Satellite Integration Propels Ethereum KZG Ceremony To New Heights

Key Points:

  • Cryptosat’s blockchain-powered satellite contributes entropy to the Ethereum KZG ceremony from space.
  • Cryptosat co-founder explains the need for “cryptographic parameters” that don’t leak “toxic waste” to maintain “the integrity of the cryptographic scheme” on which the next version of Ethereum is based.
  • Cryptosat’s Verifiable Random Beacon service generates entropy that can be verified using the public key of Crypto2, which has 30x the computing power of its predecessor.
Cryptosat, a blockchain-powered satellite orbiting Earth, is participating in the Ethereum KZG ceremony to provide a cryptographic foundation for Ethereum scaling.
Satellite Integration Propels Ethereum KZG Ceremony To New Heights

This ceremony requires generating “cryptographic parameters” that do not leak “toxic waste” or intermediate computation artifacts that are discarded and inaccessible after being generated, if leaked, could compromise the integrity of the cryptographic scheme on which the next version of Ethereum is based. To ensure the generation of these parameters in a physically isolated environment from which data cannot be extracted, Cryptosat is contributing entropy from space to the Ethereum KZG ceremony.

This contribution is being made from the Crypto2 satellite, which was launched into space on January 3 aboard the SpaceX Falcon 9. According to Cryptosat, Crypto2 has 30 times the computing power of its predecessor, Crypto1, which was launched in May.

Cryptosat’s Verifiable Random Beacon service will generate entropy for its contribution, which will be signed by the satellite itself and can be verified using the public key of Crypto2, also generated in space. The satellite orbits Earth every 90 minutes, following a remote course 550 km above ground, making it difficult for outside actors to gain access during the KZG contribution.

The commitment of entropy from Cryptosat’s space satellite will be viewable in real-time via a dashboard monitoring the satellite’s trajectory and latest status. With thousands of other participants contributing randomness to the KZG ceremony, as requested by the Ethereum Foundation to strengthen security, the contribution from Cryptosat adds an extra layer of security to the ceremony.

The Ethereum Shanghai upgrade to the mainnet, for which the entropy by Crypto2 is generated, is scheduled for April 12. As blockchain-powered satellites, like Cryptosat, continue to make outer space a “new battleground in the quest for bulletproof cryptography,” this contribution from space is a significant step towards enhancing the security of Ethereum scaling.

DISCLAIMER: The Information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

Join us to keep track of news: https://linktr.ee/coincu

Annie

Coincu News

Satellite Integration Propels Ethereum KZG Ceremony To New Heights

Key Points:

  • Cryptosat’s blockchain-powered satellite contributes entropy to the Ethereum KZG ceremony from space.
  • Cryptosat co-founder explains the need for “cryptographic parameters” that don’t leak “toxic waste” to maintain “the integrity of the cryptographic scheme” on which the next version of Ethereum is based.
  • Cryptosat’s Verifiable Random Beacon service generates entropy that can be verified using the public key of Crypto2, which has 30x the computing power of its predecessor.
Cryptosat, a blockchain-powered satellite orbiting Earth, is participating in the Ethereum KZG ceremony to provide a cryptographic foundation for Ethereum scaling.
Satellite Integration Propels Ethereum KZG Ceremony To New Heights

This ceremony requires generating “cryptographic parameters” that do not leak “toxic waste” or intermediate computation artifacts that are discarded and inaccessible after being generated, if leaked, could compromise the integrity of the cryptographic scheme on which the next version of Ethereum is based. To ensure the generation of these parameters in a physically isolated environment from which data cannot be extracted, Cryptosat is contributing entropy from space to the Ethereum KZG ceremony.

This contribution is being made from the Crypto2 satellite, which was launched into space on January 3 aboard the SpaceX Falcon 9. According to Cryptosat, Crypto2 has 30 times the computing power of its predecessor, Crypto1, which was launched in May.

Cryptosat’s Verifiable Random Beacon service will generate entropy for its contribution, which will be signed by the satellite itself and can be verified using the public key of Crypto2, also generated in space. The satellite orbits Earth every 90 minutes, following a remote course 550 km above ground, making it difficult for outside actors to gain access during the KZG contribution.

The commitment of entropy from Cryptosat’s space satellite will be viewable in real-time via a dashboard monitoring the satellite’s trajectory and latest status. With thousands of other participants contributing randomness to the KZG ceremony, as requested by the Ethereum Foundation to strengthen security, the contribution from Cryptosat adds an extra layer of security to the ceremony.

The Ethereum Shanghai upgrade to the mainnet, for which the entropy by Crypto2 is generated, is scheduled for April 12. As blockchain-powered satellites, like Cryptosat, continue to make outer space a “new battleground in the quest for bulletproof cryptography,” this contribution from space is a significant step towards enhancing the security of Ethereum scaling.

DISCLAIMER: The Information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

Join us to keep track of news: https://linktr.ee/coincu

Annie

Coincu News

Visited 81 times, 1 visit(s) today