[zapps-wg] Powers of Tau

Filippo Valsorda filippo at ml.filippo.io
Wed Jan 24 19:54:12 EST 2018


The BLAKE2b hash of `./response` is:
	7b55c0f5 68a8b4df 2ca14085 2e816df2
	b9a2dafe 50b2c5e2 5e6c9b6a df239de0
	223a9866 aba481a8 436fbd42 04a2c48a
	43725d94 2de47b23 c10c5e87 38fd6467

The main feature of this contribution is that it was computed with an
independent implementation of Powers of Tau.

My implementation, which I am open sourcing now at [1], was not public at the
time of computation. It is written in Go, shares no code with the main Rust
implementation, and uses the RELIC library for BLS12-381. The only detail that
was copied verbatim from the Rust codebase is the value of the curve
coefficient, but that's being resolved at [2]. The Zcash Company sponsored
this effort, but it was proposed and conducted by me independently.

The computation was simply performed on my main MacBook Pro, where the code
was developed. The laptop was rebooted after the computation and before
re-enabling Wi-Fi and reopening the browser. The git hash of the codebase was
26a0231c674ec6043ef77997d33d94787c55634a, the Go version 1.9.2, extra entropy
was fed to /dev/random before starting.

The full terminal transcript, and this attestation signed with a minisign/signify
key published at [3] are attached, and available at [4].

[1] https://github.com/FiloSottile/powersoftau
[2] https://github.com/relic-toolkit/relic/issues/64
[3] https://twitter.com/FiloSottile/status/956325095013863425
[4] https://gist.github.com/FiloSottile/cc142b683666ee1ce5ee77759bd0a367

-- Filippo Valsorda

2018-01-22 22:17 GMT+0100 Filippo Valsorda <filippo at ml.filippo.io>:
> _o/
> 
> I'm ready to go whenever there's a slot.
> 
> It will probably take me half a day, upload included.

Type: application/octet-stream
Size: 303 bytes
Desc: not available
URL: </pipermail/zapps-wg/attachments/20180125/c690faa1/attachment.obj>
URL: </pipermail/zapps-wg/attachments/20180125/c690faa1/attachment.txt>


More information about the zapps-wg mailing list