{"doc_urls":["index.html#orchard---cratesio","index.html#documentation","index.html#license","index.html#contribution","concepts.html#concepts","concepts/preliminaries.html#preliminaries","user.html#user-documentation","user/keys.html#creating-keys-and-addresses","user/creating-notes.html#creating-notes","user/spending-notes.html#spending-notes","user/integration.html#integration-into-an-existing-chain","design.html#design","design.html#general-design-notes","design.html#requirements","design.html#non-requirements","design.html#open-issues","design.html#note-structure","design.html#typed-variables-vs-byte-encodings","design/keys.html#keys-and-addresses","design/keys.html#hierarchical-deterministic-wallets","design/actions.html#actions","design/actions.html#memo-fields","design/commitments.html#commitments","design/commitment-tree.html#commitment-tree","design/commitment-tree.html#uncommitted-leaves","design/commitment-tree.html#considered-alternatives","design/nullifiers.html#nullifiers","design/nullifiers.html#security-properties","design/nullifiers.html#considered-alternatives","design/nullifiers.html#rationale","design/nullifiers.html#use-of-ρ","design/nullifiers.html#use-of-ψ","design/nullifiers.html#use-of-cm","design/signatures.html#signatures","design/circuit.html#circuit","design/circuit/gadgets.html#gadgets","design/circuit/commit-ivk.html#commitivk","design/circuit/commit-ivk.html#message-decomposition","design/circuit/commit-ivk.html#bit-length-constraints","design/circuit/commit-ivk.html#decomposition-constraints","design/circuit/commit-ivk.html#canonicity-checks","design/circuit/commit-ivk.html#ak-with-b11ak2254","design/circuit/commit-ivk.html#nk-with-d11nk2254","design/circuit/commit-ivk.html#region-layout","design/circuit/note-commit.html#notecommit","design/circuit/note-commit.html#message-decomposition","design/circuit/note-commit.html#message-piece-decomposition","design/circuit/note-commit.html#bb0b1b2b3","design/circuit/note-commit.html#dd0d1d2d3","design/circuit/note-commit.html#ee0e1","design/circuit/note-commit.html#gg0g1g2","design/circuit/note-commit.html#hh0h1h2","design/circuit/note-commit.html#field-element-checks","design/circuit/note-commit.html#xgd-with-b11xgd2254","design/circuit/note-commit.html#xpkd-with-d01xpkd2254","design/circuit/note-commit.html#vd228d3258e0","design/circuit/note-commit.html#ρ-with-g01ρ2254","design/circuit/note-commit.html#ψ-with-h11ψ2254","design/circuit/note-commit.html#y-coordinate-checks","design/circuit/note-commit.html#ygd-with-k31ygd2254","design/circuit/note-commit.html#ypkd"],"index":{"documentStore":{"docInfo":{"0":{"body":3,"breadcrumbs":3,"title":2},"1":{"body":4,"breadcrumbs":2,"title":1},"10":{"body":0,"breadcrumbs":8,"title":3},"11":{"body":0,"breadcrumbs":2,"title":1},"12":{"body":0,"breadcrumbs":4,"title":3},"13":{"body":7,"breadcrumbs":2,"title":1},"14":{"body":21,"breadcrumbs":3,"title":2},"15":{"body":30,"breadcrumbs":3,"title":2},"16":{"body":5,"breadcrumbs":3,"title":2},"17":{"body":61,"breadcrumbs":6,"title":5},"18":{"body":325,"breadcrumbs":5,"title":2},"19":{"body":243,"breadcrumbs":6,"title":3},"2":{"body":24,"breadcrumbs":2,"title":1},"20":{"body":123,"breadcrumbs":3,"title":1},"21":{"body":35,"breadcrumbs":4,"title":2},"22":{"body":137,"breadcrumbs":3,"title":1},"23":{"body":47,"breadcrumbs":5,"title":2},"24":{"body":133,"breadcrumbs":5,"title":2},"25":{"body":131,"breadcrumbs":5,"title":2},"26":{"body":75,"breadcrumbs":3,"title":1},"27":{"body":212,"breadcrumbs":4,"title":2},"28":{"body":128,"breadcrumbs":4,"title":2},"29":{"body":62,"breadcrumbs":3,"title":1},"3":{"body":21,"breadcrumbs":2,"title":1},"30":{"body":211,"breadcrumbs":3,"title":1},"31":{"body":134,"breadcrumbs":3,"title":1},"32":{"body":136,"breadcrumbs":4,"title":2},"33":{"body":24,"breadcrumbs":3,"title":1},"34":{"body":0,"breadcrumbs":3,"title":1},"35":{"body":44,"breadcrumbs":4,"title":1},"36":{"body":0,"breadcrumbs":4,"title":1},"37":{"body":102,"breadcrumbs":5,"title":2},"38":{"body":16,"breadcrumbs":6,"title":3},"39":{"body":66,"breadcrumbs":5,"title":2},"4":{"body":0,"breadcrumbs":2,"title":1},"40":{"body":85,"breadcrumbs":5,"title":2},"41":{"body":54,"breadcrumbs":5,"title":2},"42":{"body":61,"breadcrumbs":5,"title":2},"43":{"body":11,"breadcrumbs":5,"title":2},"44":{"body":0,"breadcrumbs":4,"title":1},"45":{"body":173,"breadcrumbs":5,"title":2},"46":{"body":40,"breadcrumbs":6,"title":3},"47":{"body":15,"breadcrumbs":4,"title":1},"48":{"body":28,"breadcrumbs":4,"title":1},"49":{"body":15,"breadcrumbs":4,"title":1},"5":{"body":0,"breadcrumbs":3,"title":1},"50":{"body":28,"breadcrumbs":4,"title":1},"51":{"body":13,"breadcrumbs":4,"title":1},"52":{"body":100,"breadcrumbs":6,"title":3},"53":{"body":62,"breadcrumbs":5,"title":2},"54":{"body":63,"breadcrumbs":5,"title":2},"55":{"body":4,"breadcrumbs":4,"title":1},"56":{"body":63,"breadcrumbs":4,"title":1},"57":{"body":69,"breadcrumbs":4,"title":1},"58":{"body":97,"breadcrumbs":6,"title":3},"59":{"body":66,"breadcrumbs":5,"title":2},"6":{"body":0,"breadcrumbs":4,"title":2},"60":{"body":8,"breadcrumbs":4,"title":1},"7":{"body":0,"breadcrumbs":8,"title":3},"8":{"body":0,"breadcrumbs":6,"title":2},"9":{"body":0,"breadcrumbs":6,"title":2}},"docs":{"0":{"body":"Requires Rust 1.65+.","breadcrumbs":"Orchard » orchard Crates.io","id":"0","title":"orchard Crates.io"},"1":{"body":"The Orchard Book Crate documentation","breadcrumbs":"Orchard » Documentation","id":"1","title":"Documentation"},"10":{"body":"","breadcrumbs":"User Documentation » Integration into an existing chain » Integration into an existing chain","id":"10","title":"Integration into an existing chain"},"11":{"body":"","breadcrumbs":"Design » Design","id":"11","title":"Design"},"12":{"body":"","breadcrumbs":"Design » General design notes","id":"12","title":"General design notes"},"13":{"body":"Keep the design close to Sapling, while eliminating aspects we don't like.","breadcrumbs":"Design » Requirements","id":"13","title":"Requirements"},"14":{"body":"Delegated proving with privacy from the prover. We know how to do this, but it would require a discrete log equality proof, and the most efficient way to do this would be to do RedDSA and this at the same time, which means more work for e.g. hardware wallets.","breadcrumbs":"Design » Non-requirements","id":"14","title":"Non-requirements"},"15":{"body":"Should we have one memo per output, or one memo per transaction, or 0..n memos? Variable, or (1 or n), is a potential privacy leak. Need to consider the privacy issue related to light clients requesting individual memos vs being able to fetch all memos.","breadcrumbs":"Design » Open issues","id":"15","title":"Open issues"},"16":{"body":"TODO: UDAs: arbitrary vs whitelisted","breadcrumbs":"Design » Note structure","id":"16","title":"Note structure"},"17":{"body":"For Sapling, we have encountered multiple places where the specification uses typed variables to define the consensus rules, but the C++ implementation in zcashd relied on byte encodings to implement them. This resulted in subtly-different consensus rules being deployed than were intended, for example where a particular type was not round-trip encodable. In Orchard, we avoid this by defining the consensus rules in terms of the byte encodings of all variables, and being explicit about any types that are not round-trip encodable. This makes consensus compatibility between strongly-typed implementations (such as this crate) and byte-oriented implementations easier to achieve.","breadcrumbs":"Design » Typed variables vs byte encodings","id":"17","title":"Typed variables vs byte encodings"},"18":{"body":"Orchard keys and payment addresses are structurally similar to Sapling. The main change is that Orchard keys use the Pallas curve instead of Jubjub, in order to enable the future use of the Pallas-Vesta curve cycle in the Orchard protocol. (We already use Vesta as the curve on which Halo 2 proofs are computed, but this doesn't yet require a cycle.) Using the Pallas curve and making the most efficient use of the Halo 2 proof system involves corresponding changes to the key derivation process, such as using Sinsemilla for Pallas-efficient commitments. We also take the opportunity to remove all uses of expensive general-purpose hashes (such as BLAKE2s) from the circuit. We make several structural changes, building on the lessons learned from Sapling: The nullifier private key nsk is removed. Its purpose in Sapling was as defense-in-depth, in case RedDSA was found to have weaknesses; an adversary who could recover ask would not be able to spend funds. In practice it has not been feasible to manage nsk much more securely than a full viewing key, as the computational power required to generate Sapling proofs has made it necessary to perform this step on the same device that is creating the overall transaction (rather than on a more constrained device like a hardware wallet). We are also more confident in RedDSA now. nk is now a field element instead of a curve point, making it more efficient to generate nullifiers. ovk is now derived from fvk, instead of being derived in parallel. This places it in a similar position within the key structure to ivk, and also removes an issue where two full viewing keys could be constructed that have the same ivk but different ovks. Users still have control over whether ovk is used when constructing a transaction. All diversifiers now result in valid payment addresses, due to group hashing into Pallas being specified to be infallible. This removes significant complexity from the use cases for diversified addresses. The fact that Pallas is a prime-order curve simplifies the protocol and removes the need for cofactor multiplication in key agreement. Unlike Sapling, we define public (including ephemeral) and private keys used for note encryption to exclude the zero point and the zero scalar. Without this change, the implementation of the Orchard Action circuit would need special cases for the zero point, since Pallas is a short Weierstrass rather than an Edwards curve. This also has the advantage of ensuring that the key agreement has \"contributory behaviour\" — that is, if either party contributes a random scalar, then the shared secret will be random to an observer who does not know that scalar and cannot break Diffie–Hellman. Other than the above, Orchard retains the same design rationale for its keys and addresses as Sapling. For example, diversifiers remain at 11 bytes, so that a raw Orchard address is the same length as a raw Sapling address. Orchard payment addresses do not have a stand-alone string encoding. Instead, we define \"unified addresses\" that can bundle together addresses of different types, including Orchard. Unified addresses have a Human-Readable Part of \"u\" on Mainnet, i.e. they will have the prefix \"u1\". For specifications of this and other formats (e.g. for Orchard viewing and spending keys), see section 5.6.4 of the NU5 protocol specification [#NU5-orchardencodings].","breadcrumbs":"Design » Keys and addresses » Keys and addresses","id":"18","title":"Keys and addresses"},"19":{"body":"When designing Sapling, we defined a BIP 32 -like mechanism for generating hierarchical deterministic wallets in ZIP 32 . We decided at the time to stick closely to the design of BIP 32, on the assumption that there were Bitcoin use cases that used both hardened and non-hardened derivation that we might not be aware of. This decision created significant complexity for Sapling: we needed to handle derivation separately for each component of the expanded spending key and full viewing key (whereas for transparent addresses there is only a single component in the spending key). Non-hardened derivation enables creating a multi-level path of child addresses below some parent address, without involving the parent spending key. The primary use case for this is HD wallets for transparent addresses, which use the following structure defined in BIP 44 : (H) BIP 44 (H) Coin type: Zcash (H) Account 0 (N) Normal addresses (N) Address 0 (N) Address 1... (N) Change addresses (N) Change address 0 (N) Change address 1... (H) Account 1... Shielded accounts do not require separating change addresses from normal addresses, because addresses are not revealed in transactions. Similarly, there is also no need to generate a fresh spending key for every transaction, and in fact this would cause a linear slow-down in wallet scanning. But for users who do want to generate multiple addresses per account, they can generate the following structure, which does not use non-hardened derivation: (H) ZIP 32 (H) Coin type: Zcash (H) Account 0 Diversified address 0 Diversified address 1... (H) Account 1... Non-hardened derivation is therefore only required for use-cases that require the ability to derive more than one child layer of addresses. However, in the years since Sapling was deployed, we have not seen any such use cases appear. Therefore, for Orchard we only define hardened derivation, and do so with a much simpler design than ZIP 32. All derivations produce an opaque binary spending key, from which the keys and addresses are then derived. As a side benefit, this makes key formats shorter. (The formats that will actually be used in practice for Orchard will correspond to the simpler Sapling formats in the protocol specification, rather than the longer and more complicated \"extended\" ones defined by ZIP 32.)","breadcrumbs":"Design » Keys and addresses » Hierarchical deterministic wallets","id":"19","title":"Hierarchical deterministic wallets"},"2":{"body":"Copyright 2020-2023 The Electric Coin Company. All code in this workspace is licensed under either of Apache License, Version 2.0, ( LICENSE-APACHE or http://www.apache.org/licenses/LICENSE-2.0) MIT license ( LICENSE-MIT or http://opensource.org/licenses/MIT) at your option.","breadcrumbs":"Orchard » License","id":"2","title":"License"},"20":{"body":"In Sprout, we had a single proof that represented two spent notes and two new notes. This was necessary in order to facilitate spending multiple notes in a single transaction (to balance value, an output of one JoinSplit could be spent in the next one), but also provided a minimal level of arity-hiding: single-JoinSplit transactions all looked like 2-in 2-out transactions, and in multi-JoinSplit transactions each JoinSplit looked like a 1-in 1-out. In Sapling, we switched to using value commitments to balance the transaction, removing the min-2 arity requirement. We opted for one proof per spent note and one (much simpler) proof per output note, which greatly improved the performance of generating outputs, but removed any arity-hiding from the proofs (instead having the transaction builder pad transactions to 1-in, 2-out). For Orchard, we take a combined approach: we define an Orchard transaction as containing a bundle of actions, where each action is both a spend and an output. This provides the same inherent arity-hiding as multi-JoinSplit Sprout, but using Sapling value commitments to balance the transaction without doubling its size.","breadcrumbs":"Design » Actions » Actions","id":"20","title":"Actions"},"21":{"body":"Each Orchard action has a memo field for its corresponding output, as with Sprout and Sapling. We did at one point consider having a single Orchard memo field per transaction, and/or having a mechanism for enabling multiple recipients to decrypt the same memo, but these were decided against in order to keep the overall design simpler.","breadcrumbs":"Design » Actions » Memo fields","id":"21","title":"Memo fields"},"22":{"body":"As in Sapling, we require two kinds of commitment schemes in Orchard: HomomorphicCommit is a linearly homomorphic commitment scheme with perfect hiding, and strong binding reducible to DL. Commit and ShortCommit are commitment schemes with perfect hiding, and strong binding reducible to DL. By \"strong binding\" we mean that the scheme is collision resistant on the input and randomness. We instantiate HomomorphicCommit with a Pedersen commitment, and use it for value commitments: cv=HomomorphicCommitrcvcv​(v) We instantiate Commit and ShortCommit with Sinsemilla, and use them for all other commitments: ivk=ShortCommitrivkivk​(ak,nk) cm=Commitrcmcm​(rest of note) This is the same split (and rationale) as in Sapling, but using the more PLONK-efficient Sinsemilla instead of Bowe--Hopwood Pedersen hashes. Note that for ivk, we also deviate from Sapling in two ways: We use ShortCommit to derive ivk instead of a full PRF. This removes an unnecessary (large) PRF primitive from the circuit, at the cost of requiring rivk to be part of the full viewing key. We define ivk as an integer in [1,qP​); that is, we exclude ivk=0. For Sapling, we relied on BLAKE2s to make ivk=0 infeasible to produce, but it was still technically possible. For Orchard, we get this by construction: 0 is not a valid x-coordinate for any Pallas point. SinsemillaShortCommit internally maps points to field elements by replacing the identity (which has no affine coordinates) with 0. But SinsemillaCommit is defined using incomplete addition, and thus will never produce the identity.","breadcrumbs":"Design » Commitments » Commitments","id":"22","title":"Commitments"},"23":{"body":"The commitment tree structure for Orchard is identical to Sapling: A single global commitment tree of fixed depth 32. Note commitments are appended to the tree in-order from the block. Valid Orchard anchors correspond to the global tree state at block boundaries (after all commitments from a block have been appended, and before any commitments from the next block have been appended). The only difference is that we instantiate MerkleCRHOrchard with Sinsemilla (whereas MerkleCRHSapling used a Bowe--Hopwood Pedersen hash).","breadcrumbs":"Design » Commitment tree » Commitment tree","id":"23","title":"Commitment tree"},"24":{"body":"The fixed-depth incremental Merkle trees that we use (in Sprout and Sapling, and again in Orchard) require specifying an \"empty\" or \"uncommitted\" leaf - a value that will never be appended to the tree as a regular leaf. For Sprout (and trees composed of the outputs of bit-twiddling hash functions), we use the all-zeroes array; the probability of a real note having a colliding note commitment is cryptographically negligible. For Sapling, where leaves are u-coordinates of Jubjub points, we use the value 1 which is not the u-coordinate of any Jubjub point. Orchard note commitments are the x-coordinates of Pallas points; thus we take the same approach as Sapling, using a value that is not the x-coordinate of any Pallas point as the uncommitted leaf value. We use the value 2 for both Pallas and Vesta, because 23+5 is not a square in either Fp​ or Fq​: sage: p = 0x40000000000000000000000000000000224698fc094cf91b992d30ed00000001\nsage: q = 0x40000000000000000000000000000000224698fc0994a8dd8c46eb2100000001\nsage: EllipticCurve(GF(p), [0, 5]).count_points() == q\nTrue\nsage: EllipticCurve(GF(q), [0, 5]).count_points() == p\nTrue\nsage: Mod(13, p).is_square()\nFalse\nsage: Mod(13, q).is_square()\nFalse Note: There are also no Pallas points with x-coordinate 0, but we map the identity to (0,0) within the circuit. Although SinsemillaCommit cannot return the identity (the incomplete addition would return ⊥ instead), it would arguably be confusing to rely on that.","breadcrumbs":"Design » Commitment tree » Uncommitted leaves","id":"24","title":"Uncommitted leaves"},"25":{"body":"We considered splitting the commitment tree into several sub-trees: Bundle tree, that accumulates the commitments within a single bundle (and thus a single transaction). Block tree, that accumulates the bundle tree roots within a single block. Global tree, that accumulates the block tree roots. Each of these trees would have had a fixed depth (necessary for being able to create proofs). Chains that integrated Orchard could have decoupled the limits on commitments-per-subtree from higher-layer constraints like block size, by enabling their blocks and transactions to be structured internally as a series of Orchard blocks or txs (e.g. a Zcash block would have contained a Vec, that each were appended in-order). The motivation for considering this change was to improve the lives of light client wallet developers. When a new note is received, the wallet derives its incremental witness from the state of the global tree at the point when the note's commitment is appended; this incremental state then needs to be updated with every subsequent commitment in the block in-order. Wallets can't get help from the server to create these for new notes without leaking the specific note that was received. We decided that this was too large a change from Sapling, and that it should be possible to improve the Incremental Merkle Tree implementation to work around the efficiency issues without domain-separating the tree.","breadcrumbs":"Design » Commitment tree » Considered alternatives","id":"25","title":"Considered alternatives"},"26":{"body":"The nullifier design we use for Orchard is nf=ExtractP​([(Fnk​(ρ)+ψ)modp]G+cm), where: F is a keyed circuit-efficient PRF (such as Rescue or Poseidon). ρ is unique to this output. As with hSig​ in Sprout, ρ includes the nullifiers of any Orchard notes being spent in the same action. Given that an action consists of a single spend and a single output, we set ρ to be the nullifier of the spent note. ψ is sender-controlled randomness. It is not required to be unique, and in practice is derived from both ρ and a sender-selected random value rseed: ψ=KDFψ(ρ,rseed). G is a fixed independent base. ExtractP​ extracts the x-coordinate of a Pallas curve point. This gives a note structure of (addr,v,ρ,ψ,rcm). The note plaintext includes rseed in place of ψ and rcm, and omits ρ (which is a public part of the action).","breadcrumbs":"Design » Nullifiers » Nullifiers","id":"26","title":"Nullifiers"},"27":{"body":"We care about several security properties for our nullifiers: Balance: can I forge money? Note Privacy: can I gain information about notes only from the public block chain? This describes notes sent in-band. Note Privacy (OOB): can I gain information about notes sent out-of-band, only from the public block chain? In this case, we assume privacy of the channel over which the note is sent, and that the adversary does not have access to any notes sent to the same address which are then spent (so that the nullifier is on the block chain somewhere). Spend Unlinkability: given the incoming viewing key for an address, and not the full viewing key, can I (possibly the sender) detect spends of any notes sent to that address? We're giving ivk to the attacker and allowing it to be the sender in order to make this property as strong as possible: they will have all the notes sent to that address. Faerie Resistance: can I perform a Faerie Gold attack (i.e. cause notes to be accepted that are unspendable)? We're giving the full viewing key to the attacker and allowing it to be the sender in order to make this property as strong as possible: they will have all the notes sent to that address, and be able to derive every nullifier. We assume (and instantiate elsewhere) the following primitives: GH is a cryptographic hash into the group (such as BLAKE2s with simplified SWU), used to derive all fixed independent bases. E is an elliptic curve (such as Pallas). KDF is the note encryption key derivation function. For our chosen design, our desired security properties rely on the following assumptions: BalanceNote PrivacyNote Privacy (OOB)Spend UnlinkabilityFaerie Resistance​DLE​HashDHEKDF​Near perfect‡DDHE†​∨PRFF​DLE​​​ HashDHEKDF​ is computational Diffie-Hellman using KDF for the key derivation, with one-time ephemeral keys. This assumption is heuristically weaker than DDHE​ but stronger than DLE​. We omit ROGH​ as a security assumption because we only rely on the random oracle applied to fixed inputs defined by the protocol, i.e. to generate the fixed base G, not to attacker-specified inputs. † We additionally assume that for any input x, {Fnk​(x):nk∈E} gives a scalar in an adequate range for DDHE​. (Otherwise, F could be trivial, e.g. independent of nk.) ‡ Statistical distance <2−167.8 from perfect.","breadcrumbs":"Design » Nullifiers » Security properties","id":"27","title":"Security properties"},"28":{"body":"⚠ Caution: be skeptical of the claims in this table about what problem(s) each security property depends on. They may not be accurate and are definitely not fully rigorous. The entries in this table omit the application of ExtractP​, which is an optimization to halve the nullifier length. That optimization requires its own security analysis, but because it is a deterministic mapping, only Faerie Resistance could be affected by it. nf[nk][θ]H[nk]H+[rnf]IHash([nk][θ]H)Hash([nk]H+[rnf]I)[Fnk​(ψ)][θ]H[Fnk​(ψ)]H+[rnf]I[Fnk​(ψ)]G+[θ]H[Fnk​(ψ)]H+cm[Fnk​(ρ,ψ)]G+cm[Fnk​(ρ)]G+cm[Fnk​(ρ,ψ)]Gv​+[rnf]I[Fnk​(ρ)]Gv​+[rnf]I[(Fnk​(ρ)+ψ)modp]Gv​[Fnk​(ρ,ψ)]G+Commitrnfnf​(v,ρ)[Fnk​(ρ)]G+Commitrnfnf​(v,ρ)​Note(addr,v,H,θ,rcm)(addr,v,H,rnf,rcm)(addr,v,H,θ,rcm)(addr,v,H,rnf,rcm)(addr,v,H,θ,ψ,rcm)(addr,v,H,rnf,ψ,rcm)(addr,v,H,θ,ψ,rcm)(addr,v,H,ψ,rcm)(addr,v,ρ,ψ,rcm)(addr,v,ρ,rcm)(addr,v,ρ,rnf,ψ,rcm)(addr,v,ρ,rnf,rcm)(addr,v,ρ,ψ,rcm)(addr,v,ρ,rnf,ψ,rcm)(addr,v,ρ,rnf,rcm)​BalanceDLE​DLE​DLE​DLE​DLE​DLE​DLE​DLE​DLE​DLE​DLE​DLE​DLE​DLE​DLE​​Note PrivacyHashDHEKDF​HashDHEKDF​HashDHEKDF​HashDHEKDF​HashDHEKDF​HashDHEKDF​HashDHEKDF​HashDHEKDF​HashDHEKDF​HashDHEKDF​HashDHEKDF​HashDHEKDF​HashDHEKDF​HashDHEKDF​HashDHEKDF​​Note Priv OOBPerfectPerfectPerfectPerfectPerfectPerfectPerfectDDHE†​DDHE†​DDHE†​PerfectPerfectNear perfect‡PerfectPerfect​Spend UnlinkabilityDDHE​DDHE​DDHE​∨PreHash​DDHE​∨PreHash​DDHE†​∨PRFF​DDHE†​∨PRFF​DDHE†​∨PRFF​DDHE†​∨PRFF​DDHE†​∨PRFF​DDHE†​∨PRFF​DDHE†​∨PRFF​DDHE†​∨PRFF​DDHE†​∨PRFF​DDHE†​∨PRFF​DDHE†​∨PRFF​​Faerie ResistanceROGH​∧DLE​ROGH​∧DLE​CollHash​∧ROGH​∧DLE​CollHash​∧ROGH​∧DLE​ROGH​∧DLE​ROGH​∧DLE​ROGH​∧DLE​ROGH​∧DLE​DLE​DLE​CollF​∧DLE​CollF​∧DLE​brokenDLE​DLE​​Reason not to useNo SU for DL-breakingNo SU for DL-breakingCollHash​ for FRCollHash​ for FRPerf. (2 var-base)Perf. (1 var+1 fix-base)Perf. (1 var+1 fix-base)NP(OOB) not perfectNP(OOB) not perfectNP(OOB) not perfectCollF​ for FRCollF​ for FRbroken for FRPerf. (2 fix-base)Perf. (2 fix-base)​​ In the above alternatives: Hash is a keyed circuit-efficient hash (such as Rescue). I is an fixed independent base, independent of G and any others returned by GH. Gv​ is a pair of fixed independent bases (independent of all others), where the specific choice of base depends on whether the note has zero value. H is a base unique to this output. For non-zero-valued notes, H=GH(ρ). As with hSig​ in Sprout, ρ includes the nullifiers of any Orchard notes being spent in the same action. For zero-valued notes, H is constrained by the circuit to a fixed base independent of I and any others returned by GH.","breadcrumbs":"Design » Nullifiers » Considered alternatives","id":"28","title":"Considered alternatives"},"29":{"body":"In order to satisfy the Balance security property, we require that the circuit must be able to enforce that only one nullifier is accepted for a given note. As in Sprout and Sapling, we achieve this by ensuring that the nullifier deterministically depends only on values committed to (directly or indirectly) by the note commitment. As in Sapling, this involves arguing that: There can be only one ivk for a given addr. This is true because the circuit checks that pkd​=[ivk]gd​, and the mapping ivk↦[ivk]gd​ is an injection for any gd​. (ivk is in the base field of E, which must be smaller than its scalar field, as is the case for Pallas.) There can be only one nk for a given ivk. This is true because the circuit checks that ivk=ShortCommitrivkivk​(ak,nk) where ShortCommit is binding (see Commitments ).","breadcrumbs":"Design » Nullifiers » Rationale","id":"29","title":"Rationale"},"3":{"body":"Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.","breadcrumbs":"Orchard » Contribution","id":"3","title":"Contribution"},"30":{"body":"Faerie Resistance requires that nullifiers be unique. This is primarily achieved by taking a unique value (checked for uniqueness by the public consensus rules) as an input to the nullifier. However, it is also necessary to ensure that the transformations applied to this value preserve its uniqueness. Meanwhile, to achieve Spend Unlinkability , we require that the nullifier does not reveal any information about the unique value it is derived from. The design alternatives fall into two categories in terms of how they balance these requirements: Publish a unique value ρ at note creation time, and blind that value within the nullifier computation. This is similar to the approach taken in Sprout and Sapling, which both implemented nullifiers as PRF outputs; Sprout uses the compression function from SHA-256, while Sapling uses BLAKE2s. Derive a unique base H from some unique value, publish that unique base at note creation time, and then blind the base (either additively or multiplicatively) during nullifier computation. For Spend Unlinkability , the only value unknown to the adversary is nk, and the cryptographic assumptions only involve the first term (other terms like cm or [rnf]I cannot be extracted directly from the observed nullifiers, but can be subtracted from them). We therefore ensure that the first term does not commit directly to the note (to avoid a DL-breaking adversary from immediately breaking SU ). We were considering using a design involving H with the goal of eliminating all usages of a PRF inside the circuit, for two reasons: Instantiating PRFF​ with a traditional hash function is expensive in the circuit. We didn't want to solely rely on an algebraic hash function satisfying PRFF​ to achieve Spend Unlinkability . However, those designs rely on both ROGH​ and DLE​ for Faerie Resistance , while still requiring DDHE​ for Spend Unlinkability . (There are two designs for which this is not the case, but they rely on DDHE†​ for Note Privacy (OOB) which was not acceptable). By contrast, several designs involving ρ (including the chosen design) have weaker assumptions for Faerie Resistance (only relying on DLE​), and Spend Unlinkability does not require PRFF​ to hold: they can fall back on the same DDHE​ assumption as the H designs (along with an additional assumption about the output of F which is easily satisfied).","breadcrumbs":"Design » Nullifiers » Use of ρ","id":"30","title":"Use of ρ"},"31":{"body":"Most of the designs include either a multiplicative blinding term [θ]H, or an additive blinding term [rnf]I, in order to achieve perfect Note Privacy (OOB) (to an adversary who does not know the note). The chosen design is effectively using [ψ]G for this purpose; a DL-breaking adversary only learns Fnk​(ρ)+ψ(modp). This reduces Note Privacy (OOB) from perfect to statistical, but given that ψ is from a distribution statistically close to uniform on [0,q), this is statistically close to better than 2−128. The benefit is that it does not require an additional scalar multiplication, making it more efficient inside the circuit. ψ's derivation has two motivations: Deriving from a random value rseed enables multiple derived values to be conveyed to the recipient within an action (such as the ephemeral secret esk, per ZIP 212 ), while keeping the note plaintext short. Mixing ρ into the derivation ensures that the sender can't repeat ψ across two notes, which could have enabled spend linkability attacks in some designs. The note that is committed to, and which the circuit takes as input, only includes ψ (i.e. the circuit does not check the derivation from rseed). However, an adversarial sender is still constrained by this derivation, because the recipient recomputes ψ during note decryption. If an action were created using an arbitrary ψ (for which the adversary did not have a corresponding rseed), the recipient would derive a note commitment that did not match the action's commitment field, and reject it (as in Sapling).","breadcrumbs":"Design » Nullifiers » Use of ψ","id":"31","title":"Use of ψ"},"32":{"body":"The nullifier commits to the note value via cm for two reasons: It domain-separates nullifiers for zero-valued notes from other notes. This is necessary because we do not require zero-valued notes to exist in the commitment tree. Designs that bind the nullifier to Fnk​(ρ) require CollF​ to achieve Faerie Resistance (and similarly where Hash is applied to a value derived from H). Adding cm to the nullifier avoids this assumption: all of the bases used to derive cm are fixed and independent of G, and so the nullifier can be viewed as a Pedersen hash where the input includes ρ directly. The Commitnf variants were considered to avoid directly depending on cm (which in its native type is a base field element, not a group element). We decided instead to follow Sapling by defining an intermediate representation of cm as a group element, that is only used in nullifier computation. The circuit already needs to compute cm, so this improves performance by removing an additional commitment calculation from the circuit. We also considered variants that used a choice of fixed bases Gv​ to provide domain separation for zero-valued notes. The most performant design (similar to the chosen design) does not achieve Faerie Resistance for an adversary that knows the recipient's full viewing key (ψ could be brute-forced to cancel out Fnk​(ρ), causing a collision), and the other variants require assuming CollF​ as mentioned above.","breadcrumbs":"Design » Nullifiers » Use of cm","id":"32","title":"Use of cm"},"33":{"body":"Orchard signatures are an instantiation of RedDSA with a cofactor of 1. TODO: Should it be possible to sign partial transactions? If we're going to merge down all the signatures into a single one, and also want this, we need to ensure there's a feasible MPC.","breadcrumbs":"Design » Signatures » Signatures","id":"33","title":"Signatures"},"34":{"body":"","breadcrumbs":"Design » Circuit » Circuit","id":"34","title":"Circuit"},"35":{"body":"The Orchard circuit makes use of the following gadgets from the halo2_gadgets crate: Elliptic curve : FixedPoint FixedPointBaseField FixedPointShort NonIdentityPoint Point Poseidon: Hash Sinsemilla : CommitDomain Message MessagePiece MerklePath It instantiates the instruction sets required for these gadgets with the following chips: halo2_gadgets::ecc::chip::EccChip halo2_gadgets::poseidon::Pow5Chip halo2_gadgets::sinsemilla::chip::SinsemillaChip halo2_gadgets::sinsemilla::merkle::chip::MerkleChip halo2_gadgets::utilities::UtilitiesInstructions halo2_gadgets::utilities::lookup_range_check::LookupRangeCheckConfig It also makes use of the following utility functions for standardising constraints: halo2_gadgets::utilities::{bitrange_subset, bool_check}","breadcrumbs":"Design » Circuit » Gadgets » Gadgets","id":"35","title":"Gadgets"},"36":{"body":"","breadcrumbs":"Design » Circuit » CommitIvk » Commitivk","id":"36","title":"Commitivk"},"37":{"body":"SinsemillaShortCommit is used in the Commitivk function . The input to SinsemillaShortCommit is: I2LEBSPℓbaseOrchardp​​(ak)∣∣I2LEBSPℓbaseOrchardp​​(nk), where ak, nk are Pallas base field elements, and ℓbaseOrchardp​=255. Sinsemilla operates on multiples of 10 bits, so we start by decomposing the message into chunks: I2LEBSPℓbaseOrchardp​​(ak)I2LEBSPℓbaseOrchardp​​(nk)​=a∣∣b0​∣∣b1​=(bits 0..=249 of ak)∣∣(bits 250..=253 of ak)∣∣(bit 254 of ak)=b2​∣∣c∣∣d0​∣∣d1​=(bits 0..=4 of nk)∣∣(bits 5..=244 of nk)∣∣(bits 245..=253 of nk)∣∣(bit 254 of nk)​​ Then we recompose the chunks into message pieces: Length (bits)2501024010​Pieceab=b0​∣∣b1​∣∣b2​cd=d0​∣∣d1​​​ Each message piece is constrained by SinsemillaHash to its stated length. Additionally, ak and nk are witnessed as field elements, so we know they are canonical. However, we need additional constraints to enforce that: The chunks are the correct bit lengths (or else they could overlap in the decompositions and allow the prover to witness an arbitrary SinsemillaShortCommit message). The chunks contain the canonical decompositions of ak and nk (or else the prover could witness an input to SinsemillaShortCommit that is equivalent to ak and nk but not identical). Some of these constraints can be implemented with reusable circuit gadgets. We define a custom gate controlled by the selector qCommitivk​ to hold the remaining constraints.","breadcrumbs":"Design » Circuit » CommitIvk » Message decomposition","id":"37","title":"Message decomposition"},"38":{"body":"Chunks a and c are directly constrained by Sinsemilla. For the remaining chunks, we use the following constraints: Degree33​Constraintshort_lookup_range_check(b0​,4)short_lookup_range_check(b2​,5)short_lookup_range_check(d0​,9)qCommitivk​⋅bool_check(b1​)=0qCommitivk​⋅bool_check(d1​)=0​​ where bool_check(x)=x⋅(1−x) and short_lookup_range_check() is a short lookup range check .","breadcrumbs":"Design » Circuit » CommitIvk » Bit length constraints","id":"38","title":"Bit length constraints"},"39":{"body":"We have now derived or witnessed every subpiece, and range-constrained every subpiece: a (250 bits) is witnessed and constrained outside the gate; b0​ (4 bits) is witnessed and constrained outside the gate; b1​ (1 bits) is witnessed and boolean-constrained in the gate; b2​ (5 bits) is witnessed and constrained outside the gate; c (240 bits) is witnessed and constrained outside the gate; d0​ (9 bits) is witnessed and constrained outside the gate; d1​ (1 bits) is witnessed and boolean-constrained in the gate. We can now use them to reconstruct both the (chunked) message pieces, and the original field element inputs: bdaknk​=b0​+24⋅b1​+25⋅b2​=d0​+29⋅d1​=a+2250⋅b0​+2254⋅b1​=b2​+25⋅c+2245⋅d0​+2254⋅d1​​​ Degree2222​ConstraintqCommitivk​⋅(b−(b0​+b1​⋅24+b2​⋅25))=0qCommitivk​⋅(d−(d0​+d1​⋅29))=0qCommitivk​⋅(a+b0​⋅2250+b1​⋅2254−ak)=0qCommitivk​⋅(b2​+c⋅25+d0​⋅2245+d1​⋅2254−nk)=0​​","breadcrumbs":"Design » Circuit » CommitIvk » Decomposition constraints","id":"39","title":"Decomposition constraints"},"4":{"body":"","breadcrumbs":"Concepts » Concepts","id":"4","title":"Concepts"},"40":{"body":"At this point, we have constrained I2LEBSPℓbaseOrchardp​​(ak) and I2LEBSPℓbaseOrchardp​​(nk) to be 255-bit values, with top bits b1​ and d1​ respectively. We have also constrained: I2LEBSPℓbaseOrchardp​​(ak)I2LEBSPℓbaseOrchardp​​(nk)​=ak(modqP​)=nk(modqP​)​​ where qP​ is the Pallas base field modulus. The remaining constraints will enforce that these are indeed canonically-encoded field elements, i.e. I2LEBSPℓbaseOrchardp​​(ak)I2LEBSPℓbaseOrchardp​​(nk)​