diff --git a/zip-0032.html b/zip-0032.html index 85e0e486..b6de1b68 100644 --- a/zip-0032.html +++ b/zip-0032.html @@ -3,6 +3,7 @@ ZIP 32: Shielded Hierarchical Deterministic Wallets +
@@ -17,6 +18,9 @@ Status: Final Category: Standards Track Created: 2018-05-22 License: MIT +

+ \(% This ZIP makes heavy use of mathematical markup. If you can see this, you may want to instead view the rendered version at <https://zips.z.cash/zip-0032>.\) +

Terminology

The key words "MUST", "MUST NOT", and "MAY" in this document are to be interpreted as described in RFC 2119. 1

"Jubjub" refers to the elliptic curve defined in 12.

@@ -39,33 +43,137 @@ License: MIT

Conventions

Most of the notation and functions used in this ZIP are defined in the Sapling protocol specification 8. They are reproduced here for convenience:

    -
  • truncatek(S) means the sequence formed from the first k elements of S.
  • -
  • a || b means the concatenation of sequences a then b.
  • -
  • [k] P means scalar multiplication of the elliptic curve point P by the scalar k.
  • -
  • LEOS2IPl(S) is the integer in range {0..2l-1} represented in little-endian order by the byte sequence S of length l/8.
  • -
  • I2LEBSPl(k) is the sequence of l bits representing k in little-endian order.
  • -
  • LEBS2OSPl(B) is defined as follows when l is a multiple of 8: convert each group of 8 bits in B to a byte value with the least significant bit first, and concatenate the resulting bytes in the same order as the groups.
  • -
  • repr𝕁(P) is the representation of the Jubjub elliptic curve point P as a bit sequence, defined in 12.
  • -
  • BLAKE2b-256(p, x) refers to unkeyed BLAKE2b-256 in sequential mode, with an output digest length of 32 bytes, 16-byte personalization string p, and input x.
  • -
  • BLAKE2b-512(p, x) refers to unkeyed BLAKE2b-512 in sequential mode, with an output digest length of 64 bytes, 16-byte personalization string p, and input x.
  • -
  • PRFexpand(sk, t) := BLAKE2b-512("Zcash_ExpandSeed", sk || t)
  • -
  • r𝕁 is the order of the Jubjub large prime subgroup.
  • -
  • ToScalar(x) := LEOS2IP512(x) (mod r𝕁).
  • -
  • DiversifyHash(d) maps a diversifier d to a base point on the Jubjub elliptic curve, or to ⊥ if the diversifier is invalid. It is instantiated in 10.
  • +
  • + \(\mathsf{truncate}_k(S)\) + means the sequence formed from the first + \(k\) + elements of + \(S\) + .
  • +
  • + \(a\,||\,b\) + means the concatenation of sequences + \(a\) + then + \(b\) + .
  • +
  • + \([k] P\) + means scalar multiplication of the elliptic curve point + \(P\) + by the scalar + \(k\) + .
  • +
  • + \(\mathsf{LEOS2IP}_\ell(S)\) + is the integer in range + \(\{ 0\,.\!. 2^\ell - 1 \}\) + represented in little-endian order by the byte sequence + \(S\) + of length + \(\ell/8\) + .
  • +
  • + \(\mathsf{I2LEBSP}_\ell(k)\) + is the sequence of + \(\ell\) + bits representing + \(k\) + in little-endian order.
  • +
  • + \(\mathsf{LEBS2OSP}_\ell(B)\) + is defined as follows when + \(\ell\) + is a multiple of + \(8\) + : convert each group of 8 bits in + \(B\) + to a byte value with the least significant bit first, and concatenate the resulting bytes in the same order as the groups.
  • +
  • + \(\mathsf{repr}_\mathbb{J}(P)\) + is the representation of the Jubjub elliptic curve point + \(P\) + as a bit sequence, defined in 12.
  • +
  • + \(\mathsf{BLAKE2b}\text{-}\mathsf{256}(p, x)\) + refers to unkeyed BLAKE2b-256 in sequential mode, with an output digest length of 32 bytes, 16-byte personalization string + \(p\) + , and input + \(x\) + .
  • +
  • + \(\mathsf{BLAKE2b}\text{-}\mathsf{512}(p, x)\) + refers to unkeyed BLAKE2b-512 in sequential mode, with an output digest length of 64 bytes, 16-byte personalization string + \(p\) + , and input + \(x\) + .
  • +
  • + \(\mathsf{PRF^{expand}}(\mathsf{sk}, t) := \mathsf{BLAKE2b}\text{-}\mathsf{512}(\texttt{“Zcash_ExpandSeed”}, \mathsf{sk}\,||\,t)\) +
  • +
  • + \(r_\mathbb{J}\) + is the order of the Jubjub large prime subgroup.
  • +
  • + \(\mathsf{ToScalar}(x) := \mathsf{LEOS2IP}_{512}(x) \pmod{r_\mathbb{J}}\) + .
  • +
  • + \(\mathsf{DiversifyHash}(d)\) + maps a diversifier + \(d\) + to a base point on the Jubjub elliptic curve, or to + \(\bot\) + if the diversifier is invalid. It is instantiated in 10.

The following algorithm standardized in 16 is used:

    -
  • FF1-AES256.Encrypt(key, tweak, x) refers to the FF1 encryption algorithm using AES with a 256-bit key, and parameters radix = 2, minlen = 88, maxlen = 88. It will be used only with the empty string "" as the tweak. x is a sequence of 88 bits, as is the output.
  • +
  • + \(\mathsf{FF1}\text{-}\mathsf{AES256.Encrypt}(key, tweak, x)\) + refers to the FF1 encryption algorithm using AES with a 256-bit + \(key\) + , and parameters + \(radix = 2, minlen = 88, maxlen = 88\) + . It will be used only with the empty string + \(\texttt{“”}\) + as the + \(tweak\) + . + \(x\) + is a sequence of 88 bits, as is the output.

We also define the following conversion function:

    -
  • I2LEOSPl(k) is the byte sequence S of length l/8 representing in little-endian order the integer k in range {0..2l-1}. It is the reverse operation of LEOS2IPl(S).
  • +
  • + \(\mathsf{I2LEOSP}_\ell(k)\) + is the byte sequence + \(S\) + of length + \(\ell/8\) + representing in little-endian order the integer + \(k\) + in range + \(\{ 0\,.\!. 2^\ell - 1 \}\) + . It is the reverse operation of + \(\mathsf{LEOS2IP}_\ell(S)\) + .

Implementors should note that this ZIP is consistently little-endian (in keeping with the Sapling specification), which is the opposite of BIP 32.

-

We adapt the path notation of BIP 32 2 to describe shielded HD paths, using apostrophes to indicate hardened derivation (i' = i + 231) as in BIP 44 5:

+

We adapt the path notation of BIP 32 2 to describe shielded HD paths, using prime marks ( + \('\) + ) to indicate hardened derivation ( + \(i' = i + 2^{31}\) + ) as in BIP 44 5:

    -
  • CDKsk(CDKsk(CDKsk(mSprout, a'), b), c) is written as mSprout / a' / b / c
  • -
  • CDKfvk(CDKfvk(CDKfvk(MSapling, a), b), c) is written as MSapling / a / b / c
  • +
  • + \(\mathsf{CDKsk}(\mathsf{CDKsk}(\mathsf{CDKsk}(m_\mathsf{Sprout}, a'), b), c)\) + is written as + \(m_\mathsf{Sprout} / a' / b / c\) +
  • +
  • + \(\mathsf{CDKfvk}(\mathsf{CDKfvk}(\mathsf{CDKfvk}(m_\mathsf{Sapling}, a), b), c)\) + is written as + \(m_\mathsf{Sapling} / a / b / c\) + .

Specification: Sapling key derivation

@@ -75,125 +183,324 @@ License: MIT
  • We derive child Sapling expanded spending keys, rather than Sapling spending keys. This enables us to implement both hardened and non-hardened derivation modes (the latter being incompatible with Sapling spending keys).
  • We do not derive Sapling public keys directly, as this would prevent the use of diversified addresses. Instead, we derive Sapling full viewing keys, from which payment addresses can be generated. This maintains the trust semantics of BIP 32: someone with access to a BIP 32 extended public key is able to view all transactions involving that address, which a Sapling full viewing key also enables.
  • -

    We represent a Sapling extended spending key as (ask, nsk, ovk, dk, c), where (ask, nsk, ovk) is the normal Sapling expanded spending key, dk is a diversifier key, and c is the chain code.

    -

    We represent a Sapling extended full viewing key as (ak, nk, ovk, dk, c), where (ak, nk, ovk) is the normal Sapling full viewing key, dk is the same diversifier key as above, and c is the chain code.

    +

    We represent a Sapling extended spending key as + \((\mathsf{ask, nsk, ovk, dk, c})\) + , where + \((\mathsf{ask, nsk, ovk})\) + is the normal Sapling expanded spending key, + \(\mathsf{dk}\) + is a diversifier key, and + \(\mathsf{c}\) + is the chain code.

    +

    We represent a Sapling extended full viewing key as + \((\mathsf{ak, nk, ovk, dk, c})\) + , where + \((\mathsf{ak, nk, ovk})\) + is the normal Sapling full viewing key, + \(\mathsf{dk}\) + is the same diversifier key as above, and + \(\mathsf{c}\) + is the chain code.

    Sapling helper functions

    -

    Define EncodeExtSKParts(ask, nsk, ovk, dk) := I2LEOSP256(ask) || I2LEOSP256(nsk) || ovk || dk.

    -

    Define EncodeExtFVKParts(ak, nk, ovk, dk) := LEBS2OSP256(repr𝕁(ak)) || LEBS2OSP256(repr𝕁(nk)) || ovk || dk.

    +

    Define

    +
      +
    • + \(\mathsf{EncodeExtSKParts}(\mathsf{ask, nsk, ovk, dk}) := \mathsf{I2LEOSP}_{256}(\mathsf{ask})\,||\,\mathsf{I2LEOSP}_{256}(\mathsf{nsk})\,||\,\mathsf{ovk}\,||\,\mathsf{dk}\) +
    • +
    • + \(\mathsf{EncodeExtFVKParts}(\mathsf{ak, nk, ovk, dk}) := \mathsf{LEBS2OS}_{256}(\mathsf{repr}_\mathbb{J}(\mathsf{ak}))\,||\,\mathsf{LEBS2OSP}_{256}(\mathsf{repr}_\mathbb{J}(\mathsf{nk}))\,||\,\mathsf{ovk}\,||\,\mathsf{dk}\) +
    • +

    Sapling master key generation

    -

    Let S be a seed byte sequence of a chosen length, which MUST be at least 32 bytes.

    +

    Let + \(S\) + be a seed byte sequence of a chosen length, which MUST be at least 32 bytes.

      -
    • Calculate I = BLAKE2b-512("ZcashIP32Sapling", S).
    • -
    • Split I into two 32-byte sequences, IL and IR.
    • -
    • Use IL as the master spending key skm, and IR as the master chain code cm.
    • -
    • Calculate askm, nskm, and ovkm via the standard Sapling derivation 9: +
    • Calculate + \(I = \mathsf{BLAKE2b}\text{-}\mathsf{512}(\texttt{“ZcashIP32Sapling”}, S)\) + .
    • +
    • Split + \(I\) + into two 32-byte sequences, + \(I_L\) + and + \(I_R\) + .
    • +
    • Use + \(I_L\) + as the master spending key + \(\mathsf{sk}_m\) + , and + \(I_R\) + as the master chain code + \(\mathsf{c}_m\) + .
    • +
    • Calculate + \(\mathsf{ask}_m\) + , + \(\mathsf{nsk}_m\) + , and + \(\mathsf{ovk}_m\) + via the standard Sapling derivation 9:
        -
      • askm = ToScalar(PRFexpand(skm, [0x00]))
      • -
      • nskm = ToScalar(PRFexpand(skm, [0x01]))
      • -
      • ovkm = truncate32(PRFexpand(skm, [0x02]))
      • +
      • + \(\mathsf{ask}_m = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(\mathsf{sk}_m, [\texttt{0x00}]))\) +
      • +
      • + \(\mathsf{nsk}_m = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(\mathsf{sk}_m, [\texttt{0x01}]))\) +
      • +
      • + \(\mathsf{ovk}_m = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(\mathsf{sk}_m, [\texttt{0x02}]))\) + .
    • -
    • Calculate dkm similarly: +
    • Calculate + \(\mathsf{dk}_m\) + similarly:
        -
      • dkm = truncate32(PRFexpand(skm, [0x10]))
      • +
      • + \(\mathsf{dk}_m = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(\mathsf{sk}_m, [\texttt{0x10}]))\) + .
    • -
    • Return (askm, nskm, ovkm, dkm, cm) as the master extended spending key mSapling.
    • +
    • Return + \((\mathsf{ask}_m, \mathsf{nsk}_m, \mathsf{ovk}_m, \mathsf{dk}_m, \mathsf{c}_m)\) + as the master extended spending key + \(m_\mathsf{Sapling}\) + .

    Sapling child key derivation

    -

    As in BIP 32, the method for deriving a child extended key, given a parent extended key and an index i, depends on the type of key being derived, and whether this is a hardened or non-hardened derivation.

    +

    As in BIP 32, the method for deriving a child extended key, given a parent extended key and an index + \(i\) + , depends on the type of key being derived, and whether this is a hardened or non-hardened derivation.

    Deriving a child extended spending key

    -

    CDKsk((askpar, nskpar, ovkpar, dkpar, cpar), i) → (aski, nski, ovki, dki, ci)

    +

    + \(\mathsf{CDKsk}((\mathsf{ask}_{par}, \mathsf{nsk}_{par}, \mathsf{ovk}_{par}, \mathsf{dk}_{par}, \mathsf{c}_{par}), i) \rightarrow (\mathsf{ask}_i, \mathsf{nsk}_i, \mathsf{ovk}_i, \mathsf{dk}_i, \mathsf{c}_i)\) +

      -
    • Check whether i ≥ 231 (whether the child is a hardened key). +
    • Check whether + \(i \geq 2^{31}\) + (whether the child is a hardened key).
        -
      • If so (hardened child): let I = PRFexpand(cpar, [0x11] || EncodeExtSKParts(askpar, nskpar, ovkpar, dkpar) || I2LEOSP32(i))
      • -
      • If not (normal child): let I = PRFexpand(cpar, [0x12] || EncodeExtFVKParts(akpar, nkpar, ovkpar, dkpar) || I2LEOSP32(i)) where (nkpar, akpar, ovkpar) is the full viewing key derived from (askpar, nskpar, ovkpar) as described in 9.
      • +
      • If so (hardened child): let + \(I = \mathsf{PRF^{expand}}(\mathsf{c}_{par}, [\texttt{0x11}]\,||\,\mathsf{EncodeExtSKParts}(\mathsf{ask}_{par}, \mathsf{nsk}_{par}, \mathsf{ovk}_{par}, \mathsf{dk}_{par})\,||\,\mathsf{I2LEOSP}_{32}(i))\) + .
      • +
      • If not (normal child): let + \(I = \mathsf{PRF^{expand}}(\mathsf{c}_{par}, [\texttt{0x12}]\,||\,\mathsf{EncodeExtFVKParts}(\mathsf{ak}_{par}, \mathsf{nk}_{par}, \mathsf{ovk}_{par}, \mathsf{dk}_{par})\,||\,\mathsf{I2LEOSP}_{32}(i))\) + where + \((\mathsf{nk}_{par}, \mathsf{ak}_{par}, \mathsf{ovk}_{par})\) + is the full viewing key derived from + \((\mathsf{ask}_{par}, \mathsf{nsk}_{par}, \mathsf{ovk}_{par})\) + as described in 9.
    • -
    • Split I into two 32-byte sequences, IL and IR.
    • -
    • Let Iask = ToScalar(PRFexpand(IL, [0x13]))
    • -
    • Let Insk = ToScalar(PRFexpand(IL, [0x14]))
    • +
    • Split + \(I\) + into two 32-byte sequences, + \(I_L\) + and + \(I_R\) + .
    • +
    • Let + \(I_\mathsf{ask} = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x13}]))\) + .
    • +
    • Let + \(I_\mathsf{nsk} = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x14}]))\) + .
    • Return:
        -
      • aski = (Iask + askpar) (mod r𝕁)
      • -
      • nski = (Insk + nskpar) (mod r𝕁)
      • -
      • ovki = truncate32(PRFexpand(IL, [0x15] || ovkpar))
      • -
      • dki = truncate32(PRFexpand(IL, [0x16] || dkpar))
      • -
      • ci = IR
      • +
      • + \(\mathsf{ask}_i = (I_\mathsf{ask} + \mathsf{ask}_{par}) \pmod{r_\mathbb{J}}\) +
      • +
      • + \(\mathsf{nsk}_i = (I_\mathsf{nsk} + \mathsf{nsk}_{par}) \pmod{r_\mathbb{J}}\) +
      • +
      • + \(\mathsf{ovk}_i = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x15}]\,||\,\mathsf{ovk}_{par}))\) +
      • +
      • + \(\mathsf{dk}_i = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x16}]\,||\,\mathsf{dk}_{par}))\) +
      • +
      • + \(\mathsf{c}_i = I_R\) + .

    Deriving a child extended full viewing key

    -

    Let 𝓖 be as defined in 11 and let 𝓗 be as defined in 9.

    -

    CDKfvk((akpar, nkpar, ovkpar, dkpar, cpar), i) → (aki, nki, ovki, dki, ci)

    +

    Let + \(\mathcal{G}\) + be as defined in 11 and let + \(\mathcal{H}\) + be as defined in 9.

    +

    + \(\mathsf{CDKfvk}((\mathsf{ak}_{par}, \mathsf{nk}_{par}, \mathsf{ovk}_{par}, \mathsf{dk}_{par}, \mathsf{c}_{par}), i) \rightarrow (\mathsf{ak}_{i}, \mathsf{nk}_{i}, \mathsf{ovk}_{i}, \mathsf{dk}_{i}, \mathsf{c}_{i})\) +

      -
    • Check whether i ≥ 231 (whether the child is a hardened key). +
    • Check whether + \(i \geq 2^{31}\) + (whether the child is a hardened key).
        -
      • If so (hardened child): return failure
      • -
      • If not (normal child): let I = PRFexpand(cpar, [0x12] || EncodeExtFVKParts(akpar, nkpar, ovkpar, dkpar) || I2LEOSP32(i))
      • +
      • If so (hardened child): return failure.
      • +
      • If not (normal child): let + \(I = \mathsf{PRF^{expand}}(\mathsf{c}_{par}, [\texttt{0x12}]\,||\,\mathsf{EncodeExtFVKParts}(\mathsf{ak}_{par}, \mathsf{nk}_{par}, \mathsf{ovk}_{par}, \mathsf{dk}_{par})\,||\,\mathsf{I2LEOSP}_{32}(i))\) + .
    • -
    • Split I into two 32-byte sequences, IL and IR.
    • -
    • Let Iask = ToScalar(PRFexpand(IL, [0x13]))
    • -
    • Let Insk = ToScalar(PRFexpand(IL, [0x14]))
    • +
    • Split + \(I\) + into two 32-byte sequences, + \(I_L\) + and + \(I_R\) + .
    • +
    • Let + \(I_\mathsf{ask} = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x13}]))\) + .
    • +
    • Let + \(I_\mathsf{nsk} = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x14}]))\) + .
    • Return:
        -
      • aki = [Iask] 𝓖 + akpar
      • -
      • nki = [Insk] 𝓗 + nkpar
      • -
      • ovki = truncate32(PRFexpand(IL, [0x15] || ovkpar))
      • -
      • dki = truncate32(PRFexpand(IL, [0x16] || dkpar))
      • -
      • ci = IR
      • +
      • + \(\mathsf{ak}_i = [I_\mathsf{ask}]\,\mathcal{G} + \mathsf{ak}_{par}\) +
      • +
      • + \(\mathsf{nk}_i = [I_\mathsf{nsk}]\,\mathcal{H} + \mathsf{nk}_{par}\) +
      • +
      • + \(\mathsf{ovk}_i = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x15}]\,||\,\mathsf{ovk}_{par}))\) +
      • +
      • + \(\mathsf{dk}_i = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x16}]\,||\,\mathsf{dk}_{par}))\) +
      • +
      • + \(\mathsf{c}_i = I_R\) + .

    Diversifier derivation

    -

    The 88-bit diversifiers for a Sapling extended key are derived from its diversifier key dk. To prevent the diversifier leaking how many diversified addresses have already been generated for an account, we make the sequence of diversifiers pseudorandom and uncorrelated to that of any other account. In order to reach the maximum possible diversifier range without running into repetitions due to the birthday bound, we use FF1-AES256 as a Pseudo-Random Permutation as follows:

    +

    The 88-bit diversifiers for a Sapling extended key are derived from its diversifier key + \(dk\) + . To prevent the diversifier leaking how many diversified addresses have already been generated for an account, we make the sequence of diversifiers pseudorandom and uncorrelated to that of any other account. In order to reach the maximum possible diversifier range without running into repetitions due to the birthday bound, we use FF1-AES256 as a Pseudo-Random Permutation as follows:

      -
    • Let j be the index of the desired diversifier, in the range 0 .. 288-1.
    • -
    • dj = FF1-AES256.Encrypt(dk, "", I2LEBSP88(j)).
    • +
    • Let + \(j\) + be the index of the desired diversifier, in the range + \(0\,.\!. 2^{88} - 1\) + .
    • +
    • + \(d_j = \mathsf{FF1}\text{-}\mathsf{AES256.Encrypt}(\mathsf{dk}, \texttt{“”}, \mathsf{I2LEBSP}_{88}(j))\) + .
    -

    A valid diversifier dj is one for which DiversifyHash(dj) ≠ ⊥. For a given dk, approximately half of the possible values of j yield valid diversifiers.

    -

    The default diversifier for a Sapling extended key is defined to be dj, where j is the least nonnegative integer yielding a valid diversifier.

    +

    A valid diversifier + \(d_j\) + is one for which + \(\mathsf{DiversifyHash}(d_j) \neq \bot\) + . For a given + \(\mathsf{dk}\) + , approximately half of the possible values of + \(j\) + yield valid diversifiers.

    +

    The default diversifier for a Sapling extended key is defined to be + \(d_j\) + , where + \(j\) + is the least nonnegative integer yielding a valid diversifier.

    Specification: Sprout key derivation

    For completeness, we define a system for deriving a tree of Sprout key components. It is unlikely that this will garner much usage once Sapling activates, but is presented for those users who may require it.

    Sprout extended keys

    Due to the way Sprout keys are constructed and used, it is not possible to derive incoming viewing keys or payment addresses in parallel with spending keys. Nor is it possible to implement non-hardened derivation. We therefore only define and derive Sprout extended spending keys.

    -

    We represent a Sprout extended spending key as (ask, c), where ask is the normal Sprout spending key, and c is the chain code.

    +

    We represent a Sprout extended spending key as + \((\mathsf{a_{sk}, c})\) + , where + \(\mathsf{a_{sk}}\) + is the normal Sprout spending key, and + \(\mathsf{c}\) + is the chain code.

    Sprout helper functions

    -

    Let EncodeASK(ask) be the 32-byte encoding of ask in the raw encoding of a Sprout spending key (excluding lead bytes) as specified in 15.

    -

    Let DecodeASK(ASK) be the result of clearing the 4 most significant bits of the first byte of ASK, and decoding the 32-byte result according to the inverse of EncodeASK.

    +

    Let + \(\mathsf{EncodeASK}(\mathsf{a_{sk}})\) + be the 32-byte encoding of + \(\mathsf{a_{sk}}\) + in the raw encoding of a Sprout spending key (excluding lead bytes) as specified in 15.

    +

    Let + \(\mathsf{DecodeASK}(ASK)\) + be the result of clearing the 4 most significant bits of the first byte of + \(ASK\) + , and decoding the 32-byte result according to the inverse of + \(\mathsf{EncodeASK}\) + .

    Sprout master key generation

    -

    Let S be a seed byte sequence of a chosen length, which MUST be at least 32 bytes.

    +

    Let + \(S\) + be a seed byte sequence of a chosen length, which MUST be at least 32 bytes.

      -
    • Calculate I = BLAKE2b-512("ZcashIP32_Sprout", S).
    • -
    • Split I into two 32-byte sequences, IL and IR.
    • -
    • Use DecodeASK(IL) as the master spending key ask,m.
    • -
    • Use IR as the master chain code cm.
    • +
    • Calculate + \(I = \mathsf{BLAKE2b}\text{-}\mathsf{512}(\texttt{“ZcashIP32_Sprout”}, S)\) + .
    • +
    • Split + \(I\) + into two 32-byte sequences, + \(I_L\) + and + \(I_R\) + .
    • +
    • Use + \(\mathsf{DecodeASK}(I_L)\) + as the master spending key + \(\mathsf{a}_{\mathsf{sk},m}\) + .
    • +
    • Use + \(I_R\) + as the master chain code + \(\mathsf{c}_m\) + .

    Sprout child key derivation

    -

    CDKsk((ask,par, cpar), i) → (ask,i, ci)

    +

    + \(\mathsf{CDKsk}((\mathsf{a}_{\mathsf{sk},par}, \mathsf{c}_{par}), i) \rightarrow (\mathsf{a}_{\mathsf{sk},i}, \mathsf{c}_i)\) +

      -
    • Check whether i ≥ 231 (whether the child is a hardened key). +
    • Check whether + \(i \geq 2^{31}\) + (whether the child is a hardened key).
        -
      • If so (hardened child): let I = PRFexpand(cpar, [0x80] || EncodeASK(ask,par) || I2LEOSP32(i))
      • -
      • If not (normal child): return failure
      • +
      • If so (hardened child): let + \(I = \mathsf{PRF^{expand}}(\mathsf{c}_{par}, [\texttt{0x80}]\,||\,\mathsf{EncodeASK}(\mathsf{a}_{\mathsf{sk},par})\,||\,\mathsf{I2LEOSP}_{32}(i))\) + .
      • +
      • If not (normal child): return failure.
    • -
    • Split I into two 32-byte sequences, IL and IR.
    • -
    • Use DecodeASK(IL) as the child spending key ask,i.
    • -
    • Use IR as the child chain code ci.
    • +
    • Split + \(I\) + into two 32-byte sequences, + \(I_L\) + and + \(I_R\) + .
    • +
    • Use + \(\mathsf{DecodeASK}(I_L)\) + as the child spending key + \(\mathsf{a}_{\mathsf{sk},i}\) + .
    • +
    • Use + \(I_R\) + as the child chain code + \(\mathsf{c}_i\) + .
    @@ -202,48 +509,96 @@ License: MIT

    Key path levels

    Both Sprout and Sapling key paths have the following three path levels at the top, all of which use hardened derivation:

    -

    Unlike BIP 44, neither Sprout nor Sapling have a change path level. The use of change addresses in Bitcoin is a (failed) attempt to increase the difficulty of tracking users on the transaction graph, by segregating external and internal address usage. Shielded addresses are never publicly visible in transactions, which means that sending change back to the originating address is indistinguishable from using a change address.

    +

    Unlike BIP 44, neither Sprout nor Sapling have a + \(change\) + path level. The use of change addresses in Bitcoin is a (failed) attempt to increase the difficulty of tracking users on the transaction graph, by segregating external and internal address usage. Shielded addresses are never publicly visible in transactions, which means that sending change back to the originating address is indistinguishable from using a change address.

    Sapling key path

    Sapling provides a mechanism to allow the efficient creation of diversified payment addresses with the same spending authority. A group of such addresses shares the same full viewing key and incoming viewing key, and so creating as many unlinkable addresses as needed does not increase the cost of scanning the block chain for relevant transactions.

    -

    The above key path levels include an account identifier, which in all user interfaces is represented as a "bucket of funds" under the control of a single spending authority. Therefore, wallets implementing Sapling ZIP 32 derivation MUST support the following path for any account in range {0..231-1}:

    -
    m_Sapling / purpose' / coin_type' / account'
    +

    The above key path levels include an account identifier, which in all user interfaces is represented as a "bucket of funds" under the control of a single spending authority. Therefore, wallets implementing Sapling ZIP 32 derivation MUST support the following path for any account in range + \(\{ 0\,.\!. 2^{31} - 1 \}\) + :

    +

    Furthermore, wallets MUST support generating the default payment address (corresponding to the default diversifier as defined above) for any account they support. They MAY also support generating a stream of payment addresses for a given account, if they wish to maintain the user experience of giving a unique address to each recipient.

    -

    Note that a given account can have a maximum of approximately 287 payment addresses, because each diversifier has around a 50% chance of being invalid.

    -

    If in certain circumstances a wallet needs to derive independent spend authorities within a single account, they MAY additionally support a non-hardened address_index path level as in 5:

    -
    m_Sapling / purpose' / coin_type' / account' / address_index
    +

    Note that a given account can have a maximum of approximately + \(2^{87}\) + payment addresses, because each diversifier has around a 50% chance of being invalid.

    +

    If in certain circumstances a wallet needs to derive independent spend authorities within a single account, they MAY additionally support a non-hardened + \(address\_index\) + path level as in 5:

    +

    Sprout key path

    Wallets implementing Sprout ZIP 32 derivation MUST support the following path:

    -
    m_Sprout / purpose' / coin_type' / account' / address_index
    +

    Specification: Fingerprints and Tags

    Sapling Full Viewing Key Fingerprints and Tags

    -

    A "Sapling full viewing key fingerprint" of a full viewing key with raw encoding FVK (as specified in 14) is given by:

    -
    -

    BLAKE2b-256("ZcashSaplingFVFP", FVK)

    -
    +

    A "Sapling full viewing key fingerprint" of a full viewing key with raw encoding + \(FVK\) + (as specified in 14) is given by:

    +

    It MAY be used to uniquely identify a particular Sapling full viewing key.

    A "Sapling full viewing key tag" is the first 4 bytes of the corresponding Sapling full viewing key fingerprint. It is intended for optimizing performance of key lookups, and MUST NOT be assumed to uniquely identify a particular key.

    Sprout Address Fingerprints and Tags

    -

    A "Sprout address fingerprint" of a Sprout payment address with raw encoding ADDR (as specified in 13, including the lead bytes) is given by:

    -
    -

    BLAKE2b-256("Zcash_Sprout_AFP", ADDR)

    -
    +

    A "Sprout address fingerprint" of a Sprout payment address with raw encoding + \(ADDR\) + (as specified in 13, including the lead bytes) is given by:

    +

    It MAY be used to uniquely identify a particular Sprout payment address.

    A "Sprout address tag" is the first 4 bytes of the corresponding Sprout address fingerprint. It is intended for optimizing performance of address lookups, and MUST NOT be assumed to uniquely identify a particular address.

    Seed Fingerprints

    -

    A "seed fingerprint" for the master seed S of a hierarchical deterministic wallet is given by:

    -
    -

    BLAKE2b-256("Zcash_HD_Seed_FP", S)

    -
    +

    A "seed fingerprint" for the master seed + \(S\) + of a hierarchical deterministic wallet is given by:

    +

    It MAY be used to uniquely identify a particular hierarchical deterministic wallet.

    No corresponding short tag is defined.

    @@ -251,27 +606,87 @@ License: MIT

    Specification: Key Encodings

    The following encodings are analogous to the xprv and xpub encodings defined in BIP 32 for transparent keys and addresses. Each key type has a raw representation and a Bech32 7 encoding.

    Sapling extended spending keys

    -

    A Sapling extended spending key (ask, nsk, ovk, dk, c), at depth depth, with parent full viewing key tag parent_fvk_tag and child number i, is represented as a byte sequence:

    -
    -

    I2LEOSP8(depth) || parent_fvk_tag || I2LEOSP32(i) || c || EncodeExtSKParts(ask, nsk, ovk, dk)

    -
    -

    For the master extended spending key, depth is 0, parent_fvk_tag is 4 zero bytes, and i is 0.

    +

    A Sapling extended spending key + \((\mathsf{ask, nsk, ovk, dk, c})\) + , at depth + \(depth\) + , with parent full viewing key tag + \(parent\_fvk\_tag\) + and child number + \(i\) + , is represented as a byte sequence:

    +
      +
    • + \(\mathsf{I2LEOSP}_{8}(depth)\,||\,parent\_fvk\_tag\,||\,\mathsf{I2LEOSP}_{32}(i)\,||\,\mathsf{c}\,||\,\mathsf{EncodeExtSKParts}(\mathsf{ask, nsk, ovk, dk})\) + .
    • +
    +

    For the master extended spending key, + \(depth\) + is + \(0\) + , + \(parent\_fvk\_tag\) + is 4 zero bytes, and + \(i\) + is + \(0\) + .

    When encoded as Bech32, the Human-Readable Part is secret-extended-key-main for the production network, or secret-extended-key-test for the test network.

    Sapling extended full viewing keys

    -

    A Sapling extended full viewing key (ak, nk, ovk, dk, c), at depth depth, with parent full viewing key tag parent_fvk_tag and child number i, is represented as a byte sequence:

    -
    -

    I2LEOSP8(depth) || parent_fvk_tag || I2LEOSP32(i) || c || EncodeExtFVKParts(ak, nk, ovk, dk)

    -
    -

    For the master extended full viewing key, depth is 0, parent_fvk_tag is 4 zero bytes, and i is 0.

    +

    A Sapling extended full viewing key + \((\mathsf{ak, nk, ovk, dk, c})\) + , at depth + \(depth\) + , with parent full viewing key tag + \(parent\_fvk\_tag\) + and child number + \(i\) + , is represented as a byte sequence:

    +
      +
    • + \(\mathsf{I2LEOSP}_{8}(depth)\,||\,parent\_fvk\_tag\,||\,\mathsf{I2LEOSP}_{32}(i)\,||\,\mathsf{c}\,||\,\mathsf{EncodeExtFVKParts}(\mathsf{ak, nk, ovk, dk})\) + .
    • +
    +

    For the master extended full viewing key, + \(depth\) + is + \(0\) + , + \(parent\_fvk\_tag\) + is 4 zero bytes, and + \(i\) + is + \(0\) + .

    When encoded as Bech32, the Human-Readable Part is zxviews for the production network, or zxviewtestsapling for the test network.

    Sprout extended spending keys

    -

    A Sprout extended spending key (ask, c), at depth depth, with parent address tag parent_addr_tag and child number i, is represented as a byte sequence:

    -
    -

    I2LEOSP8(depth) || parent_addr_tag || I2LEOSP32(i) || c || EncodeASK(ask)

    -
    -

    For the master extended spending key, depth is 0, parent_addr_tag is 4 zero bytes, and i is 0.

    +

    A Sprout extended spending key + \((\mathsf{a_{sk}, c})\) + , at depth + \(depth\) + , with parent address tag + \(parent\_addr\_tag\) + and child number + \(i\) + , is represented as a byte sequence:

    +
      +
    • + \(\mathsf{I2LEOSP}_{8}(depth)\,||\,parent\_addr\_tag\,||\,\mathsf{I2LEOSP}_{32}(i)\,||\,\mathsf{c}\,||\,\mathsf{EncodeASK}(\mathsf{a_{sk}})\) + .
    • +
    +

    For the master extended spending key, + \(depth\) + is + \(0\) + , + \(parent\_addr\_tag\) + is 4 zero bytes, and + \(i\) + is + \(0\) + .

    When encoded as Bech32, the Human-Readable Part is zxsprout for the production network, or zxtestsprout for the test network. Sprout extended spending keys are encoded using Bech32 even though other Sprout keys and addresses are encoded using Base58Check.

    diff --git a/zip-0032.rst b/zip-0032.rst index 3d0b2189..d6433ee3 100644 --- a/zip-0032.rst +++ b/zip-0032.rst @@ -12,6 +12,7 @@ Created: 2018-05-22 License: MIT +:math:`% This ZIP makes heavy use of mathematical markup. If you can see this, you may want to instead view the rendered version at .` Terminology =========== @@ -65,58 +66,61 @@ Conventions Most of the notation and functions used in this ZIP are defined in the Sapling protocol specification [#sapling-spec]_. They are reproduced here for convenience: -- truncate\ :sub:`k`\ (*S*) means the sequence formed from the first *k* elements of *S*. +- :math:`\mathsf{truncate}_k(S)` means the sequence formed from the first :math:`k` elements of :math:`S`. -- *a* || *b* means the concatenation of sequences *a* then *b*. +- :math:`a\,||\,b` means the concatenation of sequences :math:`a` then :math:`b`. -- [*k*] *P* means scalar multiplication of the elliptic curve point *P* by the scalar *k*. +- :math:`[k] P` means scalar multiplication of the elliptic curve point :math:`P` by the scalar :math:`k`. -- LEOS2IP\ :sub:`l`\ (*S*) is the integer in range {0..2\ :sup:`l`\ -1} represented in little-endian order - by the byte sequence *S* of length *l*/8. +- :math:`\mathsf{LEOS2IP}_\ell(S)` is the integer in range :math:`\{ 0\,.\!. 2^\ell - 1 \}` represented in + little-endian order by the byte sequence :math:`S` of length :math:`\ell/8`. -- I2LEBSP\ :sub:`l`\ (*k*) is the sequence of *l* bits representing *k* in little-endian order. +- :math:`\mathsf{I2LEBSP}_\ell(k)` is the sequence of :math:`\ell` bits representing :math:`k` in + little-endian order. -- LEBS2OSP\ :sub:`l`\ (*B*) is defined as follows when *l* is a multiple of 8: convert each group of 8 bits - in *B* to a byte value with the least significant bit first, and concatenate the resulting bytes in the - same order as the groups. +- :math:`\mathsf{LEBS2OSP}_\ell(B)` is defined as follows when :math:`\ell` is a multiple of :math:`8`: + convert each group of 8 bits in :math:`B` to a byte value with the least significant bit first, and + concatenate the resulting bytes in the same order as the groups. -- repr\ :sub:`𝕁`\ (*P*) is the representation of the Jubjub elliptic curve point *P* as a bit sequence, - defined in [#sapling-jubjub]_. +- :math:`\mathsf{repr}_\mathbb{J}(P)` is the representation of the Jubjub elliptic curve point :math:`P` + as a bit sequence, defined in [#sapling-jubjub]_. -- BLAKE2b-256(*p*, *x*) refers to unkeyed BLAKE2b-256 in sequential mode, with an output digest length of - 32 bytes, 16-byte personalization string *p*, and input *x*. +- :math:`\mathsf{BLAKE2b}\text{-}\mathsf{256}(p, x)` refers to unkeyed BLAKE2b-256 in sequential mode, + with an output digest length of 32 bytes, 16-byte personalization string :math:`p`, and input :math:`x`. -- BLAKE2b-512(*p*, *x*) refers to unkeyed BLAKE2b-512 in sequential mode, with an output digest length of - 64 bytes, 16-byte personalization string *p*, and input *x*. +- :math:`\mathsf{BLAKE2b}\text{-}\mathsf{512}(p, x)` refers to unkeyed BLAKE2b-512 in sequential mode, + with an output digest length of 64 bytes, 16-byte personalization string :math:`p`, and input :math:`x`. -- PRF\ :sup:`expand`\ (*sk*, *t*) := BLAKE2b-512("Zcash_ExpandSeed", *sk* || *t*) +- :math:`\mathsf{PRF^{expand}}(\mathsf{sk}, t) := \mathsf{BLAKE2b}\text{-}\mathsf{512}(\texttt{“Zcash_ExpandSeed”}, \mathsf{sk}\,||\,t)` -- *r*\ :sub:`𝕁` \ is the order of the Jubjub large prime subgroup. +- :math:`r_\mathbb{J}` is the order of the Jubjub large prime subgroup. -- ToScalar(*x*) := LEOS2IP\ :sub:`512`\ (*x*) (mod *r*\ :sub:`𝕁`\ ). +- :math:`\mathsf{ToScalar}(x) := \mathsf{LEOS2IP}_{512}(x) \pmod{r_\mathbb{J}}`. -- DiversifyHash(*d*) maps a diversifier *d* to a base point on the Jubjub elliptic curve, or to ⊥ if the - diversifier is invalid. It is instantiated in [#sapling-diversifyhash]_. +- :math:`\mathsf{DiversifyHash}(d)` maps a diversifier :math:`d` to a base point on the Jubjub elliptic + curve, or to :math:`\bot` if the diversifier is invalid. It is instantiated in [#sapling-diversifyhash]_. The following algorithm standardized in [#NIST-SP-800-38G]_ is used: -- FF1-AES256.Encrypt(*key*, *tweak*, *x*) refers to the FF1 encryption algorithm using AES with a - 256-bit *key*, and parameters *radix* = 2, *minlen* = 88, *maxlen* = 88. It will be used only with - the empty string "" as the *tweak*. *x* is a sequence of 88 bits, as is the output. +- :math:`\mathsf{FF1}\text{-}\mathsf{AES256.Encrypt}(key, tweak, x)` refers to the FF1 encryption algorithm + using AES with a 256-bit :math:`key`, and parameters :math:`radix = 2, minlen = 88, maxlen = 88`. + It will be used only with the empty string :math:`\texttt{“”}` as the :math:`tweak`. :math:`x` is a + sequence of 88 bits, as is the output. We also define the following conversion function: -- I2LEOSP\ :sub:`l`\ (*k*) is the byte sequence *S* of length *l*/8 representing in little-endian order the - integer *k* in range {0..2\ :sup:`l`\ -1}. It is the reverse operation of LEOS2IP\ :sub:`l`\ (*S*). +- :math:`\mathsf{I2LEOSP}_\ell(k)` is the byte sequence :math:`S` of length :math:`\ell/8` representing in + little-endian order the integer :math:`k` in range :math:`\{ 0\,.\!. 2^\ell - 1 \}`. It is the reverse + operation of :math:`\mathsf{LEOS2IP}_\ell(S)`. Implementors should note that this ZIP is consistently little-endian (in keeping with the Sapling specification), which is the opposite of BIP 32. -We adapt the path notation of BIP 32 [#bip-0032]_ to describe shielded HD paths, using apostrophes to -indicate hardened derivation (i' = i + 2\ :sup:`31`\ ) as in BIP 44 [#bip-0044]_: +We adapt the path notation of BIP 32 [#bip-0032]_ to describe shielded HD paths, using prime marks (:math:`'`) to +indicate hardened derivation (:math:`i' = i + 2^{31}`) as in BIP 44 [#bip-0044]_: -- CDKsk(CDKsk(CDKsk(m\ :sub:`Sprout`\ , a'), b), c) is written as m\ :sub:`Sprout` / a' / b / c -- CDKfvk(CDKfvk(CDKfvk(M\ :sub:`Sapling`\ , a), b), c) is written as M\ :sub:`Sapling` / a / b / c +- :math:`\mathsf{CDKsk}(\mathsf{CDKsk}(\mathsf{CDKsk}(m_\mathsf{Sprout}, a'), b), c)` is written as :math:`m_\mathsf{Sprout} / a' / b / c` +- :math:`\mathsf{CDKfvk}(\mathsf{CDKfvk}(\mathsf{CDKfvk}(m_\mathsf{Sapling}, a), b), c)` is written as :math:`m_\mathsf{Sapling} / a / b / c`. Specification: Sapling key derivation @@ -139,110 +143,118 @@ keys in BIP 32 do not map cleanly to Sapling's key components. We take the follo the trust semantics of BIP 32: someone with access to a BIP 32 extended public key is able to view all transactions involving that address, which a Sapling full viewing key also enables. -We represent a Sapling extended spending key as (*ask*, *nsk*, *ovk*, *dk*, *c*), where (*ask*, *nsk*, *ovk*) -is the normal Sapling expanded spending key, *dk* is a diversifier key, and *c* is the chain code. +We represent a Sapling extended spending key as :math:`(\mathsf{ask, nsk, ovk, dk, c})`, where +:math:`(\mathsf{ask, nsk, ovk})` is the normal Sapling expanded spending key, :math:`\mathsf{dk}` is a +diversifier key, and :math:`\mathsf{c}` is the chain code. -We represent a Sapling extended full viewing key as (*ak*, *nk*, *ovk*, *dk*, *c*), where (*ak*, *nk*, *ovk*) -is the normal Sapling full viewing key, *dk* is the same diversifier key as above, and *c* is the chain code. +We represent a Sapling extended full viewing key as :math:`(\mathsf{ak, nk, ovk, dk, c})`, where +:math:`(\mathsf{ak, nk, ovk})` is the normal Sapling full viewing key, :math:`\mathsf{dk}` is the same +diversifier key as above, and :math:`\mathsf{c}` is the chain code. Sapling helper functions ------------------------ -Define EncodeExtSKParts(*ask*, *nsk*, *ovk*, *dk*) := I2LEOSP\ :sub:`256`\ (*ask*) || I2LEOSP\ :sub:`256`\ (*nsk*) || *ovk* || *dk*. +Define -Define EncodeExtFVKParts(*ak*, *nk*, *ovk*, *dk*) := LEBS2OSP\ :sub:`256`\ (repr\ :sub:`𝕁`\ (*ak*)) || LEBS2OSP\ :sub:`256`\ (repr\ :sub:`𝕁`\ (*nk*)) || *ovk* || *dk*. +* :math:`\mathsf{EncodeExtSKParts}(\mathsf{ask, nsk, ovk, dk}) := \mathsf{I2LEOSP}_{256}(\mathsf{ask})\,||\,\mathsf{I2LEOSP}_{256}(\mathsf{nsk})\,||\,\mathsf{ovk}\,||\,\mathsf{dk}` +* :math:`\mathsf{EncodeExtFVKParts}(\mathsf{ak, nk, ovk, dk}) := \mathsf{LEBS2OS}_{256}(\mathsf{repr}_\mathbb{J}(\mathsf{ak}))\,||\,\mathsf{LEBS2OSP}_{256}(\mathsf{repr}_\mathbb{J}(\mathsf{nk}))\,||\,\mathsf{ovk}\,||\,\mathsf{dk}` Sapling master key generation ----------------------------- -Let *S* be a seed byte sequence of a chosen length, which MUST be at least 32 bytes. +Let :math:`S` be a seed byte sequence of a chosen length, which MUST be at least 32 bytes. -- Calculate *I* = BLAKE2b-512("ZcashIP32Sapling", *S*). -- Split *I* into two 32-byte sequences, *I*\ :sub:`L` and *I*\ :sub:`R`\ . -- Use *I*\ :sub:`L` as the master spending key *sk*\ :sub:`m`\ , and *I*\ :sub:`R` as the master chain code - *c*\ :sub:`m`\ . -- Calculate *ask*\ :sub:`m`\ , *nsk*\ :sub:`m`\ , and *ovk*\ :sub:`m` via the standard Sapling derivation - [#sapling-key-components]_: +- Calculate :math:`I = \mathsf{BLAKE2b}\text{-}\mathsf{512}(\texttt{“ZcashIP32Sapling”}, S)`. +- Split :math:`I` into two 32-byte sequences, :math:`I_L` and :math:`I_R`. +- Use :math:`I_L` as the master spending key :math:`\mathsf{sk}_m`, and :math:`I_R` as the master chain code + :math:`\mathsf{c}_m`. +- Calculate :math:`\mathsf{ask}_m`, :math:`\mathsf{nsk}_m`, and :math:`\mathsf{ovk}_m` via the standard + Sapling derivation [#sapling-key-components]_: - - *ask*\ :sub:`m` = ToScalar(PRF\ :sup:`expand`\ (*sk*\ :sub:`m`\ , [0x00])) - - *nsk*\ :sub:`m` = ToScalar(PRF\ :sup:`expand`\ (*sk*\ :sub:`m`\ , [0x01])) - - *ovk*\ :sub:`m` = truncate\ :sub:`32`\ (PRF\ :sup:`expand`\ (*sk*\ :sub:`m`\ , [0x02])) + - :math:`\mathsf{ask}_m = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(\mathsf{sk}_m, [\texttt{0x00}]))` + - :math:`\mathsf{nsk}_m = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(\mathsf{sk}_m, [\texttt{0x01}]))` + - :math:`\mathsf{ovk}_m = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(\mathsf{sk}_m, [\texttt{0x02}]))`. -- Calculate *dk*\ :sub:`m` similarly: +- Calculate :math:`\mathsf{dk}_m` similarly: - - *dk*\ :sub:`m` = truncate\ :sub:`32`\ (PRF\ :sup:`expand`\ (*sk*\ :sub:`m`\ , [0x10])) + - :math:`\mathsf{dk}_m = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(\mathsf{sk}_m, [\texttt{0x10}]))`. -- Return (*ask*\ :sub:`m`\ , *nsk*\ :sub:`m`\ , *ovk*\ :sub:`m`\ , *dk*\ :sub:`m`\ , *c*\ :sub:`m`\ ) as the - master extended spending key *m*\ :sub:`Sapling`\ . +- Return :math:`(\mathsf{ask}_m, \mathsf{nsk}_m, \mathsf{ovk}_m, \mathsf{dk}_m, \mathsf{c}_m)` as the + master extended spending key :math:`m_\mathsf{Sapling}`. Sapling child key derivation ---------------------------- -As in BIP 32, the method for deriving a child extended key, given a parent extended key and an index *i*, +As in BIP 32, the method for deriving a child extended key, given a parent extended key and an index :math:`i`, depends on the type of key being derived, and whether this is a hardened or non-hardened derivation. Deriving a child extended spending key `````````````````````````````````````` -CDKsk((*ask*\ :sub:`par`\ , *nsk*\ :sub:`par`\ , *ovk*\ :sub:`par`\ , *dk*\ :sub:`par`\ , *c*\ :sub:`par`\ ), *i*) → -(*ask*\ :sub:`i`\ , *nsk*\ :sub:`i`\ , *ovk*\ :sub:`i`\ , *dk*\ :sub:`i`\ , *c*\ :sub:`i`\ ) -- Check whether *i* ≥ 2\ :sup:`31` (whether the child is a hardened key). +:math:`\mathsf{CDKsk}((\mathsf{ask}_{par}, \mathsf{nsk}_{par}, \mathsf{ovk}_{par}, \mathsf{dk}_{par}, \mathsf{c}_{par}), i) \rightarrow (\mathsf{ask}_i, \mathsf{nsk}_i, \mathsf{ovk}_i, \mathsf{dk}_i, \mathsf{c}_i)` - - If so (hardened child): let *I* = PRF\ :sup:`expand`\ (*c*\ :sub:`par`\ , [0x11] || EncodeExtSKParts(*ask*\ :sub:`par`\ , *nsk*\ :sub:`par`\ , *ovk*\ :sub:`par`\ , *dk*\ :sub:`par`\ ) || I2LEOSP\ :sub:`32`\ (*i*)) - - If not (normal child): let *I* = PRF\ :sup:`expand`\ (*c*\ :sub:`par`\ , [0x12] || EncodeExtFVKParts(*ak*\ :sub:`par`\ , *nk*\ :sub:`par`\ , *ovk*\ :sub:`par`\ , *dk*\ :sub:`par`\ ) || I2LEOSP\ :sub:`32`\ (*i*)) - where (*nk*\ :sub:`par`\ , *ak*\ :sub:`par`\ , *ovk*\ :sub:`par`\ ) is the full viewing key derived from - (*ask*\ :sub:`par`\ , *nsk*\ :sub:`par`\ , *ovk*\ :sub:`par`\ ) as described in [#sapling-key-components]_. +- Check whether :math:`i \geq 2^{31}` (whether the child is a hardened key). -- Split *I* into two 32-byte sequences, *I*\ :sub:`L` and *I*\ :sub:`R`\ . -- Let *I*\ :sub:`ask` = ToScalar(PRF\ :sup:`expand`\ (*I*\ :sub:`L`\ , [0x13])) -- Let *I*\ :sub:`nsk` = ToScalar(PRF\ :sup:`expand`\ (*I*\ :sub:`L`\ , [0x14])) + - If so (hardened child): + let :math:`I = \mathsf{PRF^{expand}}(\mathsf{c}_{par}, [\texttt{0x11}]\,||\,\mathsf{EncodeExtSKParts}(\mathsf{ask}_{par}, \mathsf{nsk}_{par}, \mathsf{ovk}_{par}, \mathsf{dk}_{par})\,||\,\mathsf{I2LEOSP}_{32}(i))`. + - If not (normal child): + let :math:`I = \mathsf{PRF^{expand}}(\mathsf{c}_{par}, [\texttt{0x12}]\,||\,\mathsf{EncodeExtFVKParts}(\mathsf{ak}_{par}, \mathsf{nk}_{par}, \mathsf{ovk}_{par}, \mathsf{dk}_{par})\,||\,\mathsf{I2LEOSP}_{32}(i))` + where :math:`(\mathsf{nk}_{par}, \mathsf{ak}_{par}, \mathsf{ovk}_{par})` is the full viewing key derived from + :math:`(\mathsf{ask}_{par}, \mathsf{nsk}_{par}, \mathsf{ovk}_{par})` as described in [#sapling-key-components]_. + +- Split :math:`I` into two 32-byte sequences, :math:`I_L` and :math:`I_R`. +- Let :math:`I_\mathsf{ask} = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x13}]))`. +- Let :math:`I_\mathsf{nsk} = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x14}]))`. - Return: - - *ask*\ :sub:`i` = (*I*\ :sub:`ask` + *ask*\ :sub:`par`) (mod *r*\ :sub:`𝕁`\ ) - - *nsk*\ :sub:`i` = (*I*\ :sub:`nsk` + *nsk*\ :sub:`par`) (mod *r*\ :sub:`𝕁`\ ) - - *ovk*\ :sub:`i` = truncate\ :sub:`32`\ (PRF\ :sup:`expand`\ (*I*\ :sub:`L`\ , [0x15] || *ovk*\ :sub:`par`\ )) - - *dk*\ :sub:`i` = truncate\ :sub:`32`\ (PRF\ :sup:`expand`\ (*I*\ :sub:`L`\ , [0x16] || *dk*\ :sub:`par`\ )) - - *c*\ :sub:`i` = *I*\ :sub:`R` + - :math:`\mathsf{ask}_i = (I_\mathsf{ask} + \mathsf{ask}_{par}) \pmod{r_\mathbb{J}}` + - :math:`\mathsf{nsk}_i = (I_\mathsf{nsk} + \mathsf{nsk}_{par}) \pmod{r_\mathbb{J}}` + - :math:`\mathsf{ovk}_i = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x15}]\,||\,\mathsf{ovk}_{par}))` + - :math:`\mathsf{dk}_i = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x16}]\,||\,\mathsf{dk}_{par}))` + - :math:`\mathsf{c}_i = I_R`. Deriving a child extended full viewing key `````````````````````````````````````````` -Let 𝓖 be as defined in [#sapling-spendauthsig]_ and let 𝓗 be as defined in [#sapling-key-components]_. -CDKfvk((*ak*\ :sub:`par`\ , *nk*\ :sub:`par`\ , *ovk*\ :sub:`par`\ , *dk*\ :sub:`par`\ , *c*\ :sub:`par`\ ), *i*) → -(*ak*\ :sub:`i`\ , *nk*\ :sub:`i`\ , *ovk*\ :sub:`i`\ , *dk*\ :sub:`i`\ , *c*\ :sub:`i`\ ) +Let :math:`\mathcal{G}` be as defined in [#sapling-spendauthsig]_ and let :math:`\mathcal{H}` be as defined +in [#sapling-key-components]_. -- Check whether *i* ≥ 2\ :sup:`31` (whether the child is a hardened key). +:math:`\mathsf{CDKfvk}((\mathsf{ak}_{par}, \mathsf{nk}_{par}, \mathsf{ovk}_{par}, \mathsf{dk}_{par}, \mathsf{c}_{par}), i) \rightarrow (\mathsf{ak}_{i}, \mathsf{nk}_{i}, \mathsf{ovk}_{i}, \mathsf{dk}_{i}, \mathsf{c}_{i})` - - If so (hardened child): return failure - - If not (normal child): let *I* = PRF\ :sup:`expand`\ (*c*\ :sub:`par`\ , [0x12] || EncodeExtFVKParts(*ak*\ :sub:`par`\ , *nk*\ :sub:`par`\ , *ovk*\ :sub:`par`\ , *dk*\ :sub:`par`\ ) || I2LEOSP\ :sub:`32`\ (*i*)) +- Check whether :math:`i \geq 2^{31}` (whether the child is a hardened key). -- Split *I* into two 32-byte sequences, *I*\ :sub:`L` and *I*\ :sub:`R`\ . -- Let *I*\ :sub:`ask` = ToScalar(PRF\ :sup:`expand`\ (*I*\ :sub:`L`\ , [0x13])) -- Let *I*\ :sub:`nsk` = ToScalar(PRF\ :sup:`expand`\ (*I*\ :sub:`L`\ , [0x14])) + - If so (hardened child): return failure. + - If not (normal child): let + :math:`I = \mathsf{PRF^{expand}}(\mathsf{c}_{par}, [\texttt{0x12}]\,||\,\mathsf{EncodeExtFVKParts}(\mathsf{ak}_{par}, \mathsf{nk}_{par}, \mathsf{ovk}_{par}, \mathsf{dk}_{par})\,||\,\mathsf{I2LEOSP}_{32}(i))`. + +- Split :math:`I` into two 32-byte sequences, :math:`I_L` and :math:`I_R`. +- Let :math:`I_\mathsf{ask} = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x13}]))`. +- Let :math:`I_\mathsf{nsk} = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x14}]))`. - Return: - - *ak*\ :sub:`i` = [*I*\ :sub:`ask`\ ] 𝓖 + *ak*\ :sub:`par` - - *nk*\ :sub:`i` = [*I*\ :sub:`nsk`\ ] 𝓗 + *nk*\ :sub:`par` - - *ovk*\ :sub:`i` = truncate\ :sub:`32`\ (PRF\ :sup:`expand`\ (*I*\ :sub:`L`\ , [0x15] || *ovk*\ :sub:`par`\ )) - - *dk*\ :sub:`i` = truncate\ :sub:`32`\ (PRF\ :sup:`expand`\ (*I*\ :sub:`L`\ , [0x16] || *dk*\ :sub:`par`\ )) - - *c*\ :sub:`i` = *I*\ :sub:`R` + - :math:`\mathsf{ak}_i = [I_\mathsf{ask}]\,\mathcal{G} + \mathsf{ak}_{par}` + - :math:`\mathsf{nk}_i = [I_\mathsf{nsk}]\,\mathcal{H} + \mathsf{nk}_{par}` + - :math:`\mathsf{ovk}_i = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x15}]\,||\,\mathsf{ovk}_{par}))` + - :math:`\mathsf{dk}_i = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x16}]\,||\,\mathsf{dk}_{par}))` + - :math:`\mathsf{c}_i = I_R`. Diversifier derivation ---------------------- -The 88-bit diversifiers for a Sapling extended key are derived from its diversifier key *dk*. To prevent the -diversifier leaking how many diversified addresses have already been generated for an account, we make the +The 88-bit diversifiers for a Sapling extended key are derived from its diversifier key :math:`dk`. To prevent +the diversifier leaking how many diversified addresses have already been generated for an account, we make the sequence of diversifiers pseudorandom and uncorrelated to that of any other account. In order to reach the maximum possible diversifier range without running into repetitions due to the birthday bound, we use FF1-AES256 as a Pseudo-Random Permutation as follows: -- Let *j* be the index of the desired diversifier, in the range 0 .. 2\ :sup:`88`\ -1. -- *d*\ :sub:`j` = FF1-AES256.Encrypt(*dk*, "", I2LEBSP\ :sub:`88`\ (*j*)). +- Let :math:`j` be the index of the desired diversifier, in the range :math:`0\,.\!. 2^{88} - 1`. +- :math:`d_j = \mathsf{FF1}\text{-}\mathsf{AES256.Encrypt}(\mathsf{dk}, \texttt{“”}, \mathsf{I2LEBSP}_{88}(j))`. -A valid diversifier *d*\ :sub:`j` is one for which DiversifyHash(*d*\ :sub:`j`) ≠ ⊥. -For a given *dk*, approximately half of the possible values of *j* yield valid diversifiers. +A valid diversifier :math:`d_j` is one for which :math:`\mathsf{DiversifyHash}(d_j) \neq \bot`. +For a given :math:`\mathsf{dk}`, approximately half of the possible values of :math:`j` yield valid +diversifiers. -The default diversifier for a Sapling extended key is defined to be *d*\ :sub:`j`\ , where *j* is the +The default diversifier for a Sapling extended key is defined to be :math:`d_j`, where :math:`j` is the least nonnegative integer yielding a valid diversifier. @@ -259,41 +271,42 @@ Due to the way Sprout keys are constructed and used, it is not possible to deriv payment addresses in parallel with spending keys. Nor is it possible to implement non-hardened derivation. We therefore only define and derive Sprout extended spending keys. -We represent a Sprout extended spending key as (*a*\ :sub:`sk`\ , *c*), where *a*\ :sub:`sk` is the normal -Sprout spending key, and *c* is the chain code. +We represent a Sprout extended spending key as :math:`(\mathsf{a_{sk}, c})`, where :math:`\mathsf{a_{sk}}` +is the normal Sprout spending key, and :math:`\mathsf{c}` is the chain code. Sprout helper functions ----------------------- -Let EncodeASK(*a*\ :sub:`sk`) be the 32-byte encoding of *a*\ :sub:`sk` in the raw encoding of a Sprout -spending key (excluding lead bytes) as specified in [#sprout-spending-keys]_. +Let :math:`\mathsf{EncodeASK}(\mathsf{a_{sk}})` be the 32-byte encoding of :math:`\mathsf{a_{sk}}` in the +raw encoding of a Sprout spending key (excluding lead bytes) as specified in [#sprout-spending-keys]_. -Let DecodeASK(*ASK*) be the result of clearing the 4 most significant bits of the first byte of *ASK*, -and decoding the 32-byte result according to the inverse of EncodeASK. +Let :math:`\mathsf{DecodeASK}(ASK)` be the result of clearing the 4 most significant bits of the first byte +of :math:`ASK`, and decoding the 32-byte result according to the inverse of :math:`\mathsf{EncodeASK}`. Sprout master key generation ---------------------------- -Let *S* be a seed byte sequence of a chosen length, which MUST be at least 32 bytes. +Let :math:`S` be a seed byte sequence of a chosen length, which MUST be at least 32 bytes. -- Calculate *I* = BLAKE2b-512("ZcashIP32_Sprout", *S*). -- Split *I* into two 32-byte sequences, I\ :sub:`L` and I\ :sub:`R`\ . -- Use DecodeASK(*I*\ :sub:`L`\ ) as the master spending key a\ :sub:`sk,m`\ . -- Use *I*\ :sub:`R` as the master chain code *c*\ :sub:`m`\ . +- Calculate :math:`I = \mathsf{BLAKE2b}\text{-}\mathsf{512}(\texttt{“ZcashIP32_Sprout”}, S)`. +- Split :math:`I` into two 32-byte sequences, :math:`I_L` and :math:`I_R`. +- Use :math:`\mathsf{DecodeASK}(I_L)` as the master spending key :math:`\mathsf{a}_{\mathsf{sk},m}`. +- Use :math:`I_R` as the master chain code :math:`\mathsf{c}_m`. Sprout child key derivation --------------------------- -CDKsk((*a*\ :sub:`sk,par`\ , *c*\ :sub:`par`\ ), *i*) → (*a*\ :sub:`sk,i`\ , *c*\ :sub:`i`\ ) +:math:`\mathsf{CDKsk}((\mathsf{a}_{\mathsf{sk},par}, \mathsf{c}_{par}), i) \rightarrow (\mathsf{a}_{\mathsf{sk},i}, \mathsf{c}_i)` -- Check whether *i* ≥ 2\ :sup:`31` (whether the child is a hardened key). +- Check whether :math:`i \geq 2^{31}` (whether the child is a hardened key). - - If so (hardened child): let *I* = PRF\ :sup:`expand`\ (*c*\ :sub:`par`\ , [0x80] || EncodeASK(*a*\ :sub:`sk,par`\ ) || I2LEOSP\ :sub:`32`\ (*i*)) - - If not (normal child): return failure + - If so (hardened child): let + :math:`I = \mathsf{PRF^{expand}}(\mathsf{c}_{par}, [\texttt{0x80}]\,||\,\mathsf{EncodeASK}(\mathsf{a}_{\mathsf{sk},par})\,||\,\mathsf{I2LEOSP}_{32}(i))`. + - If not (normal child): return failure. -- Split *I* into two 32-byte sequences, *I*\ :sub:`L` and *I*\ :sub:`R`\ . -- Use DecodeASK(*I*\ :sub:`L`\ ) as the child spending key a\ :sub:`sk,i`\ . -- Use *I*\ :sub:`R` as the child chain code *c*\ :sub:`i`\ . +- Split :math:`I` into two 32-byte sequences, :math:`I_L` and :math:`I_R`. +- Use :math:`\mathsf{DecodeASK}(I_L)` as the child spending key :math:`\mathsf{a}_{\mathsf{sk},i}`. +- Use :math:`I_R` as the child chain code :math:`\mathsf{c}_i`. Specification: Wallet usage @@ -309,19 +322,22 @@ Key path levels Both Sprout and Sapling key paths have the following three path levels at the top, all of which use hardened derivation: -- ``purpose``: a constant set to 32' (or 0x80000020) following the BIP 43 recommendation. It indicates that - the subtree of this node is used according to this specification. +- :math:`purpose`: a constant set to :math:`32'` (or :math:`\texttt{0x80000020}`) following the BIP 43 + recommendation. It indicates that the subtree of this node is used according to this specification. -- ``coin_type``: a constant identifying the cybercoin that this subtree's keys are used with. For +- :math:`coin\_type`: a constant identifying the cybercoin that this subtree's keys are used with. For compatibility with existing BIP 44 implementations, we use the same constants as defined in SLIP 44 - [#slip-0044]_. Note that in keeping with that document, all cybercoin testnets share ``coin_type`` index 1. + [#slip-0044]_. Note that in keeping with that document, all cybercoin testnets share :math:`coin\_type` + index :math:`1`. -- ``account``: numbered from index 0 in sequentially increasing manner. Defined as in BIP 44 [#bip-0044]_. +- :math:`account`: numbered from index :math:`0` in sequentially increasing manner. Defined as in + BIP 44 [#bip-0044]_. -Unlike BIP 44, neither Sprout nor Sapling have a `change` path level. The use of change addresses in Bitcoin -is a (failed) attempt to increase the difficulty of tracking users on the transaction graph, by segregating -external and internal address usage. Shielded addresses are never publicly visible in transactions, which -means that sending change back to the originating address is indistinguishable from using a change address. +Unlike BIP 44, neither Sprout nor Sapling have a :math:`change` path level. The use of change addresses in +Bitcoin is a (failed) attempt to increase the difficulty of tracking users on the transaction graph, by +segregating external and internal address usage. Shielded addresses are never publicly visible in +transactions, which means that sending change back to the originating address is indistinguishable from +using a change address. Sapling key path ---------------- @@ -333,29 +349,29 @@ relevant transactions. The above key path levels include an account identifier, which in all user interfaces is represented as a "bucket of funds" under the control of a single spending authority. Therefore, wallets implementing Sapling -ZIP 32 derivation MUST support the following path for any account in range {0..2\ :sup:`31`\ -1}:: +ZIP 32 derivation MUST support the following path for any account in range :math:`\{ 0\,.\!. 2^{31} - 1 \}`: - m_Sapling / purpose' / coin_type' / account' +* :math:`m_\mathsf{Sapling} / purpose' / coin\_type' / account'`. Furthermore, wallets MUST support generating the default payment address (corresponding to the default diversifier as defined above) for any account they support. They MAY also support generating a stream of payment addresses for a given account, if they wish to maintain the user experience of giving a unique address to each recipient. -Note that a given account can have a maximum of approximately 2\ :sup:`87` payment addresses, because each +Note that a given account can have a maximum of approximately :math:`2^{87}` payment addresses, because each diversifier has around a 50% chance of being invalid. If in certain circumstances a wallet needs to derive independent spend authorities within a single account, -they MAY additionally support a non-hardened ``address_index`` path level as in [#bip-0044]_:: +they MAY additionally support a non-hardened :math:`address\_index` path level as in [#bip-0044]_: - m_Sapling / purpose' / coin_type' / account' / address_index +* :math:`m_\mathsf{Sapling} / purpose' / coin\_type' / account' / address\_index`. Sprout key path --------------- -Wallets implementing Sprout ZIP 32 derivation MUST support the following path:: +Wallets implementing Sprout ZIP 32 derivation MUST support the following path: - m_Sprout / purpose' / coin_type' / account' / address_index +* :math:`m_\mathsf{Sprout} / purpose' / coin\_type' / account' / address\_index`. Specification: Fingerprints and Tags @@ -364,10 +380,10 @@ Specification: Fingerprints and Tags Sapling Full Viewing Key Fingerprints and Tags ---------------------------------------------- -A "Sapling full viewing key fingerprint" of a full viewing key with raw encoding *FVK* (as specified +A "Sapling full viewing key fingerprint" of a full viewing key with raw encoding :math:`FVK` (as specified in [#sapling-full-viewing-keys]_) is given by: - BLAKE2b-256("ZcashSaplingFVFP", *FVK*) +* :math:`\mathsf{BLAKE2b}\text{-}\mathsf{256}(\texttt{“ZcashSaplingFVFP”}, FVK)`. It MAY be used to uniquely identify a particular Sapling full viewing key. @@ -378,10 +394,10 @@ uniquely identify a particular key. Sprout Address Fingerprints and Tags ------------------------------------ -A "Sprout address fingerprint" of a Sprout payment address with raw encoding *ADDR* (as specified in +A "Sprout address fingerprint" of a Sprout payment address with raw encoding :math:`ADDR` (as specified in [#sprout-shielded-addresses]_, including the lead bytes) is given by: - BLAKE2b-256("Zcash_Sprout_AFP", *ADDR*) +* :math:`\mathsf{BLAKE2b}\text{-}\mathsf{256}(\texttt{“Zcash_Sprout_AFP”}, ADDR)`. It MAY be used to uniquely identify a particular Sprout payment address. @@ -392,9 +408,9 @@ a particular address. Seed Fingerprints ----------------- -A "seed fingerprint" for the master seed *S* of a hierarchical deterministic wallet is given by: +A "seed fingerprint" for the master seed :math:`S` of a hierarchical deterministic wallet is given by: - BLAKE2b-256("Zcash_HD_Seed_FP", *S*) +* :math:`\mathsf{BLAKE2b}\text{-}\mathsf{256}(\texttt{“Zcash_HD_Seed_FP”}, S)`. It MAY be used to uniquely identify a particular hierarchical deterministic wallet. @@ -412,14 +428,14 @@ and a Bech32 [#bip-0173]_ encoding. Sapling extended spending keys ------------------------------ -A Sapling extended spending key (*ask*, *nsk*, *ovk*, *dk*, *c*), at depth *depth*, -with parent full viewing key tag *parent_fvk_tag* and child number *i*, is +A Sapling extended spending key :math:`(\mathsf{ask, nsk, ovk, dk, c})`, at depth :math:`depth`, +with parent full viewing key tag :math:`parent\_fvk\_tag` and child number :math:`i`, is represented as a byte sequence: - I2LEOSP\ :sub:`8`\ (*depth*) || *parent_fvk_tag* || I2LEOSP\ :sub:`32`\ (*i*) || *c* || EncodeExtSKParts(*ask*, *nsk*, *ovk*, *dk*) +* :math:`\mathsf{I2LEOSP}_{8}(depth)\,||\,parent\_fvk\_tag\,||\,\mathsf{I2LEOSP}_{32}(i)\,||\,\mathsf{c}\,||\,\mathsf{EncodeExtSKParts}(\mathsf{ask, nsk, ovk, dk})`. -For the master extended spending key, *depth* is 0, *parent_fvk_tag* is 4 zero bytes, -and *i* is 0. +For the master extended spending key, :math:`depth` is :math:`0`, :math:`parent\_fvk\_tag` is +4 zero bytes, and :math:`i` is :math:`0`. When encoded as Bech32, the Human-Readable Part is ``secret-extended-key-main`` for the production network, or ``secret-extended-key-test`` for the test network. @@ -427,14 +443,14 @@ for the production network, or ``secret-extended-key-test`` for the test network Sapling extended full viewing keys ---------------------------------- -A Sapling extended full viewing key (*ak*, *nk*, *ovk*, *dk*, *c*), at depth *depth*, -with parent full viewing key tag *parent_fvk_tag* and child number *i*, is +A Sapling extended full viewing key :math:`(\mathsf{ak, nk, ovk, dk, c})`, at depth :math:`depth`, +with parent full viewing key tag :math:`parent\_fvk\_tag` and child number :math:`i`, is represented as a byte sequence: - I2LEOSP\ :sub:`8`\ (*depth*) || *parent_fvk_tag* || I2LEOSP\ :sub:`32`\ (*i*) || *c* || EncodeExtFVKParts(*ak*, *nk*, *ovk*, *dk*) +* :math:`\mathsf{I2LEOSP}_{8}(depth)\,||\,parent\_fvk\_tag\,||\,\mathsf{I2LEOSP}_{32}(i)\,||\,\mathsf{c}\,||\,\mathsf{EncodeExtFVKParts}(\mathsf{ak, nk, ovk, dk})`. -For the master extended full viewing key, *depth* is 0, *parent_fvk_tag* is 4 zero bytes, -and *i* is 0. +For the master extended full viewing key, :math:`depth` is :math:`0`, :math:`parent\_fvk\_tag` +is 4 zero bytes, and :math:`i` is :math:`0`. When encoded as Bech32, the Human-Readable Part is ``zxviews`` for the production network, or ``zxviewtestsapling`` for the test network. @@ -442,14 +458,14 @@ network, or ``zxviewtestsapling`` for the test network. Sprout extended spending keys ----------------------------- -A Sprout extended spending key (*a*\ :sub:`sk`\ , *c*), at depth *depth*, with -parent address tag *parent_addr_tag* and child number *i*, is represented as a +A Sprout extended spending key :math:`(\mathsf{a_{sk}, c})`, at depth :math:`depth`, with +parent address tag :math:`parent\_addr\_tag` and child number :math:`i`, is represented as a byte sequence: - I2LEOSP\ :sub:`8`\ (*depth*) || *parent_addr_tag* || I2LEOSP\ :sub:`32`\ (*i*) || *c* || EncodeASK(*a*\ :sub:`sk`\ ) +* :math:`\mathsf{I2LEOSP}_{8}(depth)\,||\,parent\_addr\_tag\,||\,\mathsf{I2LEOSP}_{32}(i)\,||\,\mathsf{c}\,||\,\mathsf{EncodeASK}(\mathsf{a_{sk}})`. -For the master extended spending key, *depth* is 0, *parent_addr_tag* is 4 zero bytes, -and *i* is 0. +For the master extended spending key, :math:`depth` is :math:`0`, :math:`parent\_addr\_tag` +is 4 zero bytes, and :math:`i` is :math:`0`. When encoded as Bech32, the Human-Readable Part is ``zxsprout`` for the production network, or ``zxtestsprout`` for the test network. Sprout extended spending keys