schedule

maRCH 15th
Events @ No 6
6 Alie St, London

Schedule

Part 01

9:00AM

Registration

Arrival and Welcome

9:30am

KEYNOTE - A Modern History of FHE
Fully Homomorphic Encryption (FHE) is a way to compute on encrypted data without decrypting it first. We will take a journey through 16 years of techniques and advances, from the days when FHE was considered a fantasy, to the present day.
by Zvika Brakerski
Researcher @ Weizmann Institue of Science
Advisor @ dWallet Labs

10:15AM

2PC-MPC: The Non-collussive, massively decentralized Multiparty ECDSA Protocol Empowering dWallets
In this lecture I'll walk through the difficulties we faced when we first imagined dWallets, and how our MPC algorithm solves each and every one of them. I will aim to explain each cryptographic building block in high-level, so that listeners should have a basic understanding of the breakthroughs we made even without reading the paper.
by Yehonatan Cohen Scaly
CTO @ dWallet Labs
Co-Founder @ dWallet Network

11:00AM

Coffee Break

15 min break

11:15AM

Distributed Randomness using Weighted VRFs
Incorporating shared randomness into blockchains enhances their versatility and security. This talk focuses on how blockchains can autonomously generate fresh randomness for each new block, particularly in proof-of-stake systems where validators have different stakes. This introduces a weighted threshold setting where authorization relies on the cumulative weight of a subset of the participants, rather than on the subset size.

We introduce three cryptographic protocols to enable generating shared randomness in a weighted setting: A publicly verifiable secret sharing scheme (PVSS) which is weighted and aggregatable, a weighted distributed key generation protocol (DKG), and a weighted verifiable unpredictable function (VUF). Importantly, in the VUF protocol, which is the protocol that is run most frequently, the computation and communication costs of participants are independent of their weight. This feature is crucial for scalability. The resulting system was implemented and deployed on the Aptos blockchain.
by Benny Pinkas
Researcher @ Aptos Labs
Professor @ Bar Ilan University

11:45AM

Future of MPC-based key management for Wallets
Based on 10+ years of experience building MPC-based key management software, Jakob will highlights some of the challenges and trends for MPC key management, in particular for wallets.
by Jakob Pagter
VP MPC @ Blockdaemon

12:15PM

Lunch

45 min break
schedule

Part 02

1:00pM

Panel: Technical VC Investing
In this panel, we will explore the world of venture capital investments in cutting edge research, what goes into investment decisions, how early stage research is evaluated from a venture perspective, what makes a good bet when exploring uncharted territories, and what role should investors play after investing in research.
with
David Nogueira - Partner & CTO @ Lightshift
Caleb Shack - Researcher @ Big Brain Holdings
Idan Sugarman - Partner @ ZK Ventures

1:30Pm

Advances in Algebraic Ciphers
Algebraic ciphers are an efficient instrument to achieve functionalities from symmetric-key cryptography within the context of Zero-knowledge (ZK) proofs, Multiparty Computation (MPC), and Fully Homomorphic Encryption (FHE). This talk will discuss recent developments in the design and cryptanalysis of algebraic ciphers.
by Tomer Ashur
CEO & Chief Scientist @ 3MI Labs
Researcher @ dWallet Labs

2:00PM

Panel: Research Leaders
This panel will revolve around leading a research organization within for-profit companies. Research leaders will discuss real world examples of how significant breakthroughs are made within that setting, and explore their role in balancing concrete business needs and requirements with the somewhat unpredictable nature of research.
with
Dolev Mutzari - VP Research @ dWallet Labs
Michal Zajac - Head of Research @ Nethermind
Yashvanth Kondi - Principal Scientist @ Silence Laboratories

2:30PM

Threshold ECDSA with Identifiable Abort: The Case for Honest Majority
Many existing MPC deployments for distributed ECDSA signing are vulnerable to denial of service attacks, and mitigation typically involves tradeoffs in cryptographic machinery and trust assumptions. In this work, we explore a mitigation approach that we argue is suitable for several applications. We construct a new honest majority ECDSA signing protocol that supports cheater identification without broadcast channels or a central coordinator
by Yashvanth Kondi
Principal Scientist @ Silence Laboratories

3:00pM

Coffee Break

15 min break

3:15PM

Low-Latency DAG-based consensus with Mysticeti
Less than a year after mainnet launch the Sui blockchain will be switching its consensus algorithm to Mysticeti, a new low-latency high-throughput DAG-based algorithm. In this talk we will discuss the journey of designing performant DAG based consensus algorithms, their benefits, as well as their use in production. Then, we discuss how the latest consensus algorithm, Mysticeti, integrates the best of breed techniques including simple one message-type protocols, pipelined commits, multiple leaders, and leader reputation to achieve very low-latency even under faults. Further, besides consensus, Mysticeti may be used to integrate fast-paths that finalize transactions before consensus commits, and can act as generic broadcast channels between validators.
by George Danezis
Co-Founder & Chief Scientist @ Mysten Labs

3:45PM

From paper to deployment. How much the security proof of your favorite SNARK fit your use case
Presentation summary: In this talk I will discuss some crucial differences between the security models used for proving Snarks security and their applicability to snarks’ use cases.
by Michal Zajac
Head of Research @ Nethermind

4:15PM

Encryption-Based Frontrunning Protection in Shared Sequencers
This talk will explore how we can use threshold encryption techniques to protect users' transactions from frontrunning and MEV in a shared sequencer.  It will explore how the shared sequencer can coordinate decryption in a timely manner that is transparent to rollups.  It will also touch on the tradeoffs of encrypted transactions, and how we can design a system where both plaintext and encrypted transactions coexist.
by Ellie Davidson
System Engineer @ Espresso Systems

4:45PM

Closing Remarks
by Encrypt Team

5:00PM

Drinks & Networking

Secure Your Seat at the Frontier
of Web3 research.

Seats are limited, registration is required.
march 15, 2024
Events @ No 6
London
register