Protocol Labs Research
About
People
Research
Outreach
Blog
Publications
2024-02-01 / Report
A finality calculator for Filecoin’s Expected Consensus
We propose a finality calculator for Filecoin’s Expected consensus that considers what takes place during epochs and can attain, under normal operating conditions, an error probability of 2^(−30) in 30 epochs (15 minutes) - a 30x improvement over the current 900-epoch threshold.
2023-08-30 / Report
Filecoin Proof of Useful Space
This document provides a simple formal definition of Proof of Space (taken from the academic literature) and an informal definition of persistent and useful space (needed for Filecoin). It describes construction details and a security proof for the Stacked-DRGs proof of space (SDR), and goes into how SDR is used in Filecoin.
2023-08-14 / Conference paper
Security analysis of Filecoin's Expected Consensus in the Byzantine vs honest model
Filecoin is the largest storage-based open-source blockchain, both by storage capacity (>11EiB) and market capitalization. This paper provides the first formal security analysis of Filecoin’s consensus (ordering) protocol, Expected Consensus (EC).
AFT 2023 / 2023.10.23 / Princeton, NJ, USA
2023-04-22 / Conference paper
Base fee manipulation in Ethereum's EIP-1559 transaction fee mechanism
In 2021 Ethereum adjusted the transaction pricing mechanism by implementing EIP-1559, which introduces the base fee - a fixed network fee per block that is burned and adjusted dynamically in accordance with network demand.
DISC 2023 / 2023.10.09 / L'Aquila, Italy
Sarah Azouvi , Guy Goren , Lioba Heimbach, Alexander Hicks
2023-03-21 / Report
SpaceVDF: Verifiable delay functions using cryptographic satellites
In this document we aim to evaluate how VDF algorithms based on physical limits can be implemented in satellites and which physical properties / or roles of physics we can utilize to guarantee the passage of time.
Yonatan Winetraub, Elad Sagi, Yan Michalevsky, Chhi'mèd Künzang , Jonathan Gross
2023-03-16 / Report
LURK: Lambda, the ultimate recursive knowledge
We introduce Lurk, a new LISP-based programming language for zk-SNARKs. Traditional approaches to programming over zero-knowledge proofs require compiling the desired computation into a flat circuit, imposing serious constraints on the size and complexity of computations that can be achieved in practice.
Nada Amin, John Burnham, François Garillot, Rosario Gennaro , Chhi'mèd Künzang , Daniel Rogozin, Cameron Wong
2023-02-13 / Report
tlock: Practical timelock encryption from threshold BLS
We present a practical construction and implementation of timelock encryption, in which a ciphertext is guaranteed to be decryptable only after some specified time has passed. We employ an existing threshold network, the League of Entropy, implementing threshold BLS [BLS01, B03] in the context of Boneh and Franklin’s identity-based encryption (IBE).
Nicolas Gailly , Kelsey Melissaris, Yolan Romailler
2023-01-10 / White paper
Generalized Impact Evaluators
Existing funding systems fail to sufficiently fund public goods and common goods due to insufficient mechanisms for coordinating various agents towards valuable outcomes. Relative to traditional capital systems that scalably organize activity around maximizing financial performance, impact funding remains underdeveloped, especially in the ability to reward high-upside, high-uncertainty work.
2022-12-13 / Conference paper
Enriching Kademlia by partitioning
Decentralizing the Web is becoming an increasingly interesting endeavor that aims at improving user security and privacy as well as providing guaranteed ownership of content. One such endeavor that pushes towards this reality, is Protocol Labs' Inter-Planetary File System (IPFS) network, that provides a decentralized large scale file system to support the decentralized Web.
DINPS 22 / 2022.07.10 / Bologna, Italy
João Monteiro, Pedro Ákos Costa, João Leitão, Alfonso de la Rocha , Yiannis Psaras
2022-12-13 / Conference paper
Pikachu: Securing PoS blockchains from long-range attacks by checkpointing into Bitcoin PoW using Taproot
Blockchain systems based on a reusable resource, such as proof-of-stake (PoS), provide weaker security guarantees than those based on proof-of-work. Specifically, they are vulnerable to long-range attacks, where an adversary can corrupt prior participants in order to rewrite the full history of the chain.
ConsensusDay 22 / 2022.11.07 / Los Angeles, CA, USA
2022-11-07 / Journal article
To the InterPlanetary File System – and beyond!: Peer-to-peer file sharing would make the Internet far more efficient
When the COVID-19 pandemic erupted in early 2020, the world made an unprecedented shift to remote work. As a precaution, some Internet providers scaled back service levels temporarily, although that probably wasn’t necessary for countries in Asia, Europe, and North America, which were generally able to cope with the surge in demand caused by people teleworking (and binge-watching Netflix).
IEEE Spectrum / 2022.11.07
2022-11-01 / Report
Structure-preserving compilers from new notions of obfuscations
The dream of software obfuscation is to take programs, as they are, and then compile them into obfuscated versions that hide their secret inner workings. In this work we investigate notions of obfuscations weaker than virtual black-box (VBB) but which still allow obfuscating cryptographic primitives preserving their original functionalities as much as possible.
Matteo Campanelli , Danilo Francati, Claudio Orlandi
2022-10-24 / Journal article
Mir-BFT: Scalable and robust BFT for decentralized networks
This paper presents Mir-BFT, a robust Byzantine fault-tolerant (BFT) total order broadcast protocol aimed at maximizing throughput on wide-area networks (WANs), targeting deployments in decentralized networks, such as permissioned and Proof-of-Stake permissionless blockchain systems.
Journal of Systems Research / 2022.10.24
Chrysoula Stathakopoulou, David Tudor, Matej Pavlovic , Marko Vukolić
2022-09-28 / Conference paper
Decentralized hole punching
We present a decentralized hole punching mechanism built into the peer-to-peer networking library libp2p. Hole punching is crucial for peer-to-peer networks, enabling each participant to directly communicate to any other participant, despite being separated by firewalls and NATs.
DINPS 2022 / 2022.07.10 / Bologna, Italy
Marten Seemann , Max Inden, Dimitris Vyzovitis
2022-09-09 / Report
Impossibilities in succinct arguments: Black-box extraction and more
The celebrated result by Gentry and Wichs established a theoretical barrier for succinct non-interactive arguments (SNARGs), showing that for (expressive enough) hard-on-average languages we must assume non-falsifiable assumptions. We further investigate those barriers by showing new negative and positive results related to extractability and to the preprocessing model.
Matteo Campanelli , Chaya Ganesh, Hamidreza Khoshakhlagh, Janno Siim
2022-09-08 / Report
Curve trees: Practical and transparent zero-knowledge accumulators
In this work we propose a new accumulator construction and efficient ways to prove knowledge of some element in a set without leaking anything about the element. This problem arises in several applications including privacy-preserving distributed ledgers (e.
Matteo Campanelli , Mathias Hall-Andersen
2022-08-30 / Conference paper
Encryption to the future: A paradigm for sending secret messages to future (anonymous) committees
A number of recent works have constructed cryptographic protocols with flavors of adaptive security by having a randomly-chosen anonymous committee run at each round. Since most of these protocols are stateful, transferring secret states from past committees to future, but still unknown, committees is a crucial challenge.
Asiacrypt 2022 / 2022.12.05 / Taipei, Taiwan
Matteo Campanelli , Bernardo David, Hamidreza Khoshakhlagh, Anders Konring, Jesper Buus Nielsen
2022-07-26 / Conference paper
Design and evaluation of IPFS: A storage layer for the decentralized web
Recent years have witnessed growing consolidation of web operations. For example, the majority of web traffic now originates from a few organizations, and even micro-websites often choose to host on large pre-existing cloud infrastructures.
ACM SIGCOMM 2022 / 2022.08.26 / Amsterdam, The Netherlands
Dennis Trautwein , Aravindh Raman, Gareth Tyson, Ignacio Castro, Will Scott , Moritz Schubotz, Bela Gipp, Yiannis Psaras
2022-07-06 / Report
Caulk: Lookup arguments in sublinear time
We present position-hiding linkability for vector commitment schemes: one can prove in zero knowledge that one or m values that comprise commitment cm all belong to the vector of size N committed to in C.
Arantxa Zapico, Vitalik Buterin, Dmitry Khovratovich, Mary Maller, Anca Nitulescu , Mark Simkin
2022-07-06 / Report
Linear-map vector commitments and their practical applications
Vector commitments (VC) are a cryptographic primitive that allow one to commit to a vector and then “open” some of its positions efficiently. Vector commitments are increasingly recognized as a central tool to scale highly decentralized networks of large size and whose content is dynamic.
Matteo Campanelli , Anca Nitulescu , Carla Ràfols, Alexandros Zacharakis, Arantxa Zapico
2022-07-06 / Conference paper
What makes Fiat–Shamir zkSNARKs (updatable SRS) simulation extractable?
We show that three popular universal zero-knowledge SNARKs (Plonk, Sonic, and Marlin) are updatable SRS simulation extractable NIZKs and signatures of knowledge (SoK) out-of-the-box avoiding any compilation overhead. Towards this we generalize results for the Fiat–Shamir (FS) transformation, which turns interactive protocols into signature schemes, non-interactive proof systems, or SoK in the random oracle model (ROM).
SCN 2022 / 2022.09.12 / Amalfi, Italy
Chaya Ganeshe, Hamidreza Khoshakhlagh, Markulf Kohlweiss, Anca Nitulescu , Michal Zajac
2022-06-15 / Conference paper
Influencing NFT pricing on secondary markets: A case study of Vpunks
Non-fungible tokens (NFTs) allow for users to transfer the digital rights of a good, for example, art, via a blockchain. This enables users to track the art’s proof of origin and authenticity.
CryptoAssets and Digital Asset Investment Conference / 2022.04.07 / Rennes, France
2022-06-02 / Report
On the impossibility of algebraic vector commitments in pairing-free groups
Vector Commitments allow one to (concisely) commit to a vector of messages so that one can later (concisely) open the commitment at selected locations. In the state of the art of vector commitments, algebraic constructions have emerged as a particularly useful class, as they enable advanced properties, such as stateless updates, subvector openings and aggregation, that are for example unknown in Merkle-tree-based schemes.
Dario Catalano , Dario Fiore, Rosario Gennaro , Emmanuele Giunta
2022-04-20 / Conference paper
State machine replication scalability made simple
Consensus, state machine replication (SMR) and total order broadcast (TOB) protocols are notorious for being poorly scalable with the number of participating nodes. Despite the recent race to reduce overall message complexity of leader-driven SMR/TOB protocols, scalability remains poor and the throughput is typically inversely proportional to the number of nodes.
EuroSys '22: Seventeenth European Conference on Computer Systems / 2022.04.06 / Rennes, France
Chrysoula Stathakopoulou, Matej Pavlovic , Marko Vukolić
2022-04-08 / Report
Witness-authenticated key exchange revisited: Improved models, simpler constructions, extensions to groups
We revisit the notion of Witness Authenticated Key Exchange (WAKE) where a party can be authenticated through a generic witness to an NP statement. We point out shortcomings of previous definitions, protocols and security proofs in Ngo et al.
2022-03-11 / Conference paper
Hierarchical consensus: A horizontal scaling framework for blockchains
We present the Filecoin Hierarchical Consensus framework, which aims to overcome the throughput challenges of blockchain consensus by horizontally scaling the network. Unlike traditional sharding designs, based on partitioning the state of the network, our solution centers on the concept of subnets –which are organized hierarchically– and can be spawned on-demand to manage new state.
DINPS 22 / 2022.07.10 / Bologna, Italy
Alfonso de la Rocha , Lefteris Kokoris-Kogias, Jorge M. Soares , Marko Vukolić
2022-01-26 / Conference paper
Decentralisation conscious players and system reliability
We propose a game-theoretic model of the reliability of de- centralised systems based on Varian’s model of system reliability [27], to which we add a new normalized total effort case that models decentrali- sation conscious players that prioritize decentralisation.
Financial Cryptography and Data Security 2022 / 2022.05.02 / St. George's, Grenada
Sarah Azouvi , Alexander Hicks
2022-01-24 / Conference paper
Sliding window challenge process for congestion detection
Many prominent smart contract applications such as payment channels, auctions, and voting systems often involve a mechanism in which some party must respond to a challenge or appeal some action within a fixed time limit.
Financial Cryptography and Data Security 2022 / 2022.05.02 / St. George’s, Grenada
Ayelet Lotem, Sarah Azouvi , Aviv Zohar, Patrick McCorry
2021-11-23 / Journal article
On the future of decentralized computing
Decentralized systems (e.g., blockchain systems) have the potential to revolutionize financial and payment systems, as well as the internet — for the good of humankind and planet Earth. This position paper aims at justifying this standpoint and at laying out a vision for the future of decentralized computing.
Bulletin of the European Association for Theoretical Computer Science / 2021.11.23
2021-11-16 / Conference paper
Private attacks in longest chain proof-of-stake protocols with single secret leader elections
Single Secret Leader Elections have recently been proposed as an improved leader election mechanism for proof-of-stake (PoS) blockchains. However, the security gain they provide has not been quantified. In this work, we present a comparison of PoS longest-chain protocols that are based on Single Secret Leader Elections (SSLE) - that elect exactly one leader per round - versus those based on Probabilistic Leader Elections (PLE) - where one leader is elected on expectation.
AFT '21: 3rd ACM Conference on Advances in Financial Technologies / 2021.09.28
Sarah Azouvi , Daniele Cappelletti
2021-09-27 / Conference paper
MyOPE: Malicious security for oblivious polynomial evaluation
Oblivious Polynomial Evaluation (OPE) schemes are interactive protocols between a sender with a private polynomial and a receiver with a private evaluation point where the receiver learns the evaluation of the polynomial in their point and no additional information.
SCN 2022 / 2022.09.12 / Amalfi, Italy
Malika Izabachène, Anca Nitulescu , Paola de Perthuis, David Pointcheval
2021-09-21 / Conference paper
Count me in! Extendability for threshold ring signatures
Ring signatures enable a signer to sign a message on behalf of a group anonymously, without revealing her identity. Similarly, threshold ring signatures allow several signers to sign the same message on behalf of a group; while the combined signature reveals that some threshold t of the group members signed the message, it does not leak anything else about the signers’ identities.
PKC 2022 / 2022.03.08 / Virtual
Diego Aranha, Mathias Hall-Anderson, Anca Nitulescu , Elena Pagnin, Sophia Yakoubov
2021-06-21 / Conference paper
Pulsarcast: Scalable, reliable pub-sub over P2P nets
The publish-subscribe paradigm is a wildly popular form of communication in complex distributed systems. The properties offered by it make it an ideal solution for a multitude of applications, ranging from social media to content streaming and stock exchange platforms.
DI2F / 2021.06.21 / Espoo, Finland
Joao Antunes, David Dias , Luis Veiga
2021-06-21 / Conference paper
The case for AI based Web3 reputation systems
Initiatives such as blockchains and decentralized storage networks are pushing for a decentralized Web3 to replace the current architecture. At the core of Web3 are network resource sharing services, which allow anyone to sell spare network capacity in return for rewards.
DI2F / 2021.06.21 / Espoo, Finland
Navin V. Keizer, Fan Yang, Yiannis Psaras , George Pavlou
2021-06-11 / Conference paper
IPFS-FAN: A function-addressable computation network
Permissionless computation is one of the missing pieces in the web3 stack in order to have all the tools needed to “decentralise Internet services”. There are already proposals to embed computation in decentralised networks like smart contracts, or blockchain networks for computational offloading.
DI2F / 2021.06.21 / Espoo, Finland
2021-05-13 / Conference paper
SnarkPack: Practical SNARK aggregation
Zero-knowledge SNARKs (zk-SNARKs) are non-interactive proof systems with short and efficiently verifiable proofs. zk-SNARKs are widely used in decentralised systems to address privacy and scalability concerns. One of the main applications is the blockchain, were SNARKs are used to prove computations with private inputs and reduce on-chain footprint verification and transaction sizes.
Financial Cryptography and Data Security 2022 / 2022.05.02 / St George's, Grenada
2021-03-18 / Report
Rinocchio: SNARKs for ring arithmetic
Succinct non-interactive arguments of knowledge (SNARKs) enable non-interactive efficient verification of NP computations and admit short proofs. However, all current SNARK constructions assume that the statements to be proven can be efficiently represented as either Boolean or arithmetic circuits over finite fields.
Chaya Ganesh, Anca Nitulescu , Eduardo Soria-Vazquez
2021-01-14 / Report
Accelerating content routing with Bitswap: A multi-path file transfer protocol in IPFS and Filecoin
Bitswap is a Block Exchange protocol designed for P2P Content Addressable Networks. It leverages merkle-linked graphs in order to parallelize retrieval and verify content integrity. Bitswap is being used in the InterPlanetary File System architecture as the main content exchange protocol, as well as in the Filecoin network as part of the block synchronisation protocol.
2020-12-09 / Conference paper
Improving system resilience through formal verification of transactive energy controls
Formal verification tools such as TLA+ allow errors to be uncovered through exhaustive exploration of reachable states, and are the gold standard for ensuring resilience in software systems. In particular, these methods can be used to identify error states emerging from precise interactions between multiple subsystems that would occur only after long periods of testing, operation, or stacked error conditions.
IEEE PES Transactive Energy Systems Conference (TESC) / 2020.12.09
Michael Hammersley , Francis M. O’Sullivan, Alan Ransil
2020-12-07 / Conference paper
PASTRAMI: Privacy-preserving, auditable, scalable & trustworthy auctions for multiple items
Decentralised cloud computing platforms enable individuals to offer and rent resources in a peer-to-peer fashion. They must assign resources from multiple sellers to multiple buyers and derive prices that match the interests and capacities of both parties.
Middleware '20 / 2020.12.07
Michał Król, Alberto Sonnino, Argyrios Tasiopoulos, Yiannis Psaras , Etienne Rivière
2020-12-05 / Report
Incrementally aggregatable vector commitment techniques and applications to verifiable decentralized storage
Vector commitments with subvector openings (SVC) [Lai-Malavolta, Boneh-Bunz-Fisch; CRYPTO’19] allow one to open a committed vector at a set of positions with an opening of size independent of both the vector’s length and the number of opened positions.
Advances in Cryptology – ASIACRYPT 2020 / 2020.12.05
Matteo Campanelli , Dario Fiore, Nicola Greco , Dimitris Kolonelos, Luca Nizzardo
2020-11-17 / Conference paper
Subversion-resilient enhanced privacy ID
Anonymous attestation for secure hardware platforms leverages tailored group signature schemes and assumes the hardware to be trusted. Yet, there is an increasing concern on the trustworthiness of hardware components and embedded systems.
Cryptographers’ Track at the RSA Conference / 2022.02.07 / San Francisco, CA, USA
Antonio Faonio, Dario Fiore, Luca Nizzardo , Claudio Soriente
2020-10-21 / Conference paper
Winkle: foiling long-range attacks in proof-of-stake systems
Winkle protects any validator-based byzantine fault tolerant consensus mechanisms, such as those used in modern Proof-of-Stake blockchains, against long-range attacks where old validators’ signature keys get compromised. Winkle is a decentralized secondary layer of client-based validation, where a client includes a single additional field into a transaction that they sign: a hash of the previously sequenced block.
AFT '20: 2nd ACM Conference on Advances in Financial Technologies / 2020.10.21 / New York, NY, USA
Sarah Azouvi , George Danezis, Valeria Nikolaenko
2020-10-11 / Conference paper
Rewarding relays for decentralised NAT traversal using smart contracts
Traversing NAT’s remains a big issue in P2P networks, and many of the previously proposed solutions are incompatible with truly decentralised emerging applications. Such applications need a decentralised NAT traversal solution without trusted centralised servers.
Mobihoc '20 / 2020.10.11
Navin V. Keizer, Onur Ascigil, Yiannis Psaras , George Pavlou
2020-08-27 / Report
Engineering Filecoin’s economy
As a novel data storage and distribution network, the Filecoin Network’s mission is to create a decentralized, efficient, and robust foundation for humanity’s information. This mission will be advanced by incentivizing consistent growth and development of the Filecoin Network’s economy.
Protocol Labs
2020-07-06 / Report
GossipSub: Attack-resilient message propagation in the Filecoin and ETH2.0 networks
Permissionless blockchain environments necessitate the use of a fast and attack-resilient message propagation protocol for Block and Transaction messages to keep nodes synchronised and avoid forks. We present GossipSub, a gossip-based pubsub protocol, which, in contrast to past pubsub protocols, incorporates resilience against a wide spectrum of attacks.
Dimitris Vyzovitis, Yusef Napora, Dirk McCormick, David Dias , Yiannis Psaras
2020-06-12 / Conference paper
Automating QUIC interoperability testing
We present QuicInteropRunner [1,2], a test framework for automated and on-demand interoperability testing between implementations of the QUIC protocol [3]. We describe the key constraints and insights that defined our work, the recent innovations that made the framework possible, a high-level overview of our design, and a few exemplary tests.
ACM SIGCOMM 2020 Workshop on Evolution, Performance, and Interoperability of QUIC / 2020.08.14
Marten Seemann , Jana Iyengar
2020-04-27 /
Merkle-CRDTs: Merkle-DAGs meet CRDTs
We study Merkle-DAGs as a transport and persistence layer for Conflict-Free Replicated Data Types (CRDTs), coining the term Merkle-CRDTs and providing an overview of the different concepts, properties, advantages and limitations involved.
Hector Sanjuan, Samuli Poyhtari, Pedro Teixeira, Yiannis Psaras
2020-04-18 / Report
Gossipsub-v1.1 evaluation report
Permissionless blockchain environments necessitate the use of a fast and attack-resilient message propagation protocol for Block and Transaction messages to keep nodes synchronised and avoid forks. We present GossipSub, a gossip-based pubsub protocol, which, in contrast to past pubsub protocols, incorporates resilience against a wide spectrum of attacks.
Dimitris Vyzovitis, Yusef Napora, Dirk McCormick, David Dias , Yiannis Psaras
2020-04-08 / Conference paper
MonZa: Fast maliciously secure two party computation on Z_{2^k}
In this paper we present a new 2-party protocol for secure computation over rings of the form Z2k. As many recent efficient MPC protocols supporting dishonest majority, our protocol consists of a heavier (input-independent) pre-processing phase and a very efficient online stage.
IACR International Conference on Practice and Theory of Public-Key Cryptography (PKC) / 2020.05.04 / Edinburgh, Scotland
Dario Catalano , Mario Di Raimondo, Dario Fiore, Irene Giacomelli
2020-03-30 / Conference paper
Censorship-resistant web annotations based on Ethereum and IPFS
Flooded by the propagation of false or biased news in the Web, people tend to resort to social networks to read posts from reliable sources, exchange commentaries with trustworthy parties, access first-hand content, or cross-check information that appears in news outlets.
SAC 2020 / 2020.03.30 / Brno, Czech Republic
João Santos, Nuno Santos, David Dias
2020-03-03 / Conference paper
SoK: Tools for game theoretic models of security for cryptocurrencies
Cryptocurrencies have garnered much attention in recent years, both from the academic community and industry. One interesting aspect of cryptocurrencies is their explicit consideration of incentives at the protocol level, which has motivated a large body of work, yet many open problems still exist and current systems rarely deal with incentive related problems well.
Cryptoeconomic Systems / 2020.03.07 / Cambridge, MA, USA
Sarah Azouvi , Alexander Hicks
2020-01-15 / Conference paper
Single secret leader election
In a Single Secret Leader Election (SSLE), a group of participants aim to randomly choose exactly one leader from the group with the restriction that the identity of the leader will be known to the chosen leader and nobody else.
ACM Advances in Financial Technologies 2020 / 2020.10.21
Dan Boneh, Saba Eskandarian, Lucjan Hanzlik, Nicola Greco
2019-11-20 / Report
Exploring connections between active learning and model extraction
Machine learning is being increasingly used by individuals, research institutions, and corporations. This has resulted in the surge of Machine Learning-as-a-Service (MLaaS) - cloud services that provide (a) tools and resources to learn the model, and (b) a user-friendly query interface to access the model.
Varun Chandrasekaran, Kamalika Chaudhuri, Irene Giacomelli , Somesh Jha, Songbai Yan
2019-10-02 / Conference paper
Efficient UC commitment extension with homomorphism for free (and applications)
Homomorphic universally composable (UC) commitments allow for the sender to reveal the result of additions and multiplications of values contained in commitments without revealing the values themselves while assuring the receiver of the correctness of such computation on committed values.
Advances in Cryptology – ASIACRYPT 2019 / 2019.10.02
Ignacio Cascudo, Ivan Damgård, Bernardo David, Nico Döttling, Rafael Dowsley, Irene Giacomelli
2019-09-05 / Poster
A dual-process approach for automated knowledge creation
Scientific knowledge growth combines elements of existing theories into new proposed models, which is combinatorially intractable. Inspired by dual-system psychological theories, we conceptualize a knowledge creation process in two stages. Stage One narrows the space of existing computational elements based on contextual queues, supplying components from which a new model will be proposed.
Metascience Symposium / 2019.09.05 / Stanford, CA, USA
2019-09-05 / Conference paper
Dioptics: A common generalization of open games and gradient-based learners
Compositional semantics have been shown for machine-learning algorithms [FST18] and open games [Hed18]; at SYCO 1, remarks were made noting the high degree of overlap in character and analogy between the constructions, and that there is known to be a monoidal embedding from the category of learners to the category of games, but it remained unclear exactly what kind of structure they both are.
Fifth Symposium on Compositional Structures (SYCO) / 2019.09.05 / Birmingham, UK
2019-09-03 / Report
U.S. energy policy and market design
The U.S. bulk power system has an enormous number of actors: regulatory agencies (local, state, and federal), utilities (investor-owned, municipal, cooperatives, and power marketing administrations), operators (ISOs and RTOs), and customers.
2019-08-24 / Conference paper
PLONK: Permutations over Lagrange-bases for oecumenical noninteractive arguments of knowledge
zk-SNARK constructions that utilize an updatable universal structured reference string remove one of the main obstacles in deploying zk-SNARKs[GKM + ]. The important work of Maller et al. [MBKM19] presented Sonic-the first potentially practical zk-SNARK with fully succinct verification for general arithmetic circuits with such an SRS.
Stanford Blockchain Conference / 2020.02.19 / Stanford, CA, USA
Ariel Gabizon , Zachary J Williamson, Oana Ciobotaru
2019-07-09 / Conference paper
A computable multilayer system stack for future-proof interoperability
The future decarbonized power grid will make increasing use of distributed energy resources (DERs) controlled using data collected at an extremely granular level compared to today’s coarse bulk power system models.
IEEE PES Transactive Energy Systems Conference (TESC) / 2019.07.09 / Minneapolis, MN
Alan Ransil , Edwin Fonkwe Fongang, Michael Hammersley , Ivan Celanovic, Francis O’Sullivan
2019-05-29 / Report
AuroraLight: Improved prover efficiency and SRS size in a Sonic-like system
Using ideas from the recent Aurora zk-STARK of Ben-Sasson et al. [BCR + 19], we present a zk-SNARK with a universal and updatable SRS similar to the recent construction of Maller et al.
2018-12-21 / Report
Microgrids
Microgrids are local installations typically connecting one or multiple generation sources with some set of loads. They range in size, from tiny off-grid solar home systems (SHSs) to power infrastructure spanning a university campus or military base.
2018-10-15 / Report
Scaling proof-of-replication for Filecoin mining
A proof-of-replication (PoRep) is a proof system that a server can use to demonstrate to a network in a publicly verifiable way that it is dedicating unique resources to storing one or more replicas of a data file.
2018-10-15 / Report
Smart grid pilot projects
There are thousands of smart grid pilot projects all around the world, having begun largely in the early 2000s. With the introduction of blockchain, and with the grid becoming more unpredictable and decentralized, several use cases are becoming apparent for blockchain.
2018-09-27 / Report
Price signals and demand-side management in the electric distribution and retail system
This report focuses on power distribution and retail — the ‘last few miles’ of electricity delivery — because this portion of the power grid in particular must be transformed if we are to decarbonize our energy system.
2018-08-23 / Report
Energy pricing
This first report focuses on the mechanisms by which electricity is priced in today’s power markets. Existing energy markets govern the infrastructure that any widely-used trading protocol must interface with in the short and medium terms.
2018-07-14 / Report
PoReps: Proofs of space on useful data
A proof-of-replication (PoRep) is an interactive proof system in which a prover defends a publicly verifiable claim that it is dedicating unique resources to storing one or more retrievable replicas of a data file.
2017-07-27 / Report
Power fault tolerance
Byzantine Fault Tolerance (BFT) accounts for faults as the number of faulty nodes and is thus cumbersome to apply to many modern decentralized systems. We introduce the Power Fault Tolerance (PFT) model, which reframes BFT in terms of participants' influence over the outcome of a protocol, instead of the number of nodes.
Protocol Labs
2017-07-27 / Report
Proof of replication
We introduce Proof-of-Replication (PoRep), a new kind of Proof-of-Storage, that can be used to prove that some data D has been replicated to its own uniquely dedicated physical storage. Enforcing unique physical copies enables a verifier to check that a prover is not deduplicating multiple copies of D into the same storage space.
2017-07-19 / Report
Filecoin: A decentralized storage network
The internet is in the middle of a revolution: centralized proprietary services are being replaced with decentralized open ones; trusted parties replaced with verifiable computation; brittle location addresses replaced with resilient content addresses; inefficient monolithic services replaced with peer-to-peer algo-rithmic markets.
Protocol Labs
2016-05-25 / Tutorial
Distributed web applications with IPFS
The contents of this document describe the tutorial session delivered at ICWE 2016, focused on Building Distributed Web Applications with IPFS. IPFS, the InterPlanetary File System, is the distributed and permanent Web, a protocol to make the Web faster, more secure and open.
16th International Conference on Web Engineering (ICWE) / 2016.05.25 / Lugano, Switzerland
2014-07-15 / Report
Filecoin: A cryptocurrency operated file storage network
Filecoin is a distributed electronic currency similar to Bitcoin. Unlike Bitcoin’s computation-only proof-of-work, Filecoin’s proof-of-work function includes a proof-of-retrievability component, which requires nodes to prove they store a particular file. The Filecoin network forms an entirely distributed file storage system, whose nodes are incentivized to store as much of the entire network’s data as they can.
Protocol Labs
2014-07-14 / Report
IPFS - Content addressed, versioned, P2P file system
The InterPlanetary File System (IPFS) is a peer-to-peer distributed file system that seeks to connect all computing devices with the same system of files. In some ways, IPFS is similar to the Web, but IPFS could be seen as a single BitTorrent swarm, exchanging objects within one Git repository.