← Back to home

Cubix Markonium

A **3D blockchain** leveraging geometric determinism, zk-SNARKs, and quantum-resistant cryptography

Problem Statement

Project Summary: Cubic Blockchain Protocol (CBP)A3D blockchainleveraging geometric determinism, zk-SNARKs, and quantum-resistant cryptography to solve the trilemma. Transactions are organized into growing cubes, with consensus, state management, and privacy anchored in spatial rules.1. Core ArchitectureCubic GeometryDigital Root Positioning:Each transaction’s hash is mapped to a3x3 facevia its digital root (1–9).Example:tx_hash → DR=5 → row=2, column=2.3D Layering:hash % 3determines layer (front=0, middle=1, back=2).Hierarchy:1x1x1(transaction) →3x3x3(block) →9x9x9(super-block).ConsensusModified HotStuff BFT:Leader Rotation: Stake-weighted validators propose super-blocks.Finalization: 2/3 votes on super-block validity (SNARKs + Verkle roots).Liveness: Parallel cube construction + pipelined voting.State & ValidationVerkle Trees:Sparse Merkle trees for global state (balances, identities).Stateless Clients: Verify updates with logarithmic proofs.zk-SNARKs:Circuit 1: Validate cubic positioning + digital root rules.Circuit 2: Batch-verify 729 transactions in a super-block.Tools: Halo2 + Circom for recursive proofs.2. CryptographyQuantum ResistanceMAYO Signatures:Key Sizes: 64–128 bytes (signatures), 1–10 KB (public keys).One-Time Keys: Derived from master seed + positional vectors.Deterministic Rotation:sk_i = HASH(S || HASH(X,Y,Z,x,y,z))(vector-bound keys).PrivacyStealth Addresses: Diffie-Hellman key exchange for receiver privacy.zk-SNARKs: Hide sender/receiver metadata in asset transfers.3. NetworkingPeer Discovery:Kademlia DHT: Find nodes by cube coordinates (e.g.,/ip4/.../cube/1,2,0).GossipSub: Broadcast partial cubes and proofs.Data Syncing:Request-Response: Fetch missing transactions by digital root.4. Staking & IncentivesValidation Tasks:Users stake tokens to propose/validate cubes.Matching Rule:digital_root(tx_id) == current_epoch % 9.Slashing:5% Penalty: For invalid proofs or double-signing.Rewards: Transaction fees + block rewards (in genesis token).5. CLI & User InteractionCommands# Create identity (MAYO keypair) cube-cli identity create --name alice # Send 100 tokens to Bob (with stake) cube-cli tx send --to bob --amount 100 --stake 10 # Connect to network cube-cli network join --bootstrap /ip4/192.168.1.1/tcp/5000 # Track a cube’s status cube-cli cube status --coordinates 2,1,0Genesis Block{ "timestamp": 1719391313, "meta": { "type": "genesis", "validators": ["0x9a8b...", "0xdef4..."], "stake_params": { "min_stake": 100, "slashing_rate": 0.05 }, "state": { "balances": { "0x9a8b...": 1000000 } } } }6. Trilemma Alignment|Aspect|Solution||-------------------|---------------------------------------------------||Scalability| Recursive SNARKs (1k TPS/cube) + parallel cubes. ||Security| Quantum-resistant MAYO + HotStuff BFT + slashing. ||Decentralization| Permissionless validation + stateless clients. |Tech StackConsensus: Rust-implemented HotStuff.zk-SNARKs: Circom (circuits) + Halo2 (recursion).Networking: libp2p (Rust/Go).Cryptography: Open Quantum Safe (MAYO, SPHINCS+).Next StepsTestnet: Deploy 3x3x3 cubes with mock validators.Optimize SNARKs: Custom Halo2 gates for digital roots.Audits: Formal verification of cubic positioning rules.CBPreimagines blockchain as a3D cryptographic fabric, where math and geometry enforce trust. 🎲🔗

Solution

Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes Vibes

Hackathon

ETHGlobal Taipei

2025

Contributors