Proposal “ASU-BARC“ (Completed)Back

Title:ASU-BARC
Owner:RB
Monthly amount: 87 DASH (2731 USD)
Completed payments: 3 totaling in 261 DASH (0 month remaining)
Payment start/end: 2021-11-11 / 2022-02-09 (added on 2021-11-04)
Votes: 789 Yes / 54 No / 14 Abstain

Proposal description

Aggregate Signatures for the Blockchain: A Study for Dash 

PROJECT PI  and AFFILIATION:
PI  ASU: Rida A. Bazzi, Associate Professor, School of Computing and Augmented Intelligence, Arizona State University
PI BARC: Dragan Boscovic, Research Director, AZ BARC

Proposal Description:

This proposal is submitted by the Arizona Blockchain Applied Research Center (AZ BARC), in collaboration with Arizona State University and Dash Core Group. Details about AZ BARC are at the bottom of this proposal text. This proposal - if approved - will fund academic research into aggregate signature optimization. Details on the project cost and matching fund contributions is outlined in the budget section. In short, this proposal would fund a portion of the total costs of the research, with matching funds from AZ BARC covering the difference.

Aggregate signatures hold the promise to improve space efficiency and possibly the performance of signature verification for blockchain operations. Instead of generating separate individual signatures for different transactions or messages, aggregate signatures allow the combination of separate signatures into one, thereby reducing the space required to store these signatures. Given the significant storage requirement for signatures in a blockchain setting [1], the use of aggregate signatures could significantly reduce the storage requirements for signatures. More generally, aggregate signatures are clearly attractive in settings in which storage space and communication bandwidth are at a premium compared to computation. This is most obviously applicable with regards to optimizing the performance of light clients, especially mobile wallets.

What is not as clear is whether aggregate signatures can also compete in their computation requirements with digital signature algorithms currently in use. The adoption of aggregate signatures is already making headway with the standardization efforts of BLS-based [2] aggregate signatures. In a cryptocurrency like Dash, aggregate signatures can potentially reduce both storage and computation requirements depending on the particular use scenario and the associated scenario-specific optimizations deployed.

For example, Long Living Masternode Quorums (LLMQs) are currently used in the implementation of the InstantSend feature with plans to support other features. The use of BLS signatures to propagate quorum consensus decisions to the rest of the network decreases the communication load on the rest of the network, but the computation and communication load on the quorum nodes is relatively high especially for large quorums. It is conceivable that the high load on quorum nodes can be further reduced through hierarchical aggregations, the use of short multi-signatures (through public-key aggregation as proposed by Boneh et al. in “Compact Multi-Signatures for Smaller Blockchains” ASIACRYPT 2018), or identity-based aggregate signatures (as proposed by Gentry and Ramzan in the International workshop on public-key cryptography, 2006). 

The key objectives of the research are as follows:

* Identify performance measures to evaluate aggregate signatures
* Survey existing signature aggregation schemes proposed to improve blockchain performance
* Survey proposed applications of aggregate signatures
* Evaluate the storage and computation performance of BLS signatures and the possibility of taking advantage of parallelization for improved computation performance
* Develop optimization techniques for the use of aggregate signatures in quorums with particular emphasis on the Dash LLMQ system 

MILESTONES

1. Identify efforts and proposals for the use of aggregate signatures in the industry
2. Survey existing aggregate signature schemes
3. Survey proposed applications of aggregate signatures
4. Develop optimizations techniques for the use of aggregate signatures in quorums
5. Evaluate the storage and computation performance of BLS-based aggregate signatures

BUDGET AND SPENDING PLAN:

Budget 50K
One MS or PHD student for one semester, Fall 2022.
One course release for the PI in the Spring semester of 2022 plus one month salary for the PI in the Summer of 2022. 

BUDGET ALLOCATION
 
Faculty  PERSONNEL    
         Dr. Rida Bazzi                     2  months    $40k
         Dr. Dragan Boscovic         1  month       $24k
GRADUATE STUDENTS              4.5 months     $36k
BARC MATCHING GRANT            ($50k)  
TOTAL REQUESTED                      $50,000

The requested budget of $50K will be used to address the technical requirements of the work. It will support:

* 1 MS-level GRA support for a semester
* Dr. Rida Bazzi day-to-day involvement for the duration of the academic year
* Dr. Rida Bazzi and Dr. Dragan Boscovic time during the summer A significant portion of the work will be done by the PI Bazzi which justifies a portion of the budget being used for the course release.

[1] EC-DSA signatures take up about 40% of the space for Bitcoin transactions for example
[2] The BLS scheme is a signature scheme developed by Boneh, Lynn and Shacham in 2001 and an aggregate signature scheme based on BLS was proposed by Boneh, Gentry, Lynn and Shacham in 2003

AZ BARC – Industry-led Applied Research Center 

Arizona Blockchain Applied Research Center (AZ BARC) leverages emerging blockchain research to create useable products for the global marketplace. AZ BARC was created in 2019 by the Partnership for Economic Innovation to drive Arizona’s economy forward with blockchain technology.  

As an industry-led Applied Research Center, AZ BARC creates an accelerated economic ecosystem by combining private, public sector, and university investments to conduct research, develop products, and catalyze Arizona’s technical workforce. Additionally, AZ BARC is driven by the needs of member companies and committed to utilizing blockchain applications to solve the vexing and complex digital security challenges faced by the industry today and into the future.  

Working with industry leaders, AZ BARC collaborates with Arizona State University to develop unique cutting-edge blockchain applications.  AZ BARC research director Dr. Dragan Boscovic, a research professor in the School of Computing and Augmented Intelligence at ASU is also a Distinguished Visiting Scholar Honored Alumni, media X, at Stanford University with vast experience in the private sector. 

Value Proposition

AZ BARC provides a secure return on investment; the Arizona Commerce Authority grants matching funds for all private-sector dollars invested in a 1:1 ratio. By following the lead of local industry, investing in advanced research that is needed by local companies expands companies’ product lines, increases local manufacturing capacity, creates and grows new local companies, and creates high-paying technology jobs for Arizonans. Having research investment capital readily available accelerates economic production faster than relying on Federal grants. The technologies that AZ BARC prioritize are opportunities to develop advanced techniques that create new products and services that are demanded by the currently evolving market.

Show full description ...

Discussion: Should we fund this proposal?

Submit comment
 
2 points,2 years ago
Sure, yes, hard to pass up $50K in matching funds.
Reply
3 points,2 years ago
Yes from me, great partnership, makes sense.
Reply
2 points,2 years ago
You have my support, good luck with your budget proposal.
Reply
5 points,2 years ago
Looks interesting. I'd love to see a supporting comment from Sam Westrich (DCG CTO) with his stamp of approval from the DCG side stating why this research is important and significant for Dash clearly explaining how it can help the network in simple terms for those less tech-savvy.

You will have my support and votes. I was very happy with the results from previous ASU Blockchain Research Lab research on Dash blockchain scalability. - https://news.asu.edu/20180731-asu-and-dash-publish-new-research-blockchain-scalability

Just out of curiosity what was the outcome of the previously funded proposal in 2019 for $50,000 USD for ASU Blockchain Research Lab funded research on zero-knowledge proofs on the Dash network?

Was this research ever published?

Source: https://www.dashcentral.org/p/dash-core-group-research
Reply
5 points,2 years ago
I support this proposal and I think it's a good deal for the network.

As with all many things in life, there are no guarantees that this will prove successful, but my opinion is that there's a higher likeliness that it will be. If it does it will lead to a much space efficient system, which will be worth orders of magnitude more than the price tag of 50k USD just based on masternode space cost savings.
Reply
3 points,2 years ago
The 2019 effort in the implementation and evaluation of a Zero-Knowledge voting scheme. A summary of the results with a link to the MS Thesis resulting from the work can be found at: https://blockchain.asu.edu/distributed-voting/
Reply
1 point,2 years ago
Yeah, but *nothing* ever came of it. The nearest we got was Ryan Taylor and Darren Tapp saying it might be used for voting but not for regular transactions. Until this day neither has materialized. And for that reason, I am hesitant to vote for this.

I would *love* to support more R&D but, 1) very little has actually translated into dash products, and 2. why is it only AZ University that gets all the love here? Can we not have someone else also doing this level of work?

Btw, does this mean dash will not be inheriting schnorr signatures because Tapp has a penchant for BLS signatures? I'm not saying he's wrong, quite the opposite, but diversity and aggregate of research might provide stronger results.
Reply
2 points,2 years ago
I think that funding this research opens the door, to further opportunities to fund research in the future. We need to have independent labs approaching us in an ideal world and the more obvious it is that we are open to funding basic research the more likely that is to happen.
Reply