network privacy and mixnet

research

  • Analysis of the fraction of compromised paths in the mix network: developed an (asymptotic) analytical framework for the analysis of the fraction of compromised paths in the randomly generated mix network. Calculated the average and variance of the fraction of compromised paths. In the regime of a finite number of layers and very large width, the variance is vanishing, and the fraction of compromised paths becomes deterministic. Analysis of the large number of layers and large width regime is currently in progress.
  • Continued the investigation of the mixnet population - analyzing the proof of mixing under the explicit staking assumption for Cryptarchia: Trying to reason the possibility to limit the number of active staking parties and uphold the same security properties as Nym has. In conclusion: without active participation of “users” (regular nodes) we cannot effectively measure the performance of the mixnet. On top of that, the engagement of the regular nodes must follow the same design as mixnet formation - it must be incentivized.

development

  • Implemented the full spec of mixnet v1. Preparing to open a couple of small PRs by splitting a few of the bigger ones.

testnet

development

  • No updates.

cryptarchia

research

  • The Tokenomics Design Canvas has been updated. Among other updates, it is important to mention that we added a new role to the canvas - Light nodes (Zone verifiers and replication providers).
  • Scraped cexplorer for the individual stake values held in Cardano’s: Notes.
  • Simulations and plots to validate stake privacy analysis: Analysis.
  • Analysis of de-anonymization of relative stake: for adversarial inference of relative stake in the leader election process, considered statistical properties of maximum likelihood (ML) estimators of relative stake. A number of empty slots were included in the ML framework but lead to an inconsistent estimator of the relative stake - this result was confirmed in simulations. The ML framework was used to infer the relative stake in simulations using synthetic and real stake (Cardano) data. Simulations suggest that at least a 1/100 fraction of the network has to be observed at any time to infer the relative stake of the top 1% nodes with high probability within T=432000 time-slots. Summary and the detailed analysis.

development

  • Cryptarchia first PR - Cryptarchia engine - is ready for review - it’s mostly a translation from specs code apart from a few routines that were made more efficient. Additional things (e.g., orphan proofs) will be added in a future iteration.

data availability

research

  • Studied on the BLS threshold Signature. The detailed explanations of BLS-pairing and signature aggregation are finished - document.
  • Studying Taiga designs (WIP) - This article discusses the architectural differences between the privacy-preserving execution environments Taiga, Zexe, and VeriZexe in the context of smart contract systems.
  • Studied on the python implementation of KZG to understand the verification check problem. We solved the bug encountered previously - PR.

development

  • DA API implementation for FullReplication protocol in progress: added Certificate Metadata definition and integration PR.
  • Research on SurrealDB - captured the notes as part of the greater DB research document.
  • Implemented RocksDB storage service - PR. Based on this also opened the PR to start using RocksDB as the backend.

miscellaneous

  • v0.6 of Darkpaper is close to finalizing (internally). After the introduction is written, we will coordinate the public release.
  • The first blog (Is Network Anonymity Alone Sufficient for Proof of Stake Systems) is being finalized. We have one more round of comments to review and add the blog feature to the nomos.tech website. The next blog (regarding wealth concentration in PoS) is in progress.