At the end of last year, we successfully completed the first phase of the trusted configuration process, which is "Powers of Tau". In July of this year, we completed the second phase of the trusted configuration - generating security parameters for the 6 logic circuits that will be used by the mainnet. Now, both phases of our trusted configuration can use the final parameters of the Filecoin mainnet. Thank you to everyone who participated! Review of Phase 1As a quick recap, the trusted configuration session is split into two phases. The first phase, also known as the “Powers of Tau” session, applies to all computations provable by Groth16 zk-SNARKs and the largest possible computations. The computations proven by a SNARK are represented by models called logic circuits. The basic unit of computation within a circuit is called a constraint. The number of constraints represents the size of the computation. In our session, we generate parameters for any Groth 16 circuit with no more than 130 million constraints. Over two months, contributors from around the world participated in generating secure and verifiable parameters for Filecoin proofs. Once again, we would like to express our sincere gratitude to everyone who participated and helped make the first phase of trusted configuration a success! Review of Phase 2In mid-June, we began the second phase of the trusted configuration process, which mainly generated security parameters for the 6 logic circuits that will be used for mainnet. Similar to the first phase, the output of the second phase is credible as long as one of the parties on the chain is honest. Similarly, participants from all over the world participated in generating secure and verifiable parameters for Filecoin's proofs. For the participants in the second phase, thank you for your support for a critical part of Filecoin's approach to mainnet. Are these outputs reliable?For both phases, if the transcribed part is verifiable, then the output is credible, and it can be believed that at least one participant did not leak the randomness of his contribution. Therefore, for both phases, we tried to gather a variety of different types of participants - contributors from within the Filecoin ecosystem, competing miners, and teams and individuals outside the Web3 community. In doing so, we aim to reduce the risk of collusion and increase the probability that at least one contributor to each logic circuit is trustworthy, thus guaranteeing the parametric integrity of the output. Next StepsFor mainnet, no additional action is required - the proof portion of Filecoin is ready to use! However, the Filecoin team is already considering future upgrades to our proofs to improve the performance and usability of the protocol. When the upgrade occurs, we will begin the second iteration of the trusted configuration to generate security parameters for the new logic circuit. If you would like to be added to the list of participants, please join the #fil-trustedsetup channel on our Slack channel to follow the latest developments. |
<<: CipherTrace: US Department of Homeland Security Can Now Track Monero Transactions
Sometimes, some people's faces don't look...
People with thick eyebrows are rich. If a man has...
Preface Many people complained on social media ch...
What kind of face does a woman have to be a bless...
Recently, math questions about Bitcoin appeared i...
The palm lines in physiognomy often have multiple...
What are the signs of getting rich? Hair graduall...
Selfish people cannot be liked by others, and the...
Bitcoin ETFs are absorbing available BTC for purc...
Shi Yan, the initiator of ETRC Chain, said that t...
A person's facial features can often reveal g...
According to Bitpush, Pavel Zavalny, chairman of ...
Some people will develop a few forehead wrinkles ...
In physiognomy, the shape of the mouth is related...
People who cheat are very hateful. Once you are m...