ZIP: 224
Title: Orchard Shielded Protocol
Owners: Daira Hopwood <daira@electriccoin.co>
        Jack Grigg <jack@electriccoin.co>
        Sean Bowe <sean@electriccoin.co>
        Kris Nuttycombe <kris@electriccoin.co>
        Ying Tong Lai <yingtong@electriccoin.co>
Status: Draft
Category: Consensus
Discussions-To: <https://github.com/zcash/zips/issues/435>

Abstract

This document proposes the Orchard shielded protocol, which defines a new shielded pool with spending keys and payment addresses that are amenable to future scalability improvements.

Motivation

TBD

Specification

The Orchard protocol is specified as an update to the Zcash Protocol Specification 1. Given that it largely follows the design of the Sapling protocol, we provide here a list of differences, with references to their normative specifications and associated design rationale.

Curves

The Orchard protocol uses the Pallas / Vesta curve cycle, in place of BLS12-381 and its embedded curve Jubjub:

  • Pallas is used as the "application curve", on which the Orchard protocol itself is implemented (c/f Jubjub).
  • Vesta is used as the "circuit curve"; its scalar field (being the base field of Pallas) is the "word" type over which the circuit is implemented (c/f BLS12-381).

We use (version 10 of) the IETF hash-to-curve Internet Draft 25 to implement \(\mathsf{GroupHash}\) , instead of the BLAKE2s-based mechanism used for Sapling. We specifically use the "simplified SWU" algorithm, which provides an infallible \(\mathsf{GroupHash}\) .

The presence of the curve cycle is an explicit design choice. This ZIP only uses half of the cycle (Pallas being an embedded curve of Vesta); the full cycle is expected to be leveraged by future ZIPs.

  • Curve specifications: 10
  • Group hash: 11
  • Supporting evidence: 26

Proving system

Orchard uses the Halo 2 proving system with the UltraPLONK arithmetization (UPA), instead of Groth16 and R1CS.

This ZIP does not make use of Halo 2's support for recursive proofs, but this is expected to be leveraged by future ZIPs.

  • Halo 2 protocol description: TODO
  • UltraPLONK Arithmetization: 16
  • Halo 2 explanation and design rationale: 17

Circuit

Orchard uses a single circuit for both spends and outputs, similar to Sprout. An "action" contains both a single (possibly dummy) note being spent, and a single (possibly dummy) note being created.

An Orchard transaction contains a "bundle" of actions, and a single Halo 2 proof that covers all of the actions in the bundle.

  • Action description: 4
  • Circuit statement: 5
  • Design rationale: 19

Commitments

The Orchard protocol has equivalent commitment schemes to Sapling. For non-homomorphic commitments, Orchard uses the UPA-efficient Sinsemilla in place of Bowe--Hopwood Pedersen hashes.

  • Sinsemilla hash function: 7
  • Sinsemilla commitments: 9
  • Design rationale: 20

Commitment tree

Orchard uses an identical commitment tree structure to Sapling, except that we instantiate it with Sinsemilla instead of a Bowe-Hopwood Pedersen hash.

  • Design rationale and considered alternatives: 21

Keys and addresses

Orchard keys and payment addresses are structurally similar to Sapling, with the following changes:

  • The proof authorizing key is removed, and \(\mathsf{nk}\) is now a field element.
  • \(\mathsf{ivk}\) is computed as a Sinsemilla commitment instead of a BLAKE2s output.
  • \(\mathsf{ovk}\) is derived from \(\mathsf{fvk}\) , instead of being a component of the spending key.
  • All diversifiers now result in valid payment addresses.

Keys and addresses are encoded using Bech32. Orchard addresses used with the Zcash mainnet have the prefix "zo" (compared to "zc" for Sprout and "zs" for Sapling).

Orchard keys may be derived in a hierarchical deterministic (HD) manner. We do not adapt the Sapling HD mechanism from ZIP 32 to Orchard; instead, we define a hardened-only derivation mechanism (similar to Sprout).

  • Key components diagram: 2
  • Key components specification: 6
  • Encodings and HRPs: 12 13 14 15
  • HD key derivation specification: 23
  • Design rationale: 18

Notes

Orchard notes have the structure \((addr, v, \rho, \psi, \mathsf{rcm})\) . \(\psi\) and \(\mathsf{rcm}\) are derived from a random seed (as with Sapling after ZIP 212 24).

  • Orchard notes: 3

Nullifiers

Nullifiers for Orchard notes are computed as:

\(\mathsf{nf} = [F_{\mathsf{nk}}(\rho) + \psi \pmod{p}] \mathcal{G} + \mathsf{cm}\)

where \(F\) is instantiated with Poseidon, and \(\mathcal{G}\) is a fixed independent base.

  • Poseidon: TODO
  • Design rationale and considered alternatives: 22

Signatures

Orchard uses RedPallas (RedDSA instantiated with the Pallas curve) as its signature scheme in place of Sapling's RedJubjub (RedDSA instantiated with the Jubjub curve).

  • RedPallas: 8

Additional Rationale

TBD

Security and Privacy Considerations

TBD

Deployment

This ZIP is proposed to activate with Network Upgrade 5.

References

1 Zcash Protocol Specification, Version 2021.1.16-gc8c7dd [Orchard proposal]
2 Zcash Protocol Specification, Version 2021.1.16-gc8c7dd [Orchard proposal]. Section 3.1: Payment Addresses and Keys
3 Zcash Protocol Specification, Version 2021.1.16-gc8c7dd [Orchard proposal]. Section 3.2: Notes
4 Zcash Protocol Specification, Version 2021.1.16-gc8c7dd [Orchard proposal]. Section 3.7: Action Transfers and their Descriptions
5 Zcash Protocol Specification, Version 2021.1.16-gc8c7dd [Orchard proposal]. 4.17.4: Action Statement (Orchard)
6 Zcash Protocol Specification, Version 2021.1.16-gc8c7dd [Orchard proposal]. Section 4.2.3: Orchard Key Components
7 Zcash Protocol Specification, Version 2021.1.16-gc8c7dd [Orchard proposal]. Section 5.4.1.9: Sinsemilla Hash Function
8 Zcash Protocol Specification, Version 2021.1.16-gc8c7dd [Orchard proposal]. Section 5.4.6: RedDSA, RedJubjub, and RedPallas
9 Zcash Protocol Specification, Version 2021.1.16-gc8c7dd [Orchard proposal]. Section 5.4.7.4: Sinsemilla commitments
10 Zcash Protocol Specification, Version 2021.1.16-gc8c7dd [Orchard proposal]. Section 5.4.8.6: Pallas and Vesta
11 Zcash Protocol Specification, Version 2021.1.16-gc8c7dd [Orchard proposal]. Section 5.4.8.8: Group Hash into Pallas and Vesta
12 Zcash Protocol Specification, Version 2021.1.16-gc8c7dd [Orchard proposal]. Section 5.6.5: Orchard Payment Address
13 Zcash Protocol Specification, Version 2021.1.16-gc8c7dd [Orchard proposal]. Section 5.6.8: Orchard Incoming Viewing Keys
14 TODO
15 TODO
16 The halo2 Book: 1.2 UltraPLONK Arithmetization
17 The halo2 Book: 3.1. Proving system
18 The Orchard Book: 3.1. Keys and addresses
19 The Orchard Book: 3.2. Actions
20 The Orchard Book: 3.3. Commitments
21 The Orchard Book: 3.4. Commitment tree
22 The Orchard Book: 3.5. Nullifiers
23 ZIP 32: Shielded Hierarchical Deterministic Wallets
24 ZIP 212: Allow Recipient to Derive Sapling Ephemeral Secret from Note Plaintext
25 draft-irtf-cfrg-hash-to-curve-10: Hashing to Elliptic Curves
26 Pallas/Vesta supporting evidence