AWS Startups Blog

Time, Randomness, and a $100,000 Prize to Forever Change Blockchain

Ethereum partner blockchain competition announcement graphic

The problem: Given 1024-bit input x, compute the verifiable delay function ‘h=x^(2^t) mod N’ as fast as possible.

t=2^30

N=12406669568412474139879892740481443274469842712573568412813185506497689533
7309138910015071214657674309443149407457493434579063840841220334555160125016
3310409336906745695712173376302391915172057213101976083872398463643608502208
9677296497856968322944926681990341411705803010652807392863301711868982662559
4484331

The prize: $100,000.

If that all makes sense, then what are we reading this for? Get to work.

If not, a bit of background on a competition about to kickoff that could change not just the face of blockchain technologies, but also how we go about designing and building hardware. It starts with Justin Drake, a researcher with the Ethereum Foundation, and one of the crypto world’s leading champions of the Verifiable Delay Function, or VDF (and then you can get to work).

VDFs are a low-level building block in cryptography, barely more than a year old. It’s the “V” or ‘verifiable’ in VDF that makes the approach so unique, says Drake dialing in from Croatia, at one of yet another gathering of the cryptographic faithful that keeps him in a constant state of motion around the globe. “It’s trustless,” Drake says, and “ for the first time, it adds this notion of time with which you can build all these cool things.”

One of those cool things is an unbiased proof of randomness. The “D” part of VDF, might be thought of as “difficulty” some amount of sequential computation (or delay element) that can produce a stream of random numbers that are very hard to stop. That difficulty, which results in a delay, prevents malicious actors from front-running the output of the pseudorandom generator (which is not so random or trustless). Add into that a lightweight auxiliary proof to verify those unbiased random numbers, and you have something perfect for the blockchain world. “It’s a way of sampling a block proposer to extend the blockchain,” Drake says. “It moves us from proof of work (the approach when verifying blocks today), to proof of stake.”

This proof of stake approach also moves much of the heavy lifting when extending the blockchain from software to more efficient hardware, a shift, assuming it’s successful, that has the potential to reduce the cost of extending the blockchain — all that crypto mining to solve  — by a factor of 10X or more.

Massive Energy Savings

“The Ethereum ecosystem alone currently uses on the order of 850 megawatts to extend blocks. That’s about $460 million in running costs per year,” says Tim Boeckmann, who promotes developing technologies for the AWS startup team from the United Kingdom. “With VDFs in Ethereum, there is an opportunity to bring down that cost to less than $0.13 million for the 0.25 megawatts of energy to power the hardware random beacons. Other blockchain protocols including Filecoin and Tezos are exploring this too. If we can help lower the amount of the world’s resources we use to bring blockchain technologies to more applications, why wouldn’t we?”

For starters, because it is hard. But the efforts of people like Simon Peffers, a former Intel engineer veteran chip designer, and the founder of Boston-based startup Supranational, offers reason to believe that we, and VDFs, can get there. Using a Field Programmable Gate Array (FPGA) running on AWS — the Amazon EC2 F1 instances — Peffers was able to solve the LCS35 Time Capsule Crypto-Puzzle, a cryptographic challenge put forth by MIT’s Laboratory for Computer Science in just two months.

If that sounds like a long time, the challenge, which debuted in 1999, was supposed to take 35 years of sequential computing to crack. Peffers was actually beat to the punch of solving the MIT puzzle by a Belgian coder, who used another method to solve the problem over the course of three-and-a-half years and arrived at the correct solution weeks before Peffers.

The time lock puzzle had some of the same elements as a VDF — the delay function that came with imposing sequential computing on the problem. For Peffers attacking the MIT competition boiled down to squaring a number nearly 80 trillion times, an operation that was designed to take decades even accounting for Moore’s Law. Peffers was able to do it in two months because of a well-designed algorithm running on a superfast FPGA, not to mention his more than two decades of chip design smarts.

But the point for Peffers was that well designed hardware in combination with smart algorithms was the key, and could also hold the key to taking VDFs and blockchain technologies mainstream.

“The biggest challenges for blockchain technology today are scalability and privacy,” Peffers says. “While the cryptographic community has made some outstanding developments that address these problems, many aren’t computationally practical. Hardware acceleration can improve the performance and cost of these algorithms ten, or even a hundred-fold, enabling them to be deployed, and used, on a day-to-day basis.”

Which gets us back to: Given 1024-bit input x, compute the VDF ‘h=x^(2^t) mod N’ as fast as possible. And $100,000 as an incentive to get it right.

Let the Competition Begin!

Beginning August 1, 2019, the Ethereum Foundation, the Interchain Foundation, Protocol Labs, Supranational, Synopsys, and Xilinx, with support from AWS, are sponsoring a $100,000 competition. The first round of the competition will run through the end of September, and will award a prize to the fastest FPGA design that solves the problem above. The primary infrastructure for the contest will be Amazon EC2 F1 instances.

  • In the first round of the competition participants will be awarded $3,000 per nanosecond that they reduce the speed of the FPGA baseline (initially set at 50ns per modular squaring).
  • The second round of the competition will begin around late October with details to follow after the conclusion of the first round.
  • At the completion of the first round, all competition submissions will be open sourced.This will encourage collaboration and sharing of results. Teamwork and collaboration is encouraged.

“It’s a new way of designing hardware, of open-sourcing it,” Drake says. “It’s something that has never been tried. Hopefully, it will not only push forward a culture of collaboration between all kinds of blockchain projects, but open up the hardware design industry as well.”

Drake imagines the winning teams will require a mix of skills. “You are going to need people who are really good at hardware design, but also people with algorithmic skills,” Drake says. “My guess is the winning team will have a combination of that expertise.”

So get on it. Hardware, glory, cash, and the key to randomness await.

For more contest details, and to enter, go here: https://vdfalliance.org/contest

And More to Get You Pumped for the Contest and VDFs

Amazon Web Services: “The VDF initiative will help the blockchain community improve the scalability of public blockchains, without compromising security. AWS sees this as an important opportunity to bring together builders and innovators, to collaborate on open source hardware design using F1 instances.” Tim Boeckmann, Emerging Technology Startup Business Development at AWS

Ethereum Foundation: “Verifiable delay functions uniquely tie physical time and cryptography into a promising new tool for the blockchain industry. The Ethereum Foundation is thrilled by the collaborative thrust to deploy public good VDF infrastructure around open hardware.” Justin Drake, Researcher at the Ethereum Foundation

Interchain Foundation: “VDFs are an exciting new cryptographic primitive with a number of important applications in blockchain security, scalability, and utility. We hope the collaborative effort to develop open source VDF hardware will inspire more general advancements in open source hardware development, which will be critical to the future of secure, decentralized computing.” Ethan Buchman, Technical Director at Interchain Foundation and co-founder of the Cosmos and Tendermint projects

Protocol Labs: “VDFs enable reliable timing across a trustless network, assuming all participants can execute them at comparable speeds. Collaboratively developing fast, open VDF hardware makes it harder for individuals to leverage proprietary designs to gain an unfair advantage.”

Supranational: “We’re thrilled to help advance the security and scalability of blockchain protocols through this collaboration. We hope VDFs are just the start of a new era in open source hardware for the blockchain ecosystem.” Sean Gulley, Chief Technology Officer at Supranational.

Synopsys: “A fast Verifiable Delay function (VDF) design is essential to improving the security of blockchain networks.  Low latency, high frequency, and stringent power requirements, on a large arithmetic function, make VDF a complex compute hardware that requires state of the art technology to design and validate the hardware in the shortest period of time. Synopsys technology and products are best in addressing these challenges, fully cloud-scalable on AWS, and hence are in the best position to support this unique contest.” Michael Sanie, VP marketing and strategy in the Design Group at Synopsys.

Xilinx: “Orders of magnitude performance and efficiency gains are achievable when developers have access to configuring and optimizing both hardware and software architectures. We are excited to see the results of this competition and how our adaptable compute platform will be harnessed to solve this challenging compute problem.” Vinay Singh, Sr. Director of Market Development, Xilinx