Dr. Xiang Xie: Algorithm Scientist at PlatON, a Global Trustless Computing Network, Discusses Impact of Lattice-based Cryptography on Digital Asset Platforms

We recently caught up with Dr. Xiang Xie, Algorithm Scientist of PlatON, a globally accessible “trustless” computing network, which recently revealed that it co-organized and supported the second iteration of the “Crypto Innovation School” (CIS).

CIS is reportedly accredited by the International Association for Cryptologic Research (IACR). CIS was hosted in Shanghai, China from December 13-15, 2019 and was organized through a collaboration with Tsinghua University and Shanghai Jiao Tong University.

The program showcased the advancements and key insights related to the mathematical foundations of lattice-based cryptography. Dr. Xie explained how these cryptographic techniques can affect the ongoing development of digital asset platforms.

He also shared his thoughts on the current state of cryptography education initiatives across the globe.

Please tell us about the latest advancements in the mathematical foundations of lattice-based cryptography and how this could impact the development of cryptocurrency platforms.

Dr. Xiang Xie: “Modern lattice-based cryptography demonstrate a rigor in security when compared to other existing non-lattice-based cryptography systems. The security of lattice-based cryptographic systems is derived from the foundations of well-known hardness* problems in cryptography. To date, two main hardness problems have been well studied in the field, including Shortest Integer Solution (SIS) and Learning with Errors (LWE).

Informally, an SIS problem involves finding a sufficiently “short” nontrivial integer combination which sums to zero, among many uniformly random elements of a large finite additive group; whereas LWE involved a computational problem where the secret s needs to be found given a sequence of approximate random linear equations on s.

Lattice-based cryptographers today study the hardness of such algorithms and their resulting reduction, in other words, how to prove that an algorithm is provably secure. With its emphasis on hardness, lattice-based cryptography is seen as a leading contender for post-quantum cryptography.

Today, cryptocurrency platforms use lattice-based techniques in various ways. For example, fully homomorphic encryption (FHE) based on these algorithms can be used as a privacy-preserving solution, akin to those seen in privacy-oriented projects. Lattice-based signatures have also been seen as being one of the most promising solutions against quantum attacks which will be essential as we go into the future, especially when considering that most of the signature schemes in use in today’s blockchains are based on elliptic curves.

* Hardness is defined as the complexity of a given cryptographic algorithm––when an algorithm is computationally hard, it means that it cannot be solved in a reasonable amount of time.”

Please explain how cryptography has historically played an important role in how digital communication and commerce has evolved throughout the years.

Dr. Xiang Xie: “The importance of cryptography in modern-day communication systems cannot be overstated, given the role that it has historically played since World War I and World War II. Today, modern cryptography is at the very heart of digital communication and commerce as we know it today. Many businesses rely on cryptography for security, as it provides measures to ensure user privacy and data confidentiality, as well as preserving data integrity and ensuring its authenticity.

For example, the traditional and standardized secure communication mechanism, SSL/TLS protocol, is fully equipped with cryptographic primitives like key exchange, symmetric encryption, asymmetric encryption, one-way hash function, and digital signatures.

With the advent of blockchain technology, cryptography has entered the public eye as it enables greater security protections. Advanced cryptographic primitives such as multi-signature schemes, zero knowledge proofs, verifiable random functions, and many others, have been used in the industry in order to both improve the scalability as well as the security and privacy of a given network.”

You’ve mentioned that PlatON’s trustless computing architecture leverages homomorphic encryption, zero-knowledge non-interactive proofs, and multi-party computation. Please explain how these cryptographic algorithms are used by PlattON’s trustless computing network.

Dr. Xiang Xie: “Verifiable computation (VC) enables outsourced computation to be easily verified via a cryptographic proof generated from the computing party. As a trustless computing network, PlatON uses VC to achieve scalability, verifiability, and privacy.

Non-interactive zero knowledge proof is one type of VC, and provides one round of communication to reduce the communication costs from traditional verifiable proofs. Additionally, PlatON utilizes multi-party computation (MPC), which is a privacy-preserving computation technique, which enables multiple parties to collaboratively compute a function without each party’s input to the other parties. PlatON uses MPC-based smart contracts, so-called ‘privacy smart contracts’, to preserve privacy within a network where data is being shared from various sources.”

Please tell us more about PlatON’s Privacy-Preserving Computation (PPC) and Verifiable Computation and privacy-preserving encryption capabilities.

Dr. Xiang Xie: “PlatON is continuously working on researching and implementing privacy-preserving computation techniques. This includes the aforementioned MPC, as well as fully homomorphic encryption (FHE), zero-knowledge proofs (ZKPs), and many others.

To date, we have achieved various frameworks of MPC including garbled circuits, oblivious transfer (extension), verifiable secret sharing, as well as homomorphic encryption, with significant optimizations and improvements in order to allow for cutting-edge MPC schemes.

In terms of proofs, PlatON utilizes ZKPs to fulfill the privacy requirements needed for a broad range of industry applications, be it in healthcare or the financial services sector, where overt transparency is not feasible. Meanwhile, we’ve also conducted our own internal research on developments in the area of ZKPs, including zero-knowledge succinct non-interactive argument of knowledge (zk-SNARKs), zero-knowledge scalable transparent arguments of knowledge (zk-STARKs), as well as bulletproofs.”

Aside from lattice-based cryptography, what are some of the other emerging trends in the space given recent developments surrounding quantum computing?

Dr. Xiang Xie: “To resist quantum attacks, other techniques in the field continue to be proposed, including hash-based cryptography, code-based cryptography and multivariate-based cryptography, as a means of designing and developing post-quantum algorithms.

Hash-based cryptography is specifically designed to address constructions of cryptographic primitives based on the security of hash functions, while code-based cryptography pertains to cryptosystems whose security relies, partially or totally, on the hardness of decoding in a linear error correcting code. Despite such developments, lattice-based cryptography still remains the most popular candidate for post-quantum cryptography.”

Having sponsored leading cryptography conferences in the past and now co-hosting the second Cryptography Innovation School, what are your thoughts on the state of cryptography education initiatives around the world? How do they differ in China versus other countries in the west?

Dr. Xiang Xie: “I think the current state of cryptography education initiatives are much better today than they were in the past, at least when I reflect on how things were 10 years ago. At present, we’ve continued to see more and more crypto schools emerging across the globe in order to develop greater awareness of and to cultivate research and development in cryptology.

For instance, within the academic community, many crypto schools––irrespective of whether they have any affiliation to the International Association of Cryptographic Research (IACR)––have been listed in recent years on the IACR website, pointing towards how independent institutions are now gaining ground in the field.

I envision that this will only continue to increase over time as blockchain, too, continues to grow in popularity––with the help of blockchain, cryptography, as a result, has emerged as a hot topic among both technical and non-technical communities.

I would say that there are certainly differences from East to West, in terms of how cryptography has gained ground over the past few years. In China, academic papers written by local researchers have gone on to being published at top-tier industry conferences and academic journals more than ever before. Young researchers, too, are beginning to make a significant impact earlier on in their careers.

When compared to other fields of study in computer science, cryptography still remains largely under the radar, but this is changing. On local social media channels such as WeChat, you can now see public accounts that touch upon very technical cryptography topics, aimed at audiences who have a good grasp of cryptography fundamentals.

We’ve also seen more and more technical forums and events being held in the country to discuss cryptography, often crossing over with the blockchain community. In my view, it seems as though the cryptography education gap between China and its western neighbors has only decreased over time, as we now see a great deal of knowledge transfer taking place during industry events on both sides of the world.”


About Dr. Xiang Xie

Xiang Xie is the Algorithm Scientist of PlatON. Prior to joining PlatON, Dr. Xie was part of the Wireless Security Solutions Design Department at Huawei. With his experience, Dr. Xie specializes in cryptography and protocol design in areas such as lattice theory, homomorphic encryption, zero-knowledge proofs, and secure multi-party computation.

To date, Dr. Xie has published related papers at Eurocrypt, one of the world’s leading international cryptography conferences and received the Best Paper Award at Security and Cryptography for Networks – 8th International Conference, SCN 2012. Dr. Xie obtained his Bachelor’s Degree in Mathematics from China University of Mining & Technology, Beijing, and his PhD in Cryptography from the University of Chinese Academy of Sciences, Beijing.



Sponsored Links by DQ Promote

 

 

Send this to a friend