at LayerX Inc. • Software developer using blockchain (2018-) • former smartphone games developer (2013-2018) • studied mathematics & computer science at Tokyo Tech (2007-2013) currently responsible for a product development to securitize real estate using blockchain technology @shun_tak
Ethereum conference ◦ aiming to boost the communication and interaction of Ethereum communities worldwide and to accelerate the sound development of Ethereum ecosystem • EDCON2019 in 8-13 April in Sydney (6 days) ◦ 3-day hackathon ◦ 3-day conference • EDCON2018 in Toronto (3 days) • EDCON2017 in Paris (2 days)
see all 18 teams here: https://edcon-hack.devpost.com/submissions • ZEXE on Plasma (my team) ◦ Scaling decentralized arbitrary computation with zk-SNARKs • CBC Casper Validator Rotation (colleagues’s team) ◦ A proposal of the protocol of validator rotation in CBC Casper and the implementation of a simulator & visualizer to do experiments Hachathon topics • Layer 1: Sharding/PoS/Clients • Layer 2: Plasma/Channel/Snark
Nakamura Formal Verification and CBC Casper https://www.youtube.com/watch?v=XUguMReOXek Dominik Harz XCLAIM: Trustless, Interoperable, Cryptocurrency-Backed Assets The video hasn’t been uploaded on YouTube yet
smart contracts - Arbitrary contract functions - Arbitrary data in contracts - Succinct proofs with zk-SNARKS Our use case: ERC20 contracts in zero knowledge
2. Store secret data on IPFS to share with a counterparty 3. Send the transaction on Plasma 4. Execute a smart contract to update merkle root Team Yohei Oka, Quantstamp Web3, Smart contract, ENS Shun Takagiwa, LayerX IPFS, Data sharing Dominik Harz, LayerX Plasma, Smart contract Osuke Sudo, LayerX zk-SNARKs, Transaction
Private data sharing using IPFS • Plasma smart contract and off-chain contract ◦ to prevent double spending ◦ to maintain merkle tree of commitment records • Transaction execution on plasma • Web UI • ENS
◦ From BLS12-381 to BN256 • Verify zk-SNARKS • Encrypt data on IPFS with a recipient’s public key • Make it optional to use IPFS for data exchange (enable to use e-mail, temporary shared storage, etc) • Add more functionalities ◦ e.g. ERC20, DEX, stable coin • Allow exit in Plasma contract
in which transactions attest to offline computations while simultaneously providing privacy and succinctness • Zerocash ◦ Money is represented via coins ◦ Commitment of a coin is published on the ledger when the coin is created ◦ Serial number of the coin is published when the coin is consumed ◦ A zero knowledge proof attesting that the serial numbers belong to coins created in the past without identifying which ones ◦ Commitments contain new coins of the same total value ◦ A transaction is private which contains how many coins were consumed and created (each coin’s value and owner address remain hidden) • ZEXE: Extending to an arbitrary function ◦ The function is known in advance to everyone ◦ Think of a coin as a record that stores some arbitrary data (payload) rather than integer