From 6631754e1978a777cd98b61803f10aadd3d5afbd Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Sat, 27 Feb 2021 18:24:58 +0000 Subject: [PATCH] ZIP 224: Security and privacy considerations --- zip-0224.html | 31 ++++++++++++++++++++++++++----- zip-0224.rst | 25 ++++++++++++++++++++++++- 2 files changed, 50 insertions(+), 6 deletions(-) diff --git a/zip-0224.html b/zip-0224.html index 32a48859..80af25f5 100644 --- a/zip-0224.html +++ b/zip-0224.html @@ -31,7 +31,7 @@ Discussions-To: <https://g
  • Pallas is used as the "application curve", on which the Orchard protocol itself is implemented (c/f Jubjub).
  • Vesta is used as the "circuit curve"; its scalar field (being the base field of Pallas) is the "word" type over which the circuit is implemented (c/f BLS12-381).
  • -

    We use (version 10 of) the IETF hash-to-curve Internet Draft 25 to implement +

    We use (version 10 of) the IETF hash-to-curve Internet Draft 26 to implement \(\mathsf{GroupHash}\) , instead of the BLAKE2s-based mechanism used for Sapling. We specifically use the "simplified SWU" algorithm, which provides an infallible \(\mathsf{GroupHash}\) @@ -40,7 +40,7 @@ Discussions-To: <https://g

    Proving system

    @@ -140,7 +140,20 @@ Discussions-To: <https://g

    TBD

    Security and Privacy Considerations

    -

    TBD

    +

    This ZIP defines a new shielded pool. As with Sapling, the Orchard protocol only supports spending Orchard notes, and moving ZEC into or out of the Orchard pool happens via an Orchard-specific + \(\mathsf{valueBalance}\) + transaction field. This has the following considerations:

    +

    Test Vectors