Meeting Date & Time: Thursday 5, October 2023 16:00 UTC
Meeting Recording:
Meeting Slides: https://docs.google.com/presentation/d/19r_vnG2F7-8AE6qxfjbyYEnpTA6EsM3MV7xHVb9dh7I/edit#slide=id.g19157ff4f70_0_0
The discussion focused on the technology and optimization techniques behind Snap Deals and Super Snaps, mechanisms used for efficient data storage and verification on a blockchain network.
- Core Function: Enables adding actual user data into an empty sector, known as a CC sector, which is initially committed to the network without user data.
- Workflow:
- Start with an empty CC sector.
- Seal it to produce a replica.
- Overwrite or mix some empty data in the CC sector with actual data, known as a sector update.
- A new replica is generated post-update.
- Verification: Utilizes Groth16 proofs (also referred to as Snarks) to ensure that data updates in the sector were executed correctly.
- Optimization: An extension of Snap Deals designed for efficient proof aggregation.
- Efficiency Boost: Rather than publishing each Snark proof individually, aggregates them into a single compact proof, making the verification process more efficient.
- Flexibility: Allows for the aggregation of Snarks across multiple CC sector updates.
- Gas and Time Efficiency:
- Verification time and gas cost scale logarithmically with aggregated proofs.
- Crossover point is at 3 proofs, beyond which aggregation becomes more gas-efficient than individual publication.
- Storage providers with multiple CC sectors can perform data updates across these sectors in a batch operation.
- Enables the aggregation of all proofs into a single proof that lands on-chain, further enhancing efficiency.
- Goal is to save on chain bandwidth.
- Further technical evaluation of Super Snaps for potential bottlenecks and vulnerabilities.
- Benchmark the actual gas and time savings in a live environment.
- Explore the feasibility of integrating Super Snaps with existing storage solutions in the blockchain ecosystem.
- PR opened for this proposal
This FIP proposes the following changes to FVM:
- Addition of a syscall for BLS aggregate signature verification (by definition, this also supports non-aggregate BLS signatures).
- Removal of the syscall currently used for generic signature (i.e. Secp256k1 and non-aggregate BLS) validation, and refactoring its associated SDK function in terms of existing Secp256k1 signature syscalls and the added aggregate BLS syscall.
- ECDSA: Elliptic Curve Digital Signature Algorithm.
- BLS: BLS 12-381, another signature algorithm.
- Both are non-aggregate signatures, requiring single signers and messages.
- Enables multiple signers to each sign their own message.
- Aggregate those individual signatures into one constant-size signature.
- The aggregate signature retains the same size as individual signatures.
- Verification of an aggregate signature is more gas-efficient.
- Estimated to consume half to two-thirds of the gas needed for individual signature verification.
- Additive change to the API, no breaking changes.
- Doesn't affect current user-facing APIs, adds a new API for aggregate signatures.
- No trade-offs, as it doesn't affect the gas costs for non-aggregate signatures.
- Allows for cheaper multi-signature verification.
Facilitated by Jennifer Wang Lotus, Protocol Labs)
The following Filecoin Improvement Proposals (FIPs) are being considered for inclusion in the nv21 Watermelon network upgrade:
The following key dates are updated timeline for the nv21 Watermelon Upgrade:
- Last Call for All FIPs: Sept 13
- Code Freeze: Oct 10
- Calibnet Upgrade: Oct 19
- Mainnet Upgrade: Nov 28
- Community Governance Call is is October 30- register here
- Join the Fil-Gov channel here
- A discussion thread announcing the FIP0001v2 Initiative , a project championed by the Filecoin Foundation on proposed FIP process changes. Read more here.