I focus my academic research on solving real-world problems.
I work closely with industry to facilitate the impact of our results.
I focus my academic research on solving real-world problems.
I work closely with industry to facilitate the impact of our results.
BaseFold and Blaze are two efficient multilinear polynomial commitment schemes - an important building block for fast Succinct Non-interactive Arguments of Knowledge (SNARKs). Basefold combines two efficient paradigms: multilinear-based SNARKs and error-correcting code based SNARKs with small proofs, thereby speeding up real-world proof systems. Furthermore, it maintains consistent efficiency over finite fields of any characteristic, unlike prior schemes that were only practical for specific choices (e.g., characteristic 2), thus accommodating a wider range of applications than prior schemes. To date, it has been used to speed-up various real-world proof systems, and is a fundamental building block for several new SNARK constructions. Meanwhile, Blaze introduces new techniques to the design of proof systems, such as using RAA error-correction codes. It achieves 5-10x faster proving time than all prior systems with similar proof size (benchmarked on similar machinery), while achieiving 10x smaller proof sizes than its main competitor on speed (Brakedown).
Basefold: (Paper, POC Implementation)
Industry projects that use Basefold include:
Ceno zk-vm, built by Scroll
Zero-knowledge proofs for AI built by Lagrange Labs (Code)
Blaze: Paper
For decades, security researchers have sought to build the ideal randomness beacon: a system that regularly publishes random numbers that nobody can predict or manipulate. They have many powerful applications, including verifiably fair lotteries, leader election in consensus protocols, and computational timestamping.
In 2017, my co-authors Dan Boneh, Benedikt Bünz, Joseph Bonneau and I introduced a new cryptographic tool called Verifiable Delay Functions (VDFs) to solve this problem. A VDF is a computation that requires a specific number of sequential steps to evaluate on a random input and produces a unique output that can be publicly verified. A practical randomness beacon can be built by combining a VDF with any public entropy source, such as stock prices or Bitcoin block headers.
The VDF Alliance is a multi-million dollar industry initiative spearheaded by several corporations including the Ethereum Foundation, to implement VDFs in both software and hardware for the benefit of the blockchain ecosystem. The VDF Alliance hosts an annual VDF Day conference, which typically attracts 50-100 attendees from both academia and industry.
Protocol Labs is a company with over 130 employees and a collaborator community of over 5,000 people world-wide. It has developed the open-source peer-to-peer hypermedia protocol IPFS and the open-source decentralized storage network Filecoin, which was finally launched in 2020 and has reached a storage capacity of over 1.5 exabytes. Through my research at Stanford University, I developed the Proof-of-Replication protocol that Filecoin nodes use to prove they are storing files, which also plays a critical role in Filecoin's consensus protocol and incentive mechanism. Filecoin subsidizes storage fees through currency minting — while minting Bitcoins consumes energy, minting Filecoins is a byproduct of providing useful storage to the network.
Chia is an eco-friendly Bitcoin alternative that uses proof-of-space instead of proof-of-work. Chia was founded by Bram Cohen (inventor of BitTorrent). Chia uses Verifiable Delay Functions to build a secure consensus protocol based on proof-of-space.
Dan Boneh, Krzysztof Pietrzak, Bram Cohen, Lipa Long, Richard Kiss, Alex Wice, Mariano Sorgente, Benedikt Bünz, and Ben Fisch. Consensus layer architecture for maintaining security with reduced processing power dependency in untrusted decentralized computing platforms.
US Patent 11, 165, 582.