Q&A | All about Lumino, the secure multi-party computation ceremony

Q&A | All about Lumino, the secure multi-party computation ceremony

To help community partners and technology enthusiasts better understand the Lumino ceremony, We have prepared a Q&A session on the 60-day secure multi-party computing ceremony.

A) ABOUT LUMINO

Q1. What is Lumino?

PlatON/Alaya will build a decentralized privacy-preserving infrastructure based on Zero-Knowledge Proof (ZKP). However, in most of the existing high-efficiency ZKP algorithms, system parameters need to be created in a centralized manner, and the centralized third party that creates the parameters can forge the certificate, which will destroy the security of the underlying level of PlatON/Alaya.

Lumino is designed to jointly generate the system parameters of the ZKP algorithm through secure multi-party computation (this event is mainly for the PLONK algorithm). In the Lumino process, the secret value of the system parameters is generated by all parties, so no one can get it. Therefore, the more parties involved in the event, the safer the generated parameters.

Q2. What is secure multi-party computation? What’s the point of secure multi-party computation?

Secure multi-party computation is a collective term for a cryptographic protocol that requires multiple participants in joint computation while ensuring the privacy of each participant’s input. In the Lumino process, participants generate secret values locally and use secure multi-party computation protocols to jointly generate system parameters for ZKPs, thereby preventing the parameter from being controlled by a single party.

Q3. What are system parameters? How do the system parameters of the ZKP algorithm generated by the secure multi-party computation protect privacy?

System parameters are a string of data that needs to be calculated in advance for the smooth operation of the entire algorithm. Generating system parameters in Lumino through the secure multi-party computation is not to protect privacy, but to generate a secret value (called “toxic waste”) in a decentralized manner, which were once generated in a centralized way.

Q4. What is the specific meaning of the word “ceremony”? What’s the point behind the word?

The commonly used term in the community is MPC Ceremony. Lumino aims to bring together global geeks of cryptographic technology to jointly build and witness the privacy-preserving computing infrastructure. This is not only an event, but also a ceremony. We changed the original centralized method of generating system parameters to a distributed method. In a truly community-based, open-source blockchain ecosystem, every participant is critical and will make the underlying level more secure. Such a ceremony will be full of collective wisdom.

Lumino serves as the cornerstone of subsequent decentralized privacy-preserving applications based on ZKP. Only the success in this event can guarantee their security. Different from other types of ceremonies that adopt the Groth16 algorithm and thus need to run an MPC Ceremony for each application, Lumino is based on PLONK, and does not need to run the ceremony again for any of the subsequent applications.

B) About Participants

Q5. What are the benefits of joining Lumino?

It’s a good chance to participate in the construction of PlatON/Alaya privacy-preserving computing infrastructure.

The LatticeX Foundation will provide Lumino participants with approximately 40 Google Cloud machines. After the Lumino ceremony, we will send you a small gift to express our gratitude.

Q6. Can I use Google Cloud Server at will? How long can I use it?

LatticeX provides owner permissions for users who have passed the application, and then you can freely create cloud machines before the computation is completed. You can use it for 2 months.

Q7. Are there any conditions for joining Lumino? What devices or skills should I prepare?

You need to prepare certain computing resources (such as cloud resources or local PCs). LatticeX provides some Google Cloud resources for participants. You only need to run the open-source software provided by us according to the operation guide, and complete the computation tasks.

Q8. How many computation groups can I join?

You can join in the BN254 curve group or the BLS12–381 curve group, or both.

Q9. What is the difference between the BN254 curve group and the BLS12–381 curve group? What are their respective roles?

At present, most efficient ZKP algorithms are based on elliptic curves. BN254 and BLS12–381 are two elliptic curves that are currently in use. Ethereum supports BN254 at present and will migrate to BLS12–381 in Ethereum 2.0.

Q10. How can I know the result of my computation? Can I know the results of other participating groups?

The software will prompt that the computation has been completed, and the corresponding results will be generated locally and synchronized to the server. You can know the computation results of other groups.

Q11. How to ensure the security of computation results?

Lumino is executed sequentially, that is, each participant takes turns to run the relevant program locally to generate parameters. At the same time, a verification mechanism is provided in the entire protocol. Whoever does not generate a parameter normally according to the program will be detected, and the parameter will be discarded.

Each participant will randomize the parameters through a local random number, so even if only one participant executes honestly, the final parameters are generated randomly, thereby ensuring the security of the overall parameters. In order to make Lumino’s process more open, verifiable and transparent, the computation information of each round will be recorded on the Alaya blockchain.

Q12. When will Lumino start? When will it end?

Lumino lasts from June 21 to August 20.

Q13. Why does this secure multi-party computation ceremony last 60 days? Does it mean that the entire ceremony will last for 60 days? Will there be a substantial result after 60 days, such as “specific security parameters”?

We set the duration for 60 days to encourage more participants. With each participant spending 1–5 hours on computation, we hope to draw around 200 participants within 60 days, so that it can be more decentralized and the generated parameters are also more secure.

How to Participate

Send an email to LatticeX Foundation at lumino@latticex.foundation

In the email, please fill in the following information:

  • Name (first name or nickname)
  • Alaya Network Address
  • Correspondence address (mailing address for gifts)
  • Which computing group you would like to join (BN254 curve group or BLS12–381 curve group, or both.)
  • Whether you would like to apply for the Google Cloud.

Publisher:PlatONWorld,Please indicate the source for forwarding:https://platonworld.org/?p=3809

Like (0)
Previous June 16, 2021 19:11
Next June 19, 2021 12:27

相关推荐

Leave a Reply

Please Login to Comment