Zcash Genesis Ceremony

  1. 6
  2. all
  3. to keep anyone that would wanted to compromise it, without information to prepare any kind of attack.
  4. having another device near the device you want to extract a secret key from, the microphone would be able to pick up the noises from the computations and construct which key it should be.
  5. It didn’t change my mind in either direction, I have always been concerned about this highly trust needed element of the coin.
1 Like
  1. 6

2.All six have to be compromised.

3.By keeping the details of the ceremony software secret, the Zcash team limited their security audit to just a handful of people inside the company, but they may also have made it more difficult for an attacker to make the kinds of preparations that would be necessary to mount a successful side channel attack.

4.The idea behind side channel attacks is that you don’t have to have direct access to a computer’s data in order to spy on it. Often, you can piece together some idea of what a computer is doing by examining what’s going on with the physical components.

5.Less trust because we cannot audit it completely

1 Like
  1. Six stations total (one mobile, five immobile)

  2. All stations would need to be compromised to break Zcash’s encryption.

  3. The ceremony was crafted as private so that no one would be able to plan a side-channel attack. On the other hand, the argument can be made that this privacy indicates that something fishy may have taken place during the ceremony on the part of the participants.

  4. A “side-channel attack” makes use of the by-products of computing in order to gather information about the content of the computing. For example, measuring sounds, timing, electromagnetic radiation, power consumption, etc.

  5. I lean toward trusting Zooko and those who participated in the ceremony, and think it is unlikely the system for random number generation was compromised, however, since there is an issue at all, I would tend to gravitate toward trusting in a system that simply did not rely on a trusted set up in the first place, such as Monero.

2 Likes
  1. How many ‘stations’ were there for the genesis ceremony?
    five “immobile” stations in different cities across the world and one mobile station across British Columbia

  2. How many stations must be compromised to break Zcash’s encryption?
    All six stations

  3. What is the rationale for keeping the ceremony secret?
    For the ceremony, a cryptographic algorithm was custom designed that created a full version of the zk-SNARK parameters while keeping the pieces of the bad key segregated, a process that took two days of relaying data back and forth among the six stations.

  4. What is a side-channel attack’?
    side channel attacks is that you don’t have to have direct access to a computer’s data in order to spy on it. Often, you can piece together some idea of what a computer is doing by examining what’s going on with the physical components.

  5. OPINION: Does this story give you more or less trust in the security of Zcash?
    Zcash looks like more security from this story, however, it should need to take time to verify and I will see if more or less trust its security.

2 Likes
  1. How many ‘stations’ were there for the genesis ceremony?
    6 stations

  2. How many stations must be compromised to break Zcash’s encryption?
    all of them

  3. What is the rationale for keeping the ceremony secret?
    By keeping the details of the ceremony software secret, the Zcash team limited their security audit to just a handful of people inside the company.

  4. What is a side-channel attack’?
    The idea behind side channel attacks is that you don’t have to have direct access to a computer’s data in order to spy on it.

  5. OPINION: Does this story give you more or less trust in the security of Zcash?
    Less

1 Like
  1. 6
  2. all
  3. Avoid intruders
  4. By analyzing physical components of the PC you can deduce what it is running.
  5. Does not affect it at all.
1 Like

1 - How many ‘stations’ were there for the genesis ceremony?

There were five “immobile” stations that participated in the ceremony from different cities all over the world.

2 - How many stations must be compromised to break Zcash’s encryption?

Each one of the stations must be compromised in order to break ZCash’s encryption.

3 - What is the rationale for keeping the ceremony secret?

Before the company could release the source code of its digital currency and turn the crank on the engine, a series of cryptographic computations needed to be completed and added to the protocol.
It was imperative that the calculations could not be seen beforehand. If they were, it could completely compromise the security of the currency he had built.

4 - What is a side-channel attack’?

A side-channel attack is any attack based on information gained from the implementation of a computer system, rather than weaknesses in the implemented algorithm itself. Timing information, power consumption, electromagnetic leaks or even sound can provide an extra source of information, which can be exploited

5 - OPINION: Does this story give you more or less trust in the security of Zcash?

Considerably more trust in ZCash’s security

1 Like

#1 - How many ‘stations’ were there for the genesis ceremony?
six

#2 - How many stations must be compromised to break Zcash’s encryption?
All of 'em

#3 - What is the rationale for keeping the ceremony secret?
To make it harder for attackers to succesfully steal the keys.

#4 - What is a ‘side channel attack’?
An attacker is listening to the sound waves a computer is giving off when performing certain computations. By analyzing these sound waves the attacker can gather information about the performed action and in some cases he can gain access to the full information set what the computer is doing.

#5 - OPINION: Does this story give you more or less trust in the security of Zcash?
In my opinion this story outlines how much effort the team has put in the security of the ceremony.
The incident with the phone does not sound like a real thread to me as it is described in the article.

1 Like
  1. There were 6 stations for the Genesis experiment.

  2. All 6 stations must be compromised.

  3. So as an attacker found it impossible to mount a successful attack.

  4. A side channel attack is where the attacker is where the attacker examines what the components of the computer are doing and is the able to pretty accurately guess what the computer is doing.

  5. Not sure at the moment. A lot of work went in to keeping this secret by extremely experienced and knowledgeable guys and also in the end did not worry to much about the reporters phone as they where confident in there own security measures. You can tell these guys know what they are doing but there are still doubters one of which was involved in the experiment. So perhaps this is one that is still to early to tell.

1 Like
  1. There were six station (five immobile and one mobile).

  2. Every six station

  3. They want to make the procedure as secure as possible. This is why only a handful people were allowed to participate and consequently reduces the risk of any leak or hack. But auditing the security of ZCash got harder because no one from the outside could have a look at it.

  4. The concept of side channel attacks is to collect data about the to be spied computer (e. g. vibration frequencies, power demand out of the wall, voltage fluctuation …) from the outside without direct access to the computer. With the combination of all collected data the attacker tries to detected patterns in the signal and conclude what the computer is doing.

  5. Difficult question. From my experience most of the people behave worse when it comes to money. So, I would not use ZCash, because the peer review of the ZCash code by many professionals and experts was not possible. To protect yourself from fraud you should never trust people when dealing with money. In this case verifying instead of trust is the better option. The lack of anonymity (e. g. in Bitcoin) is worth the risk, especially when only a handful people understand how ZCash works.

1 Like
  1. How many ‘stations’ were there for the genesis ceremony?
    6 stations

  2. How many stations must be compromised to break Zcash’s encryption?
    6

  3. What is the rationale for keeping the ceremony secret?
    Keeping the details secret

  4. What is a side-channel attack’?
    Without having access to a computer, examining what the thing is doing.

  5. OPINION: Does this story give you more or less trust in the security of Zcash?
    I doubt. Incredible respect for the skills of the creators :slight_smile:

1 Like
  1. In all, there were 6 stations: 5 immobile stations and 1 mobile station.
  2. All 6 stations.
  3. By keeping more information confidential and allowing only a few people to attend the ceremony, process security is significantly increased.
  4. The idea behind side channel attacks is that you don’t have to have direct access to a computer’s data in order to spy on it. You can piece together some idea of what a computer is doing by examining what’s going on with the physical components. For example with frequencies, electrical intensity, voltage, coil noise, etc.
  5. To tell the truth, I am a bit torn. Certainly keeping everything so secret can increase security, but there is a lack of transparency. I need more information to evaluate its reliability.
1 Like

• 5 immobile and 1 mobile
• All 6 of them
• To make it less likely for anyone to infiltrate and perpetrate and attack
• A side channel attack is when you can interpret the data that a computer is using just by listening to the frequencies, examining the voltage that is using.
• Well, 2 things; 1st if experts are not understanding how zK-SNARKs is working, I find it hard to believe that it would be something so good, these guys would have to be completely amazing to create something that really talented people are not getting & 2nd the secrecy behind it all, specially when it was not supposed to be the secret weapon, it does not really make sense…

1 Like

Looks like 99% traansactions on Zcash are not private:https://cointelegraph.com/news/blockone-to-launch-social-media-platform-ahead-of-schedule

@Grant_Hawkins what is your view on that, and why is it the case that only 1% couldnt be tracked.

1 Like
  1. How many ‘stations’ were there for the genesis ceremony?

5 Immobile Stations and 1 Mobile Station.

  1. How many stations must be compromised to break Zcash’s encryption?

6 stations.

  1. What is the rationale for keeping the ceremony secret?

To prevent people extracting the master key through a coordinated attack.

  1. What is a ‘side channel attack’?

Spying on computer data without direct access.

  1. OPINION: Does this story give you more or less trust in the security of Zcash?

Less transparency, less trust.

1 Like

2 Likes
  1. There were six “stations” for the genesis ceremony.

  2. All six stations must be compromised to break Zcash’s encryption.

  3. The rationale for keeping the ceremony secret was that the cryptographic calculations which needed to be added to the Zcash protocol had to remain secret. If they were seen they could compromise the security of the currency.

  4. A side-channel attack is an attack where someone does not need direct access to a computer’s data in order to spy on it. An idea of what the computer is doing is gained from examining what is happening with its physical components.

  5. The story gives me less trust in the security of Zcash because of its developer’s desire to destroy the equipment used - making auditing impossible - and because of the fact that so few people understand the zk-SNARK’s - how do we know they are working securely and ethically?

The question arises about whether these people have something to hide, such as the amount of pre-mined coins.

However, privacy is partly about secrecy and they’ve done a thorough job of keeping secrets. There’s an old saying; “Three people can keep a secret as long as two of them are dead”. They seem to be applying that philosophy to computers.

1 Like

It’s because Zcash supports shielded and unshielded transactions - most people currently are investors (we think) who aren’t interested in privacy, so they use ‘transparent’ (unshielded) transactions. You’ll see more about this in the Zcash explorer vid :wink:

1 Like

1. How many ‘stations’ were there for the genesis ceremony?
6

2. How many stations must be compromised to break Zcash’s encryption?
All of them

3. What is the rationale for keeping the ceremony secret?
To keep the details confidential - this makes it harder for attackers to steal the keys

4. What is a ‘side channel attack’?
An attack whereby the attacker can ascertain what the computer is doing based on what the components are doing. In a Side-Channel Attack, an attacker uses the Side-Channel Information to determine the secret keys and break the cryptosystem.

5. OPINION: Does this story give you more or less trust in the security of Zcash?
I didn’t know much about Zcash before, but I would rather put my money in XMR based on this course if I had to choose one between the two.

1 Like
  1. In the genesis ceremony there were 6 stations. Five all of which were participating in the ceremony from different cities across the planet. One mobile station was doing its part while making a mad dash across British Columbia.

  2. The benefit of dividing up the work in this way is that no one participant can compromise the ceremony. Each fragment of the bad key is worthless unless it is combined with all the others. It cannot even be brought into existence unless all members of the ceremony collude or an attacker successfully compromises all six of the participating stations. Therefore all stations must be compromised to break Zcash’s encryption.

  3. The rationale for keeping the ceremony secret was that the cryptographic calculations which needed to be added to the Zcash protocol had to remain secret. If they were seen they could compromise the security of the currency.

  4. The idea behind side channel attacks is that you don’t have to have direct access to a computer’s data in order to spy on it. Often, you can piece together some idea of what a computer is doing by examining what’s going on with the physical components. What frequencies are humming across the metal capacitors in a laptop? How much power is it pulling from the wall? How is the voltage fluctuating? The patterns in these signals can leak information about a software program’s operation, which, when you’re running a program that you want to keep secret, can be a problem.

  5. This story blows my mind. I think Zcash is very safe. I don’t know at this point if it’s privacy is more secure than monero. My gut tells me that because the security is an option that that in itself would make it a little less secure. I would feel more secure if all transactions had to by default be private like monero. I by no means see myself as an authority at this point what so ever. lol

1 Like