Research Workshop on Foundations and Applications of Zero-Knowledge Proofs

Summary:

We will hold a Research Workshop on the Foundations and Applications of Zero-Knowledge Proofs from 2-6 Sept. 2024 at the International Centre for Mathematical Sciences (ICMS), University of Edinburgh, UK.

This workshop will unite zero-knowledge researchers in the UK and Europe and facilitate community building, especially among PhD students and early-career researchers (ECRs). The content that is presented will be published online as a lasting resource. The ultimate objective of the workshop is to have a significant long-term effect on research in zero-knowledge proofs and privacy-enhancing techniques by encouraging connections and creating resources for researchers.

The workshop will cover several topics within this field, including classical results, interactive oracle proofs, proofs from symmetric primitives, group- and pairing-based proof systems, such as zk-SNARKs, lattice-based proof systems, and real-world applications.

ICMS event website: Foundations and Applications of Zero-Knowledge Proofs | ICMS - International Centre for Mathematical Sciences

Objectives:

  1. Building a community of researchers working on zero-knowledge proofs. We will bolster a growing community of zero-knowledge researchers in the UK and Europe. Attendees will benefit from interactions with world-class speakers and up-and-coming ECRs with both practical and theoretical perspectives. It is our hope that this will lead to future, ongoing collaborations between participants. This opportunity will be invaluable for the participants.

  2. Library of online resources for zero-knowledge and succinct arguments. We will take advantage of the ICMS facilities to record talks. We aim to make the talks available online after the event, to reach as wide an audience as possible. This will augment existing resources such as [1], which will be 5 years old by the time of the workshop, and [2], most parts of which are aimed at existing experts in zero-knowledge. We will release an online “things you need to know” pre-recorded talk in advance of the workshop, to ensure participants are familiar with required background material.

  3. Increase diversity and inclusion. We recognize the importance of increasing diversity in mathematics and cyber security. Out of 11 expert speakers, 5 are female and several are early-career researchers. We seek to enable even very early-career participants (e.g., PhD students) to take an active role in the event. We are passionate about organizing a workshop that makes these fundamental concepts and techniques approachable for diverse backgrounds, through enlightening presentations and material.

Content and Structure:

  1. Lectures:​ We plan to divide the workshop into 6 categories: (1) Introduction and surveys (including classical results from the 1980-90s and recent application-driven motivation), (2) Interactive Oracle Proofs (IOPs) and Probabilistically Checkable Proofs (PCPs), (3) ZK from Symmetric Key Primitives (including hash-based and MPC-in-the-head-based constructions), (4) Group/Pairing-based ZK and SNARKs, (5) Lattice-based ZK, and (6) Applications (including anonymous credentials / cash). We will finalize the specific areas to cover closer to the time, to ensure the workshop is maximally relevant. Categories (1) and (2) form foundations of more advanced ZK algorithms covered in the rest of the workshop. Algorithms from category (4) have been deployed in real-world systems, such as blockchains, and thus we plan to have a hands-on lab session where participants learn how to use ZK libraries in production.

  2. Lightning talks:​ We plan to call for lightning talks to be presented at the workshop, alongside the invited presentations and talks on relevant topics. This will allow all participants an opportunity to share their current research and will help to facilitate our aim of building community among our participants.

  3. Networking/social opportunities:​ To further achieve our aim of building a community, we will provide structured socials. This will help attendees to get to know each other more informally. A potential structured social is a “research area mixer” where the invited speakers spend some time discussing with several smaller groups. This allows everyone a chance to meet the speakers, and facilitates interactions that might not have occurred otherwise.

Confirmed Speakers:

The following 10 expert speakers have confirmed they will participate in the workshop:

Carsten Baum (Technical University of Denmark, ECR)

Elette Boyle (IDC Herzliya)

Peter Scholl (Aarhus University, ECR)

Lisa Kohl (Centrum Wiskunde & Informatica, ECR)

Mary Maller (Ethereum Foundation, ECR)

Tom Gur (University of Cambridge)

Jonathan Katz (University of Maryland)

Ngoc Khanh Nguyen (King’s College London)

Arantxa Zapico (Ethereum Foundation, ECR)

Invited and tentatively accepted:

Dan Boneh (Stanford University)

Organizing Committee:

Elizabeth Crites (ECR) is a Research Scientist at Web3 Foundation. She holds a PhD in Mathematics from Brown University, an MSc in Applied Mathematics from Columbia University, and a BSc in Honours Mathematics from the University of Western Ontario. Her research focuses on digital signature schemes, including threshold and multi-signatures (e.g. FROST), decentralized identity systems, anonymous credentials, and other privacy-preserving cryptographic primitives. Homepage: https://elizabeth-crites.github.io.

Markulf Kohlweiss is an Associate Professor in the Security and Privacy research group at the University of Edinburgh and a Research Fellow at IOHK. He holds a PhD in cryptography from KU Leuven and was a researcher at Microsoft Research Cambridge in the Programming Principles and Tools group. His research interests lie at the intersection of formal verification, foundations of cryptography, and applied cryptography, especially concerning privacy-enhancing cryptographic protocols and the formal verification of protocol implementations. He is a founding member of the miTLS project (now Project Everest), a verified implementation of the TLS standard. For the latter work, he received the Levchin Prize for real-world cryptography. Homepage: Markulf Kohlweiss.

Tjerand Silde (ECR) has since September 2022 been an Associate Professor at the Department of Information Security and Communication Technology at the Norwegian University of Science and Technology in Trondheim, Norway. He is currently the research group leader of the NTNU Applied Cryptology Lab. Previously, he was a PhD student in cryptography at the Department of Mathematical Sciences at NTNU.

His main research interests are lattice-based cryptography and zero-knowledge protocols. His interests also span the areas of secure multiparty computation, homomorphic encryption, password-authenticated key exchange, electronic voting, and anonymous communication. He organized the Norwegian Crypto Seminar in 2020 and 2021. He was on the organizing committee of the IACR flagship conference Eurocrypt organized in Trondheim in May/June 2022 hosting more than 400 participants from all over the world. He has also organized about 15 conferences and workshops about programming all over Norway. Homepage: https://tjerandsilde.no.

Akira Takahashi (ECR) is a Research Scientist at J.P. Morgan AI Research & AlgoCRYPT Center of Excellence. Before joining JPM, he was a member of ZK-Lab and a Senior Research Associate in the Security and Privacy group at the University of Edinburgh, hosted by Markulf Kohlweiss. Some of his previous projects were supported by Protocol Labs Grant Programme. In 2022, he earned a PhD degree from Aarhus University under the supervision of Claudio Orlandi and Diego F. Aranha. His main research interests include but are not limited to zero-knowledge proofs, digital signatures, and post-quantum cryptography. Homepage: https://akiratk0355.github.io.

How would sponsoring this event benefit the Zcash community?

The workshop will increase interest and knowledge in zero-knowledge proofs and their applications among early-career researchers and cryptography engineers, and promote collaboration with and inside the community. This will benefit the zero-knowledge research community and the companies working in the zero-knowledge space, including the Zcash community. As a sponsor, the Zcash Foundation could attract talent, e.g. students about to complete their PhDs, both for engineering and research positions. The lectures will also be recorded as a long-lasting resource. Thus, the material could be used both to train existing Zcash staff or new hires interested in zero-knowledge technology.

How would the Zcash Foundation’s sponsorship be recognized during your event?

The Zcash logo would be featured as a sponsor on the event website as well as on presentation slides during the event. The Zcash Foundation’s sponsorship would also be acknowledged in the Opening Remarks. There are also opportunities to contribute technical talks or tutorial material for the industry-focused parts of the program.

Size and demographic information of your target audience:

Our intended audience is primarily PhD students and early-career researchers, and we expect at least 25 participants to be from these groups. We strive for a better gender balance than many computer science and mathematics events, starting with invited speakers and continuing through scholarships for participants.

Funding request amount and justification:

The International Centre for Mathematical Sciences (ICMS) at the University of Edinburgh, UK has committed £24,000 of funding for this event.

Following the ICMS cost recommendations for accommodation (£100 per day), catering (£150 per week), and travel expenses within Europe (roughly £300 roundtrip) (Financial support available for ICMS activity | ICMS - International Centre for Mathematical Sciences), the cost per person is roughly £950 when traveling within Europe.

The funding of £24,000 from the ICMS covers all expenses for the organizers and the invited speakers, as well as accommodation and catering for 15 attendees. The 15 attendees need to pay registration of £150 per person and cover individual travel expenses.

We would like to reduce registration from £150 to £100 for general participants, offer 10 fully funded scholarships, including travel up to £300, and accommodate an additional 20 participants so that the maximum of 60 people can attend the workshop. The total cost will be £23,250.

We have received an additional $10,000 USD from the International Association for Cryptologic Research (IACR) and £5,000 from IOG. We are requesting $5,000 USD from the Zcash Foundation. Concretely, a contribution of $5,000 would allow us to pay a stipend for at least one additional fully funded scholarship, including travel up to £300, and accommodate an additional 2-3 participants to help us reach our goal of maximum participation. Any funding from sponsors exceeding the above budget would allow us to reduce registration costs, cover accommodation and catering for more attendees, and provide student travel scholarships.

References:

[1] The 9th BIU Winter School on Zero Knowledge, February, 2019, https://cyber.biu.ac.il/event/the-9th-biu-winter-school-on-cryptography/

[2] Proofs, Consensus, and Decentralizing Society Boot Camp. Simons Institute,v August 2019, Proofs, Consensus, and Decentralizing Society Boot Camp

4 Likes

Hi @Elizabeth_Crites - Welcome to the forum, and thank you for submitting your grant proposal! We will review it in the upcoming weeks and reach out if we have any questions.

In the meantime, if you have any questions for us, you can post them to this thread or DM us at @ZcashGrants.

Zcash Community - We want to hear your feedback on this grant! You can post your comments to this thread or DM us at @ZcashGrants if you’d like to provide feedback in private.

Thanks!

1 Like

seems cool. would be great opportunity to get few new devs interested in Zcash maybe? also its not too big of a budget needed. but i will let smarter people discuss more.

2 Likes

Okay, thanks!

@Elizabeth_Crites Thank you for your submission. After consideration from @ZcashGrants and sufficient time for the community to provide feedback on the forum, the committee has decided to reject this proposal due to it being out of scope.

The committee appreciates your grant submission efforts and encourages you to continue as an active member of the Zcash community going forward, both here on the forum and in the below avenues as well:

1 Like

Is there specific feedback @ZcashGrants could provide so that we might have more success with other applications?

My feedback: contribute more value directly to Zcash. zk-* discussions don’t mean that Zcash needs to be footing the bill for the event, just because Zcash uses zk tech.

1 Like

Hi @Elizabeth_Crites. We appreciate the effort put into your application. Unfortunately, due to current budget constraints, we are unable to fund conference and workshop sponsorships as they are outside the scope of our funding priorities. Similar to what @pkr said above, for future applications, we recommend focusing on projects that directly contribute value to the Zcash ecosystem.