Home > News list > Data >> Blockchain

Shanghai 2024 "Science and Technology Innovation Action Plan" Blockchain Key Technology Research Project Guide

Blockchain 2024-08-23 21:32:23 Source:

Shanghai 2024 "Science and Technology Innovation Action Plan" Blockchain Key Technology Research Project GuideTo accelerate the construction of a globally influential science and technology innovation center and strengthen the city's leading role in blockchain technology innovation, the Shanghai Municipal Science and Technology Commission hereby releases this guide in accordance with the "Shanghai Blockchain Key Technology Research Action Plan (2023-2025)", aiming to solicit outstanding projects that promote the development and application of blockchain technology in Shanghai.I

Shanghai 2024 "Science and Technology Innovation Action Plan" Blockchain Key Technology Research Project Guide

To accelerate the construction of a globally influential science and technology innovation center and strengthen the city's leading role in blockchain technology innovation, the Shanghai Municipal Science and Technology Commission hereby releases this guide in accordance with the "Shanghai Blockchain Key Technology Research Action Plan (2023-2025)", aiming to solicit outstanding projects that promote the development and application of blockchain technology in Shanghai.

I. Scope of Solicitation

This guide sets four topics, covering key areas of blockchain technology research. It aims to address the bottlenecks of existing blockchain technologies and promote their application in different scenarios.

Topic 1: Novel System Architecture

This topic focuses on improving the performance, security, and privacy protection capabilities of blockchain. The main research directions are as follows:

  • Direction 1: Virtual Machine and Execution Engine Technology Research

Research Objective: Focusing on the cutting-edge technology of zero-knowledge virtual machines, develop a universal zero-knowledge virtual machine to enhance the data processing performance of virtual machines and support the construction of application ecosystems.

Research Content:

1. Develop a universal zero-knowledge virtual machine that supports at least two programming languages, including RUST and GO, and at least two finite fields, including BN254 curve scalar fields, as well as assembly and single-prover CPU execution. In typical test scenarios (e.g., hashing, signature verification), the performance should be better than that of open-source systems (e.g., Risc0).

2. Design a new type of blockchain key-value (Key-Value) storage accumulator. Implement its zero-knowledge proof circuit in the Halo2 development framework. The circuit supports update operation proof and batch operation proof of the accumulator, and the circuit size is smaller than that of typical open-source systems (e.g., PSE-zkEVM). Implement the circuit in the zero-knowledge EVM circuit in the form of a lookup table.

The above universal zero-knowledge proof virtual machine and new blockchain KV storage accumulator should have open-source code, use cases, and documentation.

  • Direction 2: Privacy Protection Technology Research for Large Models

Research Objective: In response to the need for privacy protection of large model parameters and training data assets, construct a framework for identifying, filtering, and protecting the privacy of key parameters for large models.

Research Content:

1. Develop a large model privacy protection algorithm framework and implementation plan. For models with no more than 13 billion parameters, the algorithm tool should be able to screen out the most valuable parameters for protection within 2 hours and recommend the number of model parameters to be protected (no more than 10% of the total number of model parameters).

2. Implement effective protection against SFT attacks that can restore training data from million-level token data sets and conduct verification in application scenarios such as SQL-like language generation.

Topic 2: Resource Scheduling and Control

This topic mainly focuses on blockchain cross-chain technology, security guarantee, and theoretical proof methods, aiming to improve the interoperability, security, and credibility of blockchain.

  • Direction 1: Research on Privacy Protection and Security Technologies in Cross-Chain Scenarios

Research Objective: To meet the demand for multi-scenario cross-chain, continuously enhance the privacy protection and anti-attack capabilities of cross-chain algorithms and solutions.

Research Content:

1. Research new privacy cross-chain schemes that meet the properties of message and identity privacy, inter-chain relationship privacy, cross-chain transaction computation privacy, and inter-chain data isolation for cross-chain transactions.

2. Research new secure cross-chain schemes that can withstand security attacks such as route hijacking attacks, transaction delay attacks, and DDoS attacks.

Cross-chain algorithms and solutions need to meet the properties of high availability, atomicity, consistency, isolation, and durability. The transaction confirmation time compared to the original blockchain should not increase by more than twice, and the throughput should not decrease by more than 20%. Cross-chain algorithms and solutions should have open-source code, use cases, and documentation.

  • Direction 2: Research on Theoretical Proof Technology for Key Security of Blockchain

Research Objective: Prove that the blockchain design meets key security properties and verify the consistency between security design and implementation.

Research Content:

1. Develop a prototype system for proving the key security of blockchain, which can support security proofs for consensus algorithms, immutability and integrity of transactions and data, privacy of transactions (identity and information anonymity), and security of second-layer network protocols.

2. For insecure designs or implementations, propose solutions for repair.

The system should implement second-level efficient detection and be verified in typical scenarios such as high-frequency transactions, cross-chain transactions, and batch transactions. The prototype system should have open-source code, use cases, and documentation.

Topic 3: Trust Enhancement

This topic focuses on improving the privacy protection and computational efficiency of blockchain, aiming to enhance the application credibility and security of blockchain.

  • Direction 1: Research on Efficient and Malicious-Resistant Secure Multi-Party Computation Protocols

Research Objective: Focusing on the problems of low computational efficiency and high communication overhead in malicious-resistant secure multi-party computation protocols, research efficient protocols suitable for privacy computing needs and break the performance bottleneck of existing secure multi-party computation protocols.

Research Content:

1. Based on the SPDZ secure multi-party computation protocol, design new cryptographic primitives such as oblivious transfer, achieving a 50% reduction in protocol communication overhead and a 50% or more increase in computational speed.

2. Design accelerated methods for specialized operations such as matrix multiplication and tensor product, achieving a 90% reduction in protocol communication overhead and a 5-fold or more increase in computational speed.

Efficient protocols have the ability to adapt to machine learning algorithms and are verified through prototypes. Protocols should have open-source code, use cases, and documentation.

  • Direction 2: Research on Performance Improvement Technology for Federated Learning

Research Objective: Aiming to address the problems of low computational and inference efficiency and high communication overhead in current vertical federated learning, design new federated learning algorithms.

Research Content:

1. Based on open-source federated learning frameworks such as FATE, research communication efficiency optimization techniques for joint modeling in federated learning scenarios, supporting two or more models such as logistic regression (LR) and gradient boosting tree (XGB), and conduct verification on typical datasets such as MNIST and CIFAR-10.

2. Under 10MB bandwidth, the communication overhead of the model training and inference process should be reduced by at least an order of magnitude.

3. While ensuring a significant reduction in communication overhead, the model accuracy should not decrease by more than 5%.

Algorithms should have open-source code, use cases, and documentation.

  • Direction 3: Research on GPU-Accelerated Zero-Knowledge Proof Algorithms

Research Objective: In response to the performance bottleneck of traditional CPUs in processing Halo2 algorithms, research GPU-accelerated Halo2 algorithms, utilizing CPU-GPU heterogeneous computing technology to achieve efficient generation and verification of zero-knowledge proofs on BN254 curves.

Research Content:

1. Develop fast number-theoretic transform (NTT) and multi-scalar multiplication (MSM) operators based on GPU acceleration, supporting computation in the Montgomery domain. On a single GPU, the computational efficiency of the MSM operator is more than 10 times higher compared to a 32-core CPU, and the NTT operator is 5 times higher.

2. Develop a CPU-GPU heterogeneous accelerated computing system prototype based on PCI-e transmission, supporting proof generation and verification of Halo2 algorithms. Compared to CPU systems, the computational efficiency is increased by more than 4 times. Under a single-machine 4-card configuration, the concurrent task processing throughput of the system prototype is increased by more than 12 times compared to CPU systems.

Operators and system prototypes support 230-point computations under 256 bits.

  • Direction 4: Research on FPGA Hardware Acceleration Technology for Zero-Knowledge Proofs

Research Objective: Aiming to address the speed bottleneck of zero-knowledge proofs, research FPGA hardware acceleration technology to achieve hardware acceleration of NTT and MSM operators.

Research Content:

1. Research FPGA hardware acceleration solutions for key zero-knowledge proof operators such as NTT and MSM.

2. For the BN254 elliptic curve, with a scalar bit width of 256 bits and 230-point computation, using Xilinx Alveo U280 or equivalent FPGA cards, the MSM computation time is no more than 40 seconds and the NTT computation time is no more than 15 seconds for single-card computation.

3. When accelerating with a cluster of no more than 10 cards, the MSM computation time is no more than 6 seconds and the NTT computation time is no more than 1.8 seconds.

Topic 4: Supporting Key Application Scenarios

This topic mainly focuses on the application of blockchain in key scenarios such as shipping trade, aiming to explore the application potential and technical solutions of blockchain technology in different application scenarios.

  • Direction 1: Research on Consortium Chain Consensus Mechanisms

Research

Tag: Technology Shanghai 2024 Science and Innovation Action Plan Blockchain


Disclaimer: The content of this article is sourced from the internet. The copyright of the text, images, and other materials belongs to the original author. The platform reprints the materials for the purpose of conveying more information. The content of the article is for reference and learning only, and should not be used for commercial purposes. If it infringes on your legitimate rights and interests, please contact us promptly and we will handle it as soon as possible! We respect copyright and are committed to protecting it. Thank you for sharing.

AdminSo

http://www.adminso.com

Copyright @ 2007~2024 All Rights Reserved.

Powered By AdminSo

Open your phone and scan the QR code on it to open the mobile version


Scan WeChat QR code

Follow us for more hot news

AdminSo Technical Support