Cryptosat Unveils Plans to Join Ethereum KZG Ceremony

For the first time in history, a contributor from outer space joins the Ethereum KZG ceremony.

Cryptosat, a satellite that powers cryptographic, blockchain, and ledger applications, has announced its contribution to the Ethereum KZG ceremony.

According to the GitHub page dedicated to the KZG ceremony, it is a “coordinated public ritual which will provide a cryptographic foundation for Ethereum scaling initiatives.”

Did you know?

Want to get smarter & wealthier with crypto?

Subscribe – We publish new crypto explainer videos every week!

In this case, it is set to provide a “cryptographic foundation” for an upcoming Shanghai hard fork upgrade scheduled for April 12th.

The news about Cryptosat’s contribution broke on April 4th at 6 am UTC. In the announcement, Cryptosat revealed that the assistance will be sent through the Crypto2 satellite.

Traveling at an altitude of 550 km, Cryptosat completes an orbit around Earth every 90 minutes along a remote course. This path makes it difficult for external actors to access the satellite during the KZG ceremony.

When asked about the Ethereum KZG ceremony, Cryptosat co-founder Yan Michalevsky emphasized its significance. He stated that participants must be capable of generating “cryptographic parameters” without leaking any “toxic waste.”

Toxic waste refers to intermediate computation artifacts that become inaccessible and are discarded after being generated. If leaked, these artifacts could undermine the integrity of the cryptographic scheme on which Ethereum’s next version is built.

According to Michalevsky, producing these parameters in a completely isolated environment like space, where data extraction is practically impossible, has considerable merit.

To generate entropy for its contribution, Cryptosat employs a Verifiable Random Beacon service. Beacons from this service are signed by the satellite and can be verified using Crypto2’s public key, which was also created in space.

Apart from using the API to it, we don’t access the internals of the satellite or the data that is generated as part of the intermediate steps, and is kept secret on the satellite.

It is worth noting that a dedicated dashboard allows users to track the satellite’s trajectory and current status in real-time as it contributes to the Ethereum KZG ceremony.

The Ethereum KZG ceremony has already received over 83,000 contributions of randomness from users across the globe.

by Gile K. – Crypto Analyst, BitDegree

SOURCE: COIN JOURNAL



Please enter CoinGecko Free Api Key to get this plugin works.