Lamport
secret key
Lamport
public key
quantum apocalypse contingency
Lamport
seed
Lamport
secret key
Lamport
public key
non-quantum seed
non-quantum
secret key
non-quantum
public key
hash
quantum apocalypse contingency
bit 1
bit 256
secret key | a1 | b1 | ... | ... | a256 | b256 |
Lamport signatures
quantum apocalypse contingency
bit 1
bit 256
secret key | a1 | b1 | ... | ... | a256 | b256 |
public key | H(a1) | H(b1) | ... | ... | H(a256) | H(b256) |
Lamport signatures
quantum apocalypse contingency
bit 1
bit 256
secret key | a1 | b1 | ... | ... | a256 | b256 |
public key | H(a1) | H(b1) | ... | ... | H(a256) | H(b256) |
signed hash | 0 | ... | ... | 1 | ||
reveal | a1 | ... | ... | b256 |
Lamport signatures
multi-hashing
| SHA256 |
security | conservative |
speed (plain text) | fast |
popularity | high |
STARK-friendly | no |
multi-hashing
| SHA256 | low arithmetic complexity hash |
security | conservative | experimental |
speed (plain text) | fast | slower |
popularity | high | low |
STARK-friendly | no | yes |
multi-hashing
| SHA256 | low arithmetic complexity hash |
security | conservative | experimental |
speed (plain text) | fast | slower |
popularity | high | low |
STARK-friendly | no | yes |
STARK-friendly hash challenge
HadesMiMC
MARVELlous
GMiMC
family
STARK-friendly hash challenge
HadesMiMC
MARVELlous
GMiMC
Starkad
Poseidon
Vision
Rescue
GMiMCerf
family
flavour
STARK-friendly hash challenge
HadesMiMC
MARVELlous
GMiMC
Starkad
Poseidon
Vision
Rescue
GMiMCerf
STARK-friendly fields
→ compatible with SNARKs 🎉
family
flavour
longer addresses
length matters
2017 result
longer addresses
length matters
000000000000000000000019b43763eb4519f4fe65eae9be90fe73117b89026d
91 zero bits
avoid 80-bit of security
longer addresses
length matters
000000000000000000000019b43763eb4519f4fe65eae9be90fe73117b89026d
91 zero bits
avoid 80-bit of security
new n—256 bits
witness compression for stateless clients
beacon chain
shard
shard
...
execution engine
execution
engine
...
dapp
dapp
...
account
account
...
stateless
witness compression for stateless clients
application data
Merkle proofs
10x overhead
uncompressed
witness compression for stateless clients
application data
Merkle proofs
10x overhead
STARK
application data
10% overhead
uncompressed
compressed
abstraction
not opinionated
quantum canary
Eth3—quantum security
Eth2 pre-quantum cryptography
RANDAO
phase 0
phase 1
aggregate signatures
custody proofs
Eth2 pre-quantum cryptography
RANDAO
phase 0
phase 1
aggregate signatures
custody proofs
secrets involved
Eth2 pre-quantum cryptography
RANDAO
phase 0
phase 1
phase 2
aggregate signatures
custody proofs
VDF
Eth2 pre-quantum cryptography
RANDAO
phase 0
phase 1
phase 2
aggregate signatures
custody proofs
VDF
group of unknown order
aggregate signatures
aggregation constraints
aggregate signatures
aggregation constraints
key to 1024 shards
aggregate signatures
aggregation constraints
idea
preference for hash-based signature schemes
(e.g. Lamport, Winternitz, SPHINCS+)
key to 1024 shards
aggregate signatures
aggregation constraints
idea
preference for hash-based signature schemes
(e.g. Lamport, Winternitz, SPHINCS+)
key to 1024 shards
open problem—add MPC-friendliness
RANDAO hash onions
seed s
RANDAO hash onions
H1(s)
seed s
RANDAO hash onions
H1(s)
seed s
...
...
RANDAO hash onions
H1(s)
seed s
commitment
c = H1024(s)
H1024(s)
...
...
RANDAO hash onions
H-1(c)
H1(s)
seed s
commitment
c = H1024(s)
...
...
RANDAO hash onions
H-1(c)
H1(s)
seed s
commitment
c = H1024(s)
H-2(c)
...
...
...
7 days per layer with 100,000 validators
MPC-friendly hash
custody proofs
data
secret
validator slashed if revealed
custody proofs
data
secret
mix
validator slashed if revealed
custody proofs
data
secret
statement—I know mix consistent with H(data) and H(secret)
mix
validator slashed if secret revealed
not outsourceable
VDFs
STARKs
permutation polynomial
constant gap
"bootstrap"
exponential gap
parallelism
VDFs
pros
STARKs
permutation polynomial
constant gap
"bootstrap"
exponential gap
parallelism
VDFs
cons
pros
STARKs
permutation polynomial
constant gap
"bootstrap"
exponential gap
parallelism
bonus—minimise fraud proofs
blockchain design heuristics
bonus—minimise fraud proofs
blockchain design heuristics
data availability
proof of custody
header checks
quantum secure in Eth2
but interactive
thank you :)