tiprankstipranks
Cryptosat Joins the Ethereum KZG Cryptography Ceremony – From Space
Stock Analysis & Ideas

Cryptosat Joins the Ethereum KZG Cryptography Ceremony – From Space

Story Highlights

Cryptosat made history by contributing its entropy share to the Ethereum KZG Ceremony from a satellite in orbit, strengthening the cryptographic foundation for the Ethereum scaling roadmap in a tamper-proof environment.

Earlier today, Cryptosat successfully contributed to the Ethereum (ETH-USD) KZG Ceremony from the Crypto2 satellite, marking the first-ever tamperproof contribution to Ethereum’s cryptographic setup from a satellite in Earth orbit. The KZG Ceremony is a public event aimed at providing a secure foundation for Proto-danksharding, a planned change to the Ethereum protocol that introduces ephemeral data storage to improve scalability.

Proto-danksharding, or more formally EIP-4844, is an upcoming major milestone in the Ethereum scalability roadmap. It’s designed to introduce ephemeral (or temporary) data storage, which is a key change from the current long-term storage methods based on calldata or internal smart contract memory. 

If the data doesn’t need to be stored forever, it can be accessed for much less gas, essentially paying much less money. This is crucial for Ethereum’s rollups, which are heavy users of Ethereum memory as they need to publish transaction data from their own layer-2 blockchains. Temporary storage would allow old and already verified data to be discarded without any risk of tampering, thus making fees cheaper on layer-2 blockchains and supporting more users and transaction volume.

To make the new EIP-4844 work, the Ethereum developers need to introduce a new cryptographic scheme called KZG Commitments. This scheme enables it to very quickly verify that certain data is included in a final proof, and it’s a more efficient version of the Merkle Trees currently underpinning blockchains such as Bitcoin (BTC-USD).

KZG Commitments cannot work without a “Trusted Setup” to generate a “Structured Reference String” (SRS), which is what enables the efficiency gains in this cryptographic scheme. Trusted setups can be vulnerable to tampering if unauthorized parties access the computer’s chips during the initialization ceremony. Thankfully, with the new Multi-Party Ceremony technique, the trusted setup is secure as long as at least one of the contributors is not compromised.

More than 80,000 entities participated in the KZG Ceremony, including Cryptosat. By conducting the trusted setup in space, Cryptosat has made it practically impossible for the KZG Ceremony to have failed.

Trusted Execution in Space

The Verifiable Random Beacon service provided by Cryptosat involved using the entropy generated aboard the Crypto2 satellite to contribute to the KZG Ceremony. Each beacon was signed by the satellite and can be verified using the public key generated by Crypto2 in space after its launch.

The Crypto2 satellite follows a remote course over the North and South poles and orbits the Earth every 90 minutes at an altitude of 550km. This makes it highly secure, as it is practically impossible for anyone, including nation-states, to gain access during the KZG contribution.

Cryptosat is a pioneer in the burgeoning space-based cryptography industry, supporting the creation of full trusted setups for bootstrapping various cryptographic protocols. These setups can be executed on a single Cryptosat satellite or multiple satellites if required, offering a flexible platform for a wide range of applications and use cases.

Cryptosat focuses on providing Trusted Execution Environments (TEE) with special chips containing a Secure Enclave that allows for the execution of fully encrypted programs, remotely verified to have been executed correctly. However, the major weakness of TEE setups is physical access, which can lead to the extraction of private keys and the unlocking of all the chip’s secrets. By holding the chips in space, Cryptosat aims to mitigate this weakness, using tiny satellites not much larger than a teacup.

In January, Crypto2 was launched into space aboard SpaceX Falcon 9, boasting 30 times more computational power than its predecessor, Crypto1, which was launched in May 2022. The increased capabilities of Crypto2 offer a more robust and versatile platform for executing trusted computation in space.

Cryptosat demonstrated its dedication to secure and unalterable cryptographic services for the blockchain community by allowing real-time public access to the satellite’s trajectory and the latest information on the entropy-generating process via a designated dashboard during its KZG commit.

Cryptosat’s pioneering effort in space-based cryptography has the potential to revolutionize the way trusted computations are executed for blockchain protocols, offering enhanced security and privacy for the blockchain ecosystem and unlocking safer use cases of TEE technology. As more entities become aware of the advantages of space-based cryptography, it is likely that we will witness a surge in its adoption and further innovation in the field.

Disclosure 

Trending

Name
Price
Price Change
S&P 500
Dow Jones
Nasdaq 100
Bitcoin

Popular Articles