ACZ updates - Week 12 of 2025Q2 (#187)

This commit is contained in:
seugu
2025-06-17 18:19:05 +03:00
committed by GitHub
parent 4e76a62932
commit a3be33bd6a
6 changed files with 51 additions and 13 deletions

View File

@@ -117,7 +117,7 @@ RFC which is fast and efficient for p2p networks.
* fully qualified name: `vac:acz:ift:2025q2-de-mls-tesnet:multi-admin-rfc`
* owner: Ugur
* status: started (20%)
* status: started (40%)
* start-date: 2025/05/04
* end-date: 2025/05/26
@@ -175,7 +175,7 @@ containing new consensus layer as separate module with tests.
* fully qualified name: `vac:acz:ift:2025q2-de-mls-tesnet:commit-and-proposal`
* owner: Ekaterina
* status: started (10%)
* status: started (80%)
* start-date: 2025/05/05
* end-date: 2025/06/30
@@ -215,12 +215,14 @@ containing update of message processing
* fully qualified name: `vac:acz:ift:2025q2-de-mls-tesnet:frontend-updating`
* owner: Ekaterina
* status: started (5%)
* status: cancelled
* start-date: 2025/05/01
* end-date: 2025/06/30
#### Description
This task is cancelled due to the lack of need to update the frontend for the de-MLS poc.
The current frontend is difficult to maintain and besides adding new functionality
for testing now requires a lot of effort.
In addition, communication via websockets needs to be reconsidered in terms of efficiency.

View File

@@ -89,7 +89,7 @@ Delivering the implementation a simple gossipsub PoC over Waku the mixnet.
### Updating RFC
* fully qualified name: `vac:acz:ift:2025q2-libp2p-mix-testnet:update-rfc`
* owner: Akshaya
* status: started (70%)
* status: started (75%)
* start-date: 2025/04/1
* end-date: 2025/04/21
@@ -141,7 +141,7 @@ section 3.4 and 3.5.
### Solving discrepancies
* fully qualified name: `vac:acz:ift:2025q2-libp2p-mix-testnet:solve-discrepancy`
* owner: Ben
* status: started (15%)
* status: started (25%)
* start-date: 2025/05/28
* end-date: 2025/06/10
@@ -157,7 +157,7 @@ This task entails solving the discrepancy in mix implementation based on [issue#
* fully qualified name: `vac:acz:ift:2025q2-libp2p-mix-testnet:consulting-waku-mix`
* owner: Akshaya
* status: started (50%)
* status: started (70%)
* start-date: 2025/05/1
* end-date: 2025/06/30

View File

@@ -68,7 +68,7 @@ with the existing infrastructure.
* fully qualified name: `vac:acz:ift:2025q2-rln-status-l2:prover-service`
* owner: Sylvain
* status: started (70%)
* status: started (85%)
* start-date: 2025/04/16
* end-date: 2025/06/30
@@ -92,7 +92,7 @@ Key responsibilities include:
* fully qualified name: `vac:acz:ift:2025q2-rln-status-l2:rpc-node-modification`
* owner: Vinh
* status: started (60%)
* status: started (85%)
* start-date: 2025/04/16
* end-date: 2025/06/30

View File

@@ -262,7 +262,7 @@ It should make technical concepts accessible and provide examples or diagrams wh
* fully qualified name: `vac:acz:ift:2025q2-zerokit:zerokit-maintaining`
* owner: Ekaterina
* status: started (40%)
* status: started (80%)
* start-date: 2025/04/01
* end-date: 2025/06/30

View File

@@ -73,7 +73,7 @@ This directly corresponds to Nescience's [Q2-R2](https://www.notion.so/R2-Updati
### Light user support in NSSA
* fully qualified name: `vac:acz:nes:2025q2-nescience-consulting:light-users`
* owner: Marvin
* status: started (70%)
* status: done
* start-date: 2024/06/03
* end-date: 2025/06/11
@@ -91,5 +91,41 @@ To this end, we will examine privacy transactions (private, SE, DE) for light us
Ties directly with NSSAs task [Q2/R4](https://www.notion.so/R4-Lightweight-user-execution-model-1bf8f96fb65c81dc9471c6a03d2c8513?pvs=21).
### Deliverables
* Document covering private, SE, DE transactions performed by light users
with analysis on any privacy or security compromises.
* [A notion Doc](https://www.notion.so/Light-user-support-in-NSSA-2108f96fb65c8031b2f8d651721f7c84) covering private,
SE, DE transactions performed by light users with analysis on any privacy or security compromises.
### Viewing keys and elliptic curve
* fully qualified name: `nes:2025q2-nescience-consulting:view-keys`
* owner: Marvin
* status: started (0%)
* start-date: 2024/06/13
* end-date: 2025/06/19
### Description:
1. The current design of NSSAs viewing keys is restricted to
only permit decryption of incoming transactions.
However, it is desirable to for regulatory entities to have the ability to
decrypt outgoing transactions as well.
In this task, we work on redesigning the viewing key construction to incorporate:
- incoming viewing key; decrypt transactions in which the user is the recipient.
- outgoing viewing key; decrypt transactions in which the user is the sender.
- full viewing key; used to decrypt both outgoing and incoming transactions.
Additionally, to increase a users control over their data, we will investigate mechanisms
that can be used generate viewing keys that are only decrypt transactions
with in a specified set of sequential blocks.
2. Tangentially but related subtask. Investigate alternate elliptic curves to `secp256k1`.
NSSA uses points on `secp256k1` for public keys and Pedersen commitments in transactions.
This curve does not support fast addition.
Computational overhead can be reduced by selecting an elliptic curve that supports fast addition.
Additionally, light users need to generate zk-SNARK proofs which may require pairing-friendly curve.
### Deliverables:
- Document that concisely explains:
- Mathematical construction of viewing keys
- Usage in NSSA
- Feasibility of period specific viewing keys.
- Document with elliptic curve recommendation and reason.

View File

@@ -52,7 +52,7 @@ Provide feedback Nomos' document analysis of failures in mix networks Design con
### Zk Consulting Nomos 2
* fully qualified name: `vac:acz:nomos:2025q2-nomos-consulting:zk-consulting-nomos-2`
* owner: Marvin
* status: started (20%)
* status: started (70%)
* start-date: 2025/06/04
* end-date: 2025/06/18