Hcash Science Lead Awarded Researcher of the Year 2018 by the Australian Computer Society

Associate professor at Monash University, and lead scientist for HCASH, Dr. Joseph Liu was awarded ‘Researcher of the Year’ at the Australian Computer Society’s 2018 Digital Disruptor Awards. The award was presented in recognition of his groundbreaking research in the advancement of blockchain technology, and its legitimacy as an approach for creating new economic and social systems.

The ICT Researcher of the year, presented by the professional association for Australia’s ICT sector — the Australian Computer Society (ACS), recognises the outstanding achievements and talent of individual ICT researchers.

41fb18d30ac2244149deb7495c211b3.png

Dr. Joseph Liu is chief scientist at HCASH, being an expert engaged in encryption algorithm research since 2004. He has achieved significant breakthroughs and innovations in various areas, notably ring confidential transactions and zero-knowledge proof.

RingCT

When considering cryptocurrencies, especially taking into account the fact that most are designed to serve as some form of digital currency, privacy protection and network security are vital. RingCT is the algorithm used by renowned cryptocurrency, Monero. This system of confidential signatures is so named due to its parameters being connected end to end, according to a set of defined rules.

According to Monero:

A ring signature makes use of your account keys and a number of public keys (also known as outputs) pulled from the blockchain using a triangular distribution method. Over the course of time, past outputs could be used multiple times to form possible signer participants. In a “ring” of possible signers, all ring members are equal and valid. There is no way an outside observer can tell which of the possible signers in a signature group belongs to your account. So, ring signatures ensure that transaction outputs are untraceable. Moreover, there are no fungibility issues with Monero given that every transaction output has plausible deniability (e.g. the network can not tell which outputs are spent or unspent).

The advantage of ring signatures, is that they can greatly preserve privacy and maintain network security when implemented correctly. Monero is the first to use a ring signature, this advanced privacy protection feature making it an advanced digital currency worthy of its top 10 rank* by cryptocurrency market capitalisation.

HCASH’s ring signature technology utilises a revised, and continually updated version of Dr. Joseph’s research, deploying a ‘homomorphic commitment scheme’, enabling encryption in both directions during the transaction process, further improving security and mitigating flaws found in other systems. Moreover, HCASH’s advanced quantum-resistant signature scheme is natively implemented within its ring signature scheme.

Zero-Knowledge Proof

Zero-knowledge proof is also an important technology, created to maintain the protection of privacy in cryptocurrencies. Zcash, currently ranked 19th* in cryptocurrency market capitalisation, is the first cryptocurrency that his successfully implemented a practical zero-knowledge proof system. this allows a ‘prover’ to produce a short ‘proof’ to attest to the fact that they know a certain secret, without actually revealing the secret itself.

However, even with its novel implementation, Zcash’s algorithm takes even a relatively powerful computer several minutes to generate a certificate. These high demands on computing power and memory make it very difficult for Zcash to implement a secure, and independent mobile wallet.

As mobile devices have become prevalent and mobile payments are widely accepted, there is a pressing need to address the above issues if zero-knowledge proof is to be used in cryptocurrency.

In order to improve its efficiency, the HCASH team, led by Dr. Joseph Liu made the following improvements:

Firstly, HCASH’s implementation of a version named ‘zk-snark’ requires representing statements to be proved in the form of arithmetic gates. At a high level, these statements are related to the building blocks of the coins, including hash functions, commitment schemes and pseudorandom functions. In Zcash, the choice of this building blocks is the commonly used hash function, SHA256. However, the circuit of these building blocks consists of nearly a million Boolean gates and thus the parameter and prover’s task consists of millions of elements and steps, making it inefficient.

The HCASH team chose building blocks that can be represented with much fewer arithmetic gates. Consequently, the parameter size and therefore the prover’s required effort is much smaller.

The second improvement comes from a better architecture. Two highlights include the use of a 3-ary search tree instead of a binary, and the use of window-based modular exponentiations of windows size = 3. While typically, a binary search tree is simpler, the fact that in groups equipped with a bilinear map, it is possible to represent operations involving 3 elements with less arithmetic gates, and thus the additional improvement.

Combining the two advancements, it is hopeful that our zk-snarks based cryptocurrency will have a parameter size reduced by approximately 90%, thus achieving our goal of implementing the system within a mobile client.

The HCASH technical yellow paper clearly states that the development team has already completed upgrades to the RingCT protocol and zk-snarks, and will provide HCASH users with more options for high-level privacy protection in the future. These technological breakthroughs also undoubtedly prove that HCASH has reached industry-leading levels in these technologies.

Dr. Joseph Liu’s accolade by the Australian Computer Society is an affirmation of his past research excellence. We congratulate Dr. Joseph, and commend him for his contribution to the development of HCASH technology. We are confident that the technical team led by him, along with his skill and expertise, will further innovate, and make breakthroughs in following stages of development in the future vision of HCASH.

From the bottom of our hearts, thank you Dr. Joseph!


3a227bf6c9e8ae51035b7b680b7d4c1.png

Left to Right | Adam Geri, Hcash CEO | Dr. Joseph Liu, Hcash Lead Scientist | Andrew Wasylewicz, Hcash COO

We are grateful for the immense effort made by all contributors. Each contributor and community member is vital to the technical development of HCASH.