Skip to content

Problems

Liam Horne edited this page Oct 30, 2017 · 4 revisions

Hello potential research collaborator!

Rumor has it that you, a researcher or manager of researchers, is interested in joint research with the Ethereum Foundation. Below are the primary topics the Foundation will be thinking about for the next 2-3 years. If you, like us, you enjoy the prospect of thinking about one or more of these topics for the majority of your waking hours, do get in touch. The Foundation does have money to pay the salaries/stipend of those undertaking high-value research.

We have topics in both pure research as well as applied research. The Foundation and its agents seek help on either one. Typical outputs from researchers are: peer-reviewed academic papers, technical reports, and/or implementations (prototypes as well as production-ready).


Pure Fundamental Research

Vlad's fundamental problems

What is the role of economics in distributed systems? Cryptography?

  • Algorithmic incentive mechanisms providing information security ("cryptoeconomics")

What is the role of distributed systems in economics?

  • Reducing transaction costs:
    • How much and when does decentralization reduce transaction costs?
      • Transaction costs = transaction fees + coordination costs?
        • They may be reduced because of:
          • Reduced number of counterparties
          • Reduced need for building trust
        • And increased because of:
          • Increased technical overhead
          • Decreased usability
          • Increased responsibility
    • Strategically increasing coordination costs to reduce the risk of undesired outcomes

What are the limits of decentralization?

Building on hundreds of impossibility results. E.g., 1 and 2.

  • What centralized protocols can be decentralized (while preserving guarantees)?
    • At what cost in protocol overhead?
      • Are there limits to scalability?
        • Only because of the requirement for shared state?
    • At what cost in incentivization?
      • What are the limits to incentivization?
        • Limits to attribution
        • Limits to mechanism budgets
    • With how much security (against coordinated choice, trusted majority required)?
      • Limits to fault tolerance
      • e.g. in objective protocols and subjective protocols

Is it possible to guarantee coordination costs?

  • What are coordination costs?

    • Costs associated with executing coordinated strategies (like attacks)
      • Discovering potential peers
      • Agreeing on/computing/ coalition strategies
      • Synchronization required for execution
      • Costs of proving to the coalition that players followed coalition strategies
      • Cost of getting rid of individual incentives to deviate
  • How can we measure coordination costs?

    • for players running a particular protocol
    • for players executing a particular strategy
  • How do we minimize coordination costs?

Cryptoeconomics fundamentals

  • Modeling behavior of participants in mechanisms

  • Complex game-theoretic interactions

    • Blackmail
    • Quantifying cooperative interactions among agents

2. Fault attribution

A protocol fault is uniquely attributable if there is evidence that could be used to umambiguously convince any observer which actor caused the protocol fault.

If a fault is non-uniquely-attributable, the blame for the fault can often at least be narrowed down to 1 of N specific actors.

3. Common patterns in cryptoeconomic mechanism design

There are certain patterns that are often used to achieve various goals in cryptoeconomic mechanisms, and these can be studied in the abstract independently of the specific use case.

  • Security deposits
    • How do we model capital lockup costs?
    • Dual-use of security deposits
  • Challenge-response games (one group of actors is given the opportunity to submit evidence that fact X is false, and if no one submits evidence within some period of time, then X is assumed to be true)
  • Channels
  • Escalation games
  • Cross-chain interoperability (see the R3 interoperability paper (PDF) )
    • Relays
    • Hash timelock atomic swaps

Applied Research (Pasteur's Quadrant)

This is all research in

1. Base Layer (core protocols)

1.1 Proof of Stake [50% complete]

Goal: Fully transition Ethereum from Proof-of-work to Proof-of-stake.

1.2 Sharding [49%]

Goal: Allow Ethereum transaction capacity to scale to better than linear with computational capacity of the n nodes.

  • Sharding FAQ

  • Data availability proofs [65%]

  • Effective state-space partitioning / Cross-shard communication [15%]

  • High-Level-Languages [20%]

    • Topic: Developing a language that knows to send the cross-shard asynchronous messages whenever contracts are located on different shards.
  • Sharded Proof-of-stake architecture [20%]

    • The Mauve paper [not ready for release; ask Vitalik for link to pre-release].
  • Topic: Applying prior theory from multicore CPUs/parallel threading to sharding.

1.3 Protocol Economics [50%]

Goal: Increase economic incentive confluence in all aspects of the Ethereum protocol.

  • Gas Limit Policy / state-resource pricing

    • A theory of Blockchain Resoure Pricing [not ready for release; ask Virgil for link to pre-release]
  • Topic: Validator/miner economic policy---how much should we pay out?

1.4 Ethereum Virtual Machine (EVM) upgrades and optimization [40%]

Goal: Have a fast, efficient virtual machine optimized for processing cryptographic operations and smart-contracts.

1.5 Stategies for efficaciously hardforking for upgrades [40%]

Goal: Smart-contracts are new territory and the best ideas in the space remain undiscovered. When we discover them, we must be able to roll them out gracefully.


2. Layer 2

2.1 On-chain Random Number Generation [63%]

Goal: This is an important special-case necessary for many applications. We wish to solve it.

2.2 Privacy [40%]

Goal: Allow apps to benefit from the transparency of blockchain-execution while preserving author privacy and the confidentiality of zer data. One solution, among several, is homomorphic encryption.

2.3 Decentralized exchanges [50%]

Goal: We wish to minimize the necessity of trusted third parties in currency exchanges.

2.4 High-level-languages (HLLs) [40%]

Goal: Coding contracts (especially secure ones!) is hard. It should be easier. Please help us.

Appendix