Re: [zapps-wg] Zkproofs.org standards workshop

2018-03-24 Thread Lucas Vogelsang via zapps-wg
I've put some thoughts into possible use cases, here are some that we have
been thinking about in the context of decentralized business applications.
Some of these concepts are things we are actually working on, others just
ideas

- blind auctions (including double dutch auctions)
- page-rank style algorithms on top of anonymous credentials or reputations
- build a password-based authentication out of any password hash
- give out "referral capabilities" that automatically assign a commission
to whoever introduced a subscriber who signs up (this would be part of a
privacy-preserving subscription service, that could be built on top of a
zcash-like (ZSL protocol) cryptocurrency)
- consumer credit scores: create a registry of "bad debtors". use zkproofs
both to "register" a bad debt/bad action and allow individuals to provide a
proof revealing your score without actual transaction details (not sure how
exactly this could work)

Curious to hear what other people have thought of!


On Fri, Mar 23, 2018 at 11:11 AM, Andrew Miller via zapps-wg <
zapps...@lists.z.cash.foundation> wrote:

> Dear Zapps, I just wanted to let you know that there will be a standards
> workshop organized by several academics / industry participants in May.
> https://zkproof.org
>  I want to make sure that the workshop includes input from all the groups
> involved in this open source community that are developing tools and
> applications and even making initial standardization efforts around
> portability between different libraries.
>
>  I'm especially interested in collecting application ideas to include as
> case studies to help make the conversation more concrete. So far I don't
> have many ideas. So far I have:
> - anonymous credentials
> - zcash
> - voting
> - sudoku solutions / contingent payments
> - compressing blockchain verification
> - a log of photo edits
> - checking that a cloud compute task was done correctly (this is arguably
> not specific enough).
>
> Suggestions of what I'm missing?
>


[zapps-wg] Powers of Tau attestation

2018-02-21 Thread Lucas Vogelsang via zapps-wg
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Hello everyone,

Below is my powers of tau attestation. I did the computation neither from
my primary work place or home but a different location. During the entire
computation I’ve kept the laptop that I’ve been running it on in the room
with me. Before starting I rebooted the machine. I rolled the dice a few
dozen times and recorded the numbers which I then fed as additional entropy
to urandom. I downloaded and compiled the FiloSottile’s go implementation
and executed it. I rebooted my laptop after the
computation.

Blake2b of the response file:

8f29380c c32f7316 8615eeda bfc2b10e
b4332b55 f537f2bf 5532387d 24fc94f3
f818661f 11942542 f97f69c2 2fa21201
56bb89a3 5b6569a0 a65dc146 4a4a85bc

Lucas Vogelsang

-BEGIN PGP SIGNATURE-

iHUEARYKAB0WIQQQs1BfdEAVJrwUsyz9n50yWZcgJQUCWo4FZgAKCRD9n50yWZcg
JVF2AQDvoA2ic5VmClYpYsxp125huLou0p2TAKNpuLpw9p5qbgEAiyh6JscllQX/
q8DyL31JxPkKk30uqvYAA+n07Dmk5gg=
=klLI
-END PGP SIGNATURE-


Re: [zapps-wg] Powers of Tau

2018-01-24 Thread Lucas Vogelsang via zapps-wg
Thanks for publishing the go implementation. Awesome to have another
implementation to choose from. I will take a look at your repository.

@Sean, I'd love to participate anytime next week. I'm available every
mon-fri 9am-2pm EST.

On Wed, Jan 24, 2018 at 5:46 PM, Andrew Miller via zapps-wg <
zapps...@lists.z.cash.foundation> wrote:

> That's outstanding, thanks! The independent Go-language implementation of
> the compute node is an amazing bonus contribution. I'd love to learn more
> about this project. I'll ask questions in the github repo.
> Cheers,
>
> On Wed, Jan 24, 2018 at 6:54 PM, Filippo Valsorda via zapps-wg <
> zapps...@lists.z.cash.foundation> wrote:
>
>> The BLAKE2b hash of `./response` is:
>> 7b55c0f5 68a8b4df 2ca14085 2e816df2
>> b9a2dafe 50b2c5e2 5e6c9b6a df239de0
>> 223a9866 aba481a8 436fbd42 04a2c48a
>> 43725d94 2de47b23 c10c5e87 38fd6467
>>
>> The main feature of this contribution is that it was computed with an
>> independent implementation of Powers of Tau.
>>
>> My implementation, which I am open sourcing now at [1], was not public at
>> the
>> time of computation. It is written in Go, shares no code with the main
>> Rust
>> implementation, and uses the RELIC library for BLS12-381. The only detail
>> that
>> was copied verbatim from the Rust codebase is the value of the curve
>> coefficient, but that's being resolved at [2]. The Zcash Company sponsored
>> this effort, but it was proposed and conducted by me independently.
>>
>> The computation was simply performed on my main MacBook Pro, where the
>> code
>> was developed. The laptop was rebooted after the computation and before
>> re-enabling Wi-Fi and reopening the browser. The git hash of the codebase
>> was
>> 26a0231c674ec6043ef77997d33d94787c55634a, the Go version 1.9.2, extra
>> entropy
>> was fed to /dev/random before starting.
>>
>> The full terminal transcript, and this attestation signed with a
>> minisign/signify
>> key published at [3] are attached, and available at [4].
>>
>> [1] https://github.com/FiloSottile/powersoftau
>> [2] https://github.com/relic-toolkit/relic/issues/64
>> [3] https://twitter.com/FiloSottile/status/956325095013863425
>> [4] https://gist.github.com/FiloSottile/cc142b683666ee1ce5ee77759bd0a367
>>
>> -- Filippo Valsorda
>>
>> 2018-01-22 22:17 GMT+0100 Filippo Valsorda :
>> > _o/
>> >
>> > I'm ready to go whenever there's a slot.
>> >
>> > It will probably take me half a day, upload included.
>>
>
>
>
> --
> Andrew Miller
> University of Illinois at Urbana-Champaign
>