ZIP: 32
Title: Shielded Hierarchical Deterministic Wallets
Owners: Jack Grigg <str4d@electriccoin.co>
        Daira Hopwood <daira@electriccoin.co>
Credits: Pieter Wuille
         Marek Palatinus
         Pavol Rusnak
Status: Final
Category: Standards / Wallet
Created: 2018-05-22
License: MIT

\(% This ZIP makes heavy use of mathematical markup. If you can see this, you may want to instead view the rendered version at https://zips.z.cash/zip-0032 .\)

Terminology

The key words "MUST", "MUST NOT", and "MAY" in this document are to be interpreted as described in RFC 2119. 1

"Jubjub" refers to the elliptic curve defined in 12.

Abstract

This proposal defines a mechanism for extending hierarchical deterministic wallets, as decribed in BIP 32 2, to support Zcash's shielded addresses.

The specification has three parts. The first part defines a system for deriving a tree of Sapling key components from a single seed. The second part defines an equivalent, but independent, system for Sprout key components (which have a different internal construction). The third part shows how to use these trees in the context of existing BIP 44 5 wallets.

This specification complements the existing use by some Zcash wallets of BIP 32 and BIP 44 for transparent Zcash addresses, and is not intended to deprecate that usage (privacy risks of using transparent addresses notwithstanding).

Motivation

BIP 32 2 is the standard mechanism by which wallets for Bitcoin and its derivatives (including Zcash's transparent addresses 6) generate keys and addresses deterministically. This has several advantages over random generation:

At present, no such equivalent exists for Zcash's shielded addresses. This is of particular concern for hardware wallets; all currently-marketed devices only store a seed internally, and have trained their users to only backup that seed. Given that the Sapling upgrade will make it feasible to use hardware wallets with shielded addresses, it is desirable to have a standard mechanism for deriving them.

Conventions

Most of the notation and functions used in this ZIP are defined in the Sapling protocol specification 8. They are reproduced here for convenience:

The following algorithm standardized in 16 is used:

We also define the following conversion function:

Implementors should note that this ZIP is consistently little-endian (in keeping with the Sapling specification), which is the opposite of BIP 32.

We adapt the path notation of BIP 32 2 to describe shielded HD paths, using prime marks ( \('\) ) to indicate hardened derivation ( \(i' = i + 2^{31}\) ) as in BIP 44 5:

Specification: Sapling key derivation

Sapling extended keys

BIP 32 defines a method to derive a number of child keys from a parent key. In order to prevent these from depending solely on the parent key itself, both the private and public keys are extended with a 32-byte chain code. We similarly extend Sapling keys with a chain code here. However, the concepts of "private" and "public" keys in BIP 32 do not map cleanly to Sapling's key components. We take the following approach:

  • We derive child Sapling expanded spending keys, rather than Sapling spending keys. This enables us to implement both hardened and non-hardened derivation modes (the latter being incompatible with Sapling spending keys).
  • We do not derive Sapling public keys directly, as this would prevent the use of diversified addresses. Instead, we derive Sapling full viewing keys, from which payment addresses can be generated. This maintains the trust semantics of BIP 32: someone with access to a BIP 32 extended public key is able to view all transactions involving that address, which a Sapling full viewing key also enables.

We represent a Sapling extended spending key as \((\mathsf{ask, nsk, ovk, dk, c})\) , where \((\mathsf{ask, nsk, ovk})\) is the normal Sapling expanded spending key, \(\mathsf{dk}\) is a diversifier key, and \(\mathsf{c}\) is the chain code.

We represent a Sapling extended full viewing key as \((\mathsf{ak, nk, ovk, dk, c})\) , where \((\mathsf{ak, nk, ovk})\) is the normal Sapling full viewing key, \(\mathsf{dk}\) is the same diversifier key as above, and \(\mathsf{c}\) is the chain code.

Sapling helper functions

Define

  • \(\mathsf{EncodeExtSKParts}(\mathsf{ask, nsk, ovk, dk}) :=\) \(\mathsf{I2LEOSP}_{256}(\mathsf{ask})\) \(||\,\mathsf{I2LEOSP}_{256}(\mathsf{nsk})\) \(||\,\mathsf{ovk}\) \(||\,\mathsf{dk}\)
  • \(\mathsf{EncodeExtFVKParts}(\mathsf{ak, nk, ovk, dk}) :=\) \(\mathsf{LEBS2OS}_{256}(\mathsf{repr}_\mathbb{J}(\mathsf{ak}))\) \(||\,\mathsf{LEBS2OSP}_{256}(\mathsf{repr}_\mathbb{J}(\mathsf{nk}))\) \(||\,\mathsf{ovk}\) \(||\,\mathsf{dk}\)

Sapling master key generation

Let \(S\) be a seed byte sequence of a chosen length, which MUST be at least 32 and at most 252 bytes.

  • Calculate \(I = \mathsf{BLAKE2b}\text{-}\mathsf{512}(\texttt{“ZcashIP32Sapling”}, S)\) .
  • Split \(I\) into two 32-byte sequences, \(I_L\) and \(I_R\) .
  • Use \(I_L\) as the master spending key \(\mathsf{sk}_m\) , and \(I_R\) as the master chain code \(\mathsf{c}_m\) .
  • Calculate \(\mathsf{ask}_m\) , \(\mathsf{nsk}_m\) , and \(\mathsf{ovk}_m\) via the standard Sapling derivation 9:
    • \(\mathsf{ask}_m = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(\mathsf{sk}_m, [\texttt{0x00}]))\)
    • \(\mathsf{nsk}_m = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(\mathsf{sk}_m, [\texttt{0x01}]))\)
    • \(\mathsf{ovk}_m = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(\mathsf{sk}_m, [\texttt{0x02}]))\) .
  • Calculate \(\mathsf{dk}_m\) similarly:
    • \(\mathsf{dk}_m = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(\mathsf{sk}_m, [\texttt{0x10}]))\) .
  • Return \((\mathsf{ask}_m, \mathsf{nsk}_m, \mathsf{ovk}_m, \mathsf{dk}_m, \mathsf{c}_m)\) as the master extended spending key \(m_\mathsf{Sapling}\) .

Sapling child key derivation

As in BIP 32, the method for deriving a child extended key, given a parent extended key and an index \(i\) , depends on the type of key being derived, and whether this is a hardened or non-hardened derivation.

Deriving a child extended spending key

\(\mathsf{CDKsk}((\mathsf{ask}_{par}, \mathsf{nsk}_{par}, \mathsf{ovk}_{par}, \mathsf{dk}_{par}, \mathsf{c}_{par}), i)\) \(\rightarrow (\mathsf{ask}_i, \mathsf{nsk}_i, \mathsf{ovk}_i, \mathsf{dk}_i, \mathsf{c}_i)\)

  • Check whether \(i \geq 2^{31}\) (whether the child is a hardened key).
    • If so (hardened child): let \(I = \mathsf{PRF^{expand}}(\mathsf{c}_{par}, [\texttt{0x11}]\) \(||\,\mathsf{EncodeExtSKParts}(\mathsf{ask}_{par}, \mathsf{nsk}_{par}, \mathsf{ovk}_{par}, \mathsf{dk}_{par})\) \(||\,\mathsf{I2LEOSP}_{32}(i))\) .
    • If not (normal child): let \(I = \mathsf{PRF^{expand}}(\mathsf{c}_{par}, [\texttt{0x12}]\) \(||\,\mathsf{EncodeExtFVKParts}(\mathsf{ak}_{par}, \mathsf{nk}_{par}, \mathsf{ovk}_{par}, \mathsf{dk}_{par})\) \(||\,\mathsf{I2LEOSP}_{32}(i))\) where \((\mathsf{nk}_{par}, \mathsf{ak}_{par}, \mathsf{ovk}_{par})\) is the full viewing key derived from \((\mathsf{ask}_{par}, \mathsf{nsk}_{par}, \mathsf{ovk}_{par})\) as described in 9.
  • Split \(I\) into two 32-byte sequences, \(I_L\) and \(I_R\) .
  • Let \(I_\mathsf{ask} = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x13}]))\) .
  • Let \(I_\mathsf{nsk} = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x14}]))\) .
  • Return:
    • \(\mathsf{ask}_i = (I_\mathsf{ask} + \mathsf{ask}_{par}) \pmod{r_\mathbb{J}}\)
    • \(\mathsf{nsk}_i = (I_\mathsf{nsk} + \mathsf{nsk}_{par}) \pmod{r_\mathbb{J}}\)
    • \(\mathsf{ovk}_i = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x15}]\) \(||\,\mathsf{ovk}_{par}))\)
    • \(\mathsf{dk}_i = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x16}]\) \(||\,\mathsf{dk}_{par}))\)
    • \(\mathsf{c}_i = I_R\) .

Deriving a child extended full viewing key

Let \(\mathcal{G}\) be as defined in 11 and let \(\mathcal{H}\) be as defined in 9.

\(\mathsf{CDKfvk}((\mathsf{ak}_{par}, \mathsf{nk}_{par}, \mathsf{ovk}_{par}, \mathsf{dk}_{par}, \mathsf{c}_{par}), i)\) \(\rightarrow (\mathsf{ak}_{i}, \mathsf{nk}_{i}, \mathsf{ovk}_{i}, \mathsf{dk}_{i}, \mathsf{c}_{i})\)

  • Check whether \(i \geq 2^{31}\) (whether the child is a hardened key).
    • If so (hardened child): return failure.
    • If not (normal child): let \(I = \mathsf{PRF^{expand}}(\mathsf{c}_{par}, [\texttt{0x12}]\) \(||\,\mathsf{EncodeExtFVKParts}(\mathsf{ak}_{par}, \mathsf{nk}_{par}, \mathsf{ovk}_{par}, \mathsf{dk}_{par})\) \(||\,\mathsf{I2LEOSP}_{32}(i))\) .
  • Split \(I\) into two 32-byte sequences, \(I_L\) and \(I_R\) .
  • Let \(I_\mathsf{ask} = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x13}]))\) .
  • Let \(I_\mathsf{nsk} = \mathsf{ToScalar}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x14}]))\) .
  • Return:
    • \(\mathsf{ak}_i = [I_\mathsf{ask}]\,\mathcal{G} + \mathsf{ak}_{par}\)
    • \(\mathsf{nk}_i = [I_\mathsf{nsk}]\,\mathcal{H} + \mathsf{nk}_{par}\)
    • \(\mathsf{ovk}_i = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x15}]\) \(||\,\mathsf{ovk}_{par}))\)
    • \(\mathsf{dk}_i = \mathsf{truncate}_{32}(\mathsf{PRF^{expand}}(I_L, [\texttt{0x16}]\) \(||\,\mathsf{dk}_{par}))\)
    • \(\mathsf{c}_i = I_R\) .

Diversifier derivation

The 88-bit diversifiers for a Sapling extended key are derived from its diversifier key \(\mathsf{dk}\) . To prevent the diversifier leaking how many diversified addresses have already been generated for an account, we make the sequence of diversifiers pseudorandom and uncorrelated to that of any other account. In order to reach the maximum possible diversifier range without running into repetitions due to the birthday bound, we use FF1-AES256 as a Pseudo-Random Permutation as follows:

  • Let \(j\) be the index of the desired diversifier, in the range \(0\,.\!. 2^{88} - 1\) .
  • \(d_j = \mathsf{FF1}\text{-}\mathsf{AES256.Encrypt}(\mathsf{dk}, \texttt{“”}, \mathsf{I2LEBSP}_{88}(j))\) .

A valid diversifier \(d_j\) is one for which \(\mathsf{DiversifyHash}(d_j) \neq \bot\) . For a given \(\mathsf{dk}\) , approximately half of the possible values of \(j\) yield valid diversifiers.

The default diversifier for a Sapling extended key is defined to be \(d_j\) , where \(j\) is the least nonnegative integer yielding a valid diversifier.

Specification: Sprout key derivation

For completeness, we define a system for deriving a tree of Sprout key components. It is unlikely that this will garner much usage once Sapling activates, but is presented for those users who may require it.

Sprout extended keys

Due to the way Sprout keys are constructed and used, it is not possible to derive incoming viewing keys or payment addresses in parallel with spending keys. Nor is it possible to implement non-hardened derivation. We therefore only define and derive Sprout extended spending keys.

We represent a Sprout extended spending key as \((\mathsf{a_{sk}, c})\) , where \(\mathsf{a_{sk}}\) is the normal Sprout spending key, and \(\mathsf{c}\) is the chain code.

Sprout helper functions

Let \(\mathsf{EncodeASK}(\mathsf{a_{sk}})\) be the 32-byte encoding of \(\mathsf{a_{sk}}\) in the raw encoding of a Sprout spending key (excluding lead bytes) as specified in 15.

Let \(\mathsf{DecodeASK}(ASK)\) be the result of clearing the 4 most significant bits of the first byte of \(ASK\) , and decoding the 32-byte result according to the inverse of \(\mathsf{EncodeASK}\) .

Sprout master key generation

Let \(S\) be a seed byte sequence of a chosen length, which MUST be at least 32 and at most 252 bytes.

  • Calculate \(I = \mathsf{BLAKE2b}\text{-}\mathsf{512}(\texttt{“ZcashIP32_Sprout”}, S)\) .
  • Split \(I\) into two 32-byte sequences, \(I_L\) and \(I_R\) .
  • Use \(\mathsf{DecodeASK}(I_L)\) as the master spending key \(\mathsf{a}_{\mathsf{sk},m}\) .
  • Use \(I_R\) as the master chain code \(\mathsf{c}_m\) .

Sprout child key derivation

\(\mathsf{CDKsk}((\mathsf{a}_{\mathsf{sk},par}, \mathsf{c}_{par}), i)\) \(\rightarrow (\mathsf{a}_{\mathsf{sk},i}, \mathsf{c}_i)\)

  • Check whether \(i \geq 2^{31}\) (whether the child is a hardened key).
    • If so (hardened child): let \(I = \mathsf{PRF^{expand}}(\mathsf{c}_{par}, [\texttt{0x80}]\) \(||\,\mathsf{EncodeASK}(\mathsf{a}_{\mathsf{sk},par})\) \(||\,\mathsf{I2LEOSP}_{32}(i))\) .
    • If not (normal child): return failure.
  • Split \(I\) into two 32-byte sequences, \(I_L\) and \(I_R\) .
  • Use \(\mathsf{DecodeASK}(I_L)\) as the child spending key \(\mathsf{a}_{\mathsf{sk},i}\) .
  • Use \(I_R\) as the child chain code \(\mathsf{c}_i\) .

Specification: Wallet usage

Existing Zcash-supporting HD wallets all use BIP 44 5 to organize their derived keys. In order to more easily mesh with existing user experiences, we broadly follow BIP 44's design here. However, we have altered the design where it makes sense to leverage features of shielded addresses.

Key path levels

Both Sprout and Sapling key paths have the following three path levels at the top, all of which use hardened derivation:

  • \(purpose\) : a constant set to \(32'\) (or \(\texttt{0x80000020}\) ) following the BIP 43 recommendation. It indicates that the subtree of this node is used according to this specification.
  • \(coin\_type\) : a constant identifying the cybercoin that this subtree's keys are used with. For compatibility with existing BIP 44 implementations, we use the same constants as defined in SLIP 44 6. Note that in keeping with that document, all cybercoin testnets share \(coin\_type\) index \(1\) .
  • \(account\) : numbered from index \(0\) in sequentially increasing manner. Defined as in BIP 44 5.

Unlike BIP 44, neither Sprout nor Sapling have a \(change\) path level. The use of change addresses in Bitcoin is a (failed) attempt to increase the difficulty of tracking users on the transaction graph, by segregating external and internal address usage. Shielded addresses are never publicly visible in transactions, which means that sending change back to the originating address is indistinguishable from using a change address.

Sapling key path

Sapling provides a mechanism to allow the efficient creation of diversified payment addresses with the same spending authority. A group of such addresses shares the same full viewing key and incoming viewing key, and so creating as many unlinkable addresses as needed does not increase the cost of scanning the block chain for relevant transactions.

The above key path levels include an account identifier, which in all user interfaces is represented as a "bucket of funds" under the control of a single spending authority. Therefore, wallets implementing Sapling ZIP 32 derivation MUST support the following path for any account in range \(\{ 0\,.\!. 2^{31} - 1 \}\) :

  • \(m_\mathsf{Sapling} / purpose' / coin\_type' / account'\) .

Furthermore, wallets MUST support generating the default payment address (corresponding to the default diversifier as defined above) for any account they support. They MAY also support generating a stream of payment addresses for a given account, if they wish to maintain the user experience of giving a unique address to each recipient.

Note that a given account can have a maximum of approximately \(2^{87}\) payment addresses, because each diversifier has around a 50% chance of being invalid.

If in certain circumstances a wallet needs to derive independent spend authorities within a single account, they MAY additionally support a non-hardened \(address\_index\) path level as in 5:

  • \(m_\mathsf{Sapling} / purpose' / coin\_type' / account' / address\_index\) .

Sprout key path

Wallets implementing Sprout ZIP 32 derivation MUST support the following path:

  • \(m_\mathsf{Sprout} / purpose' / coin\_type' / account' / address\_index\) .

Specification: Fingerprints and Tags

Sapling Full Viewing Key Fingerprints and Tags

A "Sapling full viewing key fingerprint" of a full viewing key with raw encoding \(FVK\) (as specified in 14) is given by:

  • \(\mathsf{BLAKE2b}\text{-}\mathsf{256}(\texttt{“ZcashSaplingFVFP”}, FVK)\) .

It MAY be used to uniquely identify a particular Sapling full viewing key.

A "Sapling full viewing key tag" is the first 4 bytes of the corresponding Sapling full viewing key fingerprint. It is intended for optimizing performance of key lookups, and MUST NOT be assumed to uniquely identify a particular key.

Sprout Address Fingerprints and Tags

A "Sprout address fingerprint" of a Sprout payment address with raw encoding \(ADDR\) (as specified in 13, including the lead bytes) is given by:

  • \(\mathsf{BLAKE2b}\text{-}\mathsf{256}(\texttt{“Zcash_Sprout_AFP”}, ADDR)\) .

It MAY be used to uniquely identify a particular Sprout payment address.

A "Sprout address tag" is the first 4 bytes of the corresponding Sprout address fingerprint. It is intended for optimizing performance of address lookups, and MUST NOT be assumed to uniquely identify a particular address.

Seed Fingerprints

A "seed fingerprint" for the master seed \(S\) of a hierarchical deterministic wallet is given by:

  • \(\mathsf{BLAKE2b}\text{-}\mathsf{256}(\texttt{“Zcash_HD_Seed_FP”},\) \([\mathsf{length}(S)]\,||\,S)\) .

It MAY be used to uniquely identify a particular hierarchical deterministic wallet.

No corresponding short tag is defined.

Note: a previous version of this specification did not have the length byte prefixing the seed. The current specification reflects the implementation in zcashd.

Specification: Key Encodings

The following encodings are analogous to the xprv and xpub encodings defined in BIP 32 for transparent keys and addresses. Each key type has a raw representation and a Bech32 7 encoding.

Sapling extended spending keys

A Sapling extended spending key \((\mathsf{ask, nsk, ovk, dk, c})\) , at depth \(depth\) , with parent full viewing key tag \(parent\_fvk\_tag\) and child number \(i\) , is represented as a byte sequence:

  • \(\mathsf{I2LEOSP}_{8}(depth)\) \(||\,parent\_fvk\_tag\) \(||\,\mathsf{I2LEOSP}_{32}(i)\) \(||\,\mathsf{c}\) \(||\,\mathsf{EncodeExtSKParts}(\mathsf{ask, nsk, ovk, dk})\) .

For the master extended spending key, \(depth\) is \(0\) , \(parent\_fvk\_tag\) is 4 zero bytes, and \(i\) is \(0\) .

When encoded as Bech32, the Human-Readable Part is secret-extended-key-main for the production network, or secret-extended-key-test for the test network.

Sapling extended full viewing keys

A Sapling extended full viewing key \((\mathsf{ak, nk, ovk, dk, c})\) , at depth \(depth\) , with parent full viewing key tag \(parent\_fvk\_tag\) and child number \(i\) , is represented as a byte sequence:

  • \(\mathsf{I2LEOSP}_{8}(depth)\) \(||\,parent\_fvk\_tag\) \(||\,\mathsf{I2LEOSP}_{32}(i)\) \(||\,\mathsf{c}\) \(||\,\mathsf{EncodeExtFVKParts}(\mathsf{ak, nk, ovk, dk})\) .

For the master extended full viewing key, \(depth\) is \(0\) , \(parent\_fvk\_tag\) is 4 zero bytes, and \(i\) is \(0\) .

When encoded as Bech32, the Human-Readable Part is zxviews for the production network, or zxviewtestsapling for the test network.

Sprout extended spending keys

A Sprout extended spending key \((\mathsf{a_{sk}, c})\) , at depth \(depth\) , with parent address tag \(parent\_addr\_tag\) and child number \(i\) , is represented as a byte sequence:

  • \(\mathsf{I2LEOSP}_{8}(depth)\) \(||\,parent\_addr\_tag\) \(||\,\mathsf{I2LEOSP}_{32}(i)\) \(||\,\mathsf{c}\) \(||\,\mathsf{EncodeASK}(\mathsf{a_{sk}})\) .

For the master extended spending key, \(depth\) is \(0\) , \(parent\_addr\_tag\) is 4 zero bytes, and \(i\) is \(0\) .

When encoded as Bech32, the Human-Readable Part is zxsprout for the production network, or zxtestsprout for the test network. Sprout extended spending keys are encoded using Bech32 even though other Sprout keys and addresses are encoded using Base58Check.

Test Vectors

TBC

Reference Implementation

References

1 RFC 2119: Key words for use in RFCs to Indicate Requirement Levels
2 BIP 32: Hierarchical Deterministic Wallets
3 BIP 39: Mnemonic code for generating deterministic keys
4 BIP 43: Purpose Field for Deterministic Wallets
5 BIP 44: Multi-Account Hierarchy for Deterministic Wallets
6 SLIP 44: Registered coin types for BIP-0044
7 BIP 173: Base32 address format for native v0-16 witness outputs
8 Zcash Protocol Specification, Version 2020.1.15 or later
9 Zcash Protocol Specification, Version 2020.1.15. Section 4.2.2: Sapling Key Components
10 Zcash Protocol Specification, Version 2020.1.15. Section 5.4.1.6: DiversifyHash Hash Function
11 Zcash Protocol Specification, Version 2020.1.15. Section 5.4.6.1: Spend Authorization Signature
12 Zcash Protocol Specification, Version 2020.1.15. Section 5.4.8.3: Jubjub
13 Zcash Protocol Specification, Version 2020.1.15. Section 5.6.3: Sprout Shielded Payment Addresses
14 Zcash Protocol Specification, Version 2020.1.15. Section 5.6.7: Sapling Full Viewing Keys
15 Zcash Protocol Specification, Version 2020.1.15. Section 5.6.8: Sprout Spending Keys
16 NIST Special Publication 800-38G — Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption