The high fees have made life difficult for travelers passing through these Dark Forests. The once obscured Mem Basins, now clarified by the 1559 filter, reveal that they are not deep enough to sustain themselves.
Legends speak of a society thriving on the abundance brought about by DankShard, of giant Roll-Ups subsisting on fields of nourishing Data Blobs, each supporting their own fractal nutrient layers.
To summon DankShard, our guides show us a ceremony. All members from the Aetherlands and beyond are encouraged to contribute. Each will add their unique contribution to the collective and, in doing so, illuminate the path forward. 🕯
Preview
The KZG ceremony is a coordinated public ritual that will provide a cryptographic foundation for Ethereum scaling efforts such as EIP-4844 (aka proto-danksharding). These types of events are also known as “trust setups,” used by Zcash to bootstrap the chain’s privacy features. However, they can also be used to support scaling mechanisms, as Ethereum plans to do.
Proto-danksharding requires a new cryptographic scheme: KZG commitments. These will generate a “structured reference chain” (SRS) necessary for the commitments to function. An SNS is secure as long as only one participant in the ceremony successfully conceals their secret.
It’s a multi-party ceremony: each contributor creates a secret and launches a calculation to mix it with previous contributions. Then the result is made public and passed on to the next contributor. The end result will be included in a future upgrade to help scale the Ethereum network.
Source: Vitalik’s blog “How do reliable configurations work? »
For more information, Carl Beekhuizen Devcon Chat explains both at a high level and in depth. Or check out the links provided in the Resource repository.
Why it matters
Your participation has a significant impact beyond the technical outcome of the ceremony itself and the scaling mechanisms it would enable.
Here, the broader Ethereum community has a rare opportunity to directly contribute to the development of the core protocol. In fact, the credibility of the ceremony is now and maintain it long term depends on numerous contributions from a number of differentiated pathways.
As we build our own infrastructure, we remember what we hope Ethereum will bring to the world: accessible protocols that anyone can use or contribute to. It is the commitment to the practice of collective construction, the maintenance of our community ideals. Our invocation manifests new meaning for a changing world.
How to participate
The Ethereum community can contribute to building this important infrastructure in four main ways (ranked by technical difficulty, from low to high):
- Browser interfaces
- create and contribute your own randomness via your favorite browser
- The main resource for information and participation is ceremony.ethereum.org. Make sure you are on this URL and not another one! There may be phishing/identity theft attempts
- can be done via the hosted interface or on IPFS
- Participants will need to provide an Ethereum address (that has sent at least 4 transactions as of 01/13/2023) or a Github account to avoid spam contributions.
- Command line implementations
- If you’re comfortable using a command line, check out some of the CLI implementations to contribute from your local machine
- Generate entropy in a unique way
- You can generate randomness using a unique and crazy method and use one of the methods above to add it to the ceremony. (If for any reason you need more time for your contribution, contact ceremony@ethereum.org)
- For example. in 2018, as part of the Zcash Sapling ceremony, Ryan Pierce and Andrew Miller used a Geiger counter and a Chernobyl artifact to generate entropy in a plane – link
- Financing available: Apply here
- Write your own implementation
- A lot of effort has gone into making writing your own implementation for the ceremony as simple as possible (some have even done it in an afternoon). Discover the full ceremony specifications.
- If you really want to convince yourself that the secret hasn’t been leaked, consider launching your own BLS12-381 implementation. You only need the multiplication of integers G1 and G2 and incorrect contributions will simply be rejected by the sequencer, so you can’t harm the ceremony.
- If for any reason you need more time for your contribution, contact ceremony@ethereum.org
- Financing available: Apply here
Chronology
The project has been in development since mid-2022: discover the complete timeline here. The main areas of work included the implementation of the underlying cryptographic components, the sequencer, and an interface to support browser-based participation. These efforts have seen broad ecosystem engagement, with contributions from dozens of teams and individuals: these include a few teams within the Ethereum Foundation (Protocol Support, Privacy & Scaling Explorations (PSE) , Devops, Eth.org and Research), Worldcoin and independent companies. contributors (names below!).
The first contribution period will last two months, from Friday March 13 to March 13, 2023. Then there will be a special contribution period for custom implementations and unique entropy generation that may require additional support.
Once these two operations are completed, the sequencer will begin accepting general contributions again until the EIP-4844 is ready to be programmed for a network upgrade.
At this point, the sequencer will stop accepting new contributions and produce its final output. There will be at least one public check that this is the correct result – individuals are also welcome to check this as well using simple scripts like this one.
FAQs
Here are some other questions people frequently ask.
Do I have to register in advance to contribute?
No! You just need an Ethereum address that has sent at least 4 transactions before January 13, 2023.
How long does it take to participate?
Participation itself is very quick, less than a minute, but waiting for your turn can take longer. Everyone who attempts to contribute is gathered in a lobby and the next person to contribute is chosen at random.
What must go wrong for the ceremony to be interrupted?
The ceremony is based on a “1 of N” trust assumption, meaning that only one participant in the entire ceremony must have not revealed their secret contribution for everything to be secure. This means that to break it, each participant would have to collaborate to extract their secret and recombine it, otherwise there would have to be a bug in each implementation.
See the full list of FAQs at ceremony.ethereum.org.
And a big congratulations to Nicholas Serrano, Geoff Lampard, ChialiAnd Takamichi Tsutsumi from Privacy & Scaling Explorations, Remco Bloemen, Marcin Kostrzewa, Grzegorz Swirski And Philipp Sippl from Worldcoin, Rafael MatiasAnd Parithosh Jayanthi of EF DevOps, in addition to Kevaundray Wedderburn, Marius Van der Wijden, Daniel Knopik, Ignacio Hagopian, Antonio Sanso And Paul Wackerow among many others for doing an incredible amount of work to make this ceremony possible.