Zcash Genesis Ceremony

The biggest issue here is that the anonymity set is smaller :confused: I talk about this with Reuben in the Lelantus video. Your anonymity set = 1/N where N = all shielded transactions. When shielding is default, N is bigger.

1 Like
  1. How many ā€˜stationsā€™ were there for the genesis ceremony?
    5 stations were used
  2. How many stations must be compromised to break Zcashā€™s encryption?
    All of them
  3. What is the rationale for keeping the ceremony secret?
    you donā€™t want anybody to have time to organize the theft of the 5 key components
  4. What is a side-channel attackā€™?
    Basically its a method of being able to collect data from a device without having direct access to it.
  5. OPINION: Does this story give you more or less trust in the security of Zcash?
    It increases my trust, i like the transparency. They were geographically displaced and its difficult to see how being in a google hangout would have endangered all 5 keys.
1 Like
  1. They used six stations. Five stationary ones and one mobile traveling during the time it was used before its eventual destruction.
  2. All six stations would have to be compromised for a security breach to happen.
  3. The cryptographic calculations had to be kept secret before the launch of Zcash.
  4. Side channel attacks are indirect spying attempts using changes in power usage, ventilator sounds, mouse movements and the like to determine what code is run on a machine.
  5. The question in crypto is all about trust, more importantly the fact that trust should not be needed. In the case of ZCash, it is evident that only very few people understand the underlying technology. Parts of the calculations will always stay secret, so we need a whole lot of trust in the company to trust ZCash. What if they have a hidden agenda? I would not use ZCash.
  1. There were 6 stations, 5 were immobile and 1 was mobile.
  2. All 6 stations.
  3. To prevent people from extracting the master key through a coordinated attack.
  4. Extract information of the software running by a digital device studying its physical behavior.
  5. Less trust because it is less auditable.

That was one crazy story. - makes me want to grind my phone every monthā€¦ anyhow

  1. How many stations must be compromised to break Zcashā€™s encryption?
    There were 6 stations, the primary was stable, the rest were mobile.

2 What is the rationale for keeping the ceremony secret?
They divided the work of creating parts of the ā€œbad keyā€, so everyone would have to be compromised for an attack,

3 What is a ā€˜side channel attackā€™?
When the attacker does not have direct access, but is looking for clues or parts of what may be going on.

4 OPINION: Does this story give you more or less trust in the security of Zcash?
It shows that they went to great lengths for this one important element of creating the bad key, but ZK snarks is untested to a degree. - I still mined zcash for a while.

1: 6 stations were used 5 Fixed and one driving across Canada
2:All 6 stations needed to be compromised
3: So only few people were aware of hte ceremony to insure highest level of security.
4: They are attacks that spy on the targeted device without having physical access to the device by measuring sound output from device, power consumption and other physical signs around the device
5:If all the procedures that were taken are real and I assume they are then the secret is secret. I am not that deep in cryptology. Sometimes exeptional measure are needed. I trust and I think time will tell. It is a gane of cat and mouse

  1. 6
  2. All 6
  3. Because a series of cryptographic computations needed to be completed and added to the protocol. But for complex reasons, Wilcox had to prevent the calculations from ever being seen. If they were, it could completely compromise the security of the currency he had built.
  4. Side channel attacks is that you donā€™t have to have direct access to a computerā€™s data in order to spy on it.
  5. IMO less trust because the more complex a blockchain system is, the more ways there are to make mistakes while setting it up.
  1. How many ā€˜stationsā€™ were there for the genesis ceremony?

there were six stations

  1. How many stations must be compromised to break Zcashā€™s encryption?

To break the Zcashā€™s encryption all six stations have to go down

  1. What is the rationale for keeping the ceremony secret?

By keeping the details of the ceremony software secret, the Zcash team limited their security audit to just a handful of people inside the company, but they may also have made it more difficult for an attacker to make the kinds of preparations that would be necessary to mount a successful side channel attack.

  1. What is a ā€˜side channel attackā€™?
    The idea behind side channel attacks is that you donā€™t have to have direct access to a computerā€™s data in order to spy on it.

  2. OPINION: Does this story give you more or less trust in the security of Zcash?

To be honest i dont know how i feel. I am very new to crypto, and the article it seems they went above and beyond on the secrutiy of Zcash. For right now i will say it does give me trust in Zcash.

How many ā€˜stationsā€™ were there for the genesis ceremony?

There were 5 Immobile stations in different parts of the world and one mobile station. so 6 stations total.

How many stations must be compromised to break Zcashā€™s encryption?

According to the article, all 6 stations, must be comprimised in order to break Zcashā€™s encryption.

What is the rationale for keeping the ceremony secret?

It seems to me, the Rationale, was to keep the Bad key hidden from any prying eyes, also to prevent any attacks such as side chain attacks.

What is a ā€˜side channel attackā€™?

To quote the article ā€œThe idea behind side channel attacks is that you donā€™t have to have direct access to a computerā€™s data in order to spy on it. Often, you can piece together some idea of what a computer is doing by examining whatā€™s going on with the physical components. What frequencies are humming across the metal capacitors in a laptop? How much power is it pulling from the wall? How is the voltage fluctuating? The patterns in these signals can leak information about a software programā€™s operation, which, when youā€™re running a program that you want to keep secret, can be a problem.ā€
On a side note, its absolutely crazy and amazing that these this types of information can be gathered like this, along with how its gathered.

OPINION: Does this story give you more or less trust in the security of Zcash?

I would be skeptical of what information, is left on the artifacts, also I understand the need for secrecy when generating the bad keys, but the need for transparency in any projects is away a necessity in deciding if ill use a cryptocurrency or any product.

  1. There were 6 stations for the genesis ceremony,
  2. All 6 of the stations must be compromised to break Zcashā€™s encryption.
  3. By keeping the ceremony and the location of participants it increased the difficulty of a bad actor making a coordinated attack and determining the ā€˜bad keyā€™ which enable the bad actor to mint new coin. All money is based on trust. If users did not trust that the currency was established in a trustworthy fashion they would not use it.
  4. A side channel attack is listening to all the emissions of a computer across a broad spectrum, to try to deduce what the software and hardward are doing.
  5. It gives me increased trust that the ceremony was carried out as they planned, but leaves me wondering if it was necessary, as the third party suggests. The jurno phone hack could be an attempt at making the story sound a little cloak and dagger and thus more interesting. I do tend to go places without my phone more often these days.
1 Like
  1. 6 - 5 immobile and 1 mobile
  2. All 6
  3. To make it more difficult for a potential attacker to make preparations to mount a successful side channel attack.
  4. That you donā€™t need to have direct access to a computer to spy on it.
  5. I still find it strange that they had to keep the ceremony secret, I think it could still be made public.
2 Likes
  1. How many ā€˜stationsā€™ were there for the genesis ceremony?
  • Six stations
  1. How many stations must be compromised to break Zcashā€™s encryption?
  • All six participating stations for a successful attack.
  1. What is the rationale for keeping the ceremony secret?
  • The bad key used had to be kept a secret but documented for later confirmation that there was a witness who saw the developers destroy the RAM chips that had the bad key. If attackers gained access to this key, it would be game over for ZCash.
  1. What is a ā€˜side channel attackā€™?
  • The idea behind side channel attacks is that you donā€™t have to have direct access to a computerā€™s data in order to spy on it. Often, you can piece together some idea of what a computer is doing by examining whatā€™s going on with the physical components.
  1. OPINION: Does this story give you more or less trust in the security of Zcash?
  • I have more trust. In 2014, Tromer and his colleagues they demonstrated a successful attack in which they were able to steal a decryption key from a laptop by recording and analyzing the sounds it made as it ran RSA decryption software. However, for various reasons Tromer doesnā€™t think anyone could have used the same strategy with my phone. For one thing, the coil whine in modern computers occurs at higher frequencies than the one he demonstratedā€”in a range that is typically outside what a mobile phone, which is designed for the lower frequencies of the human voice, can detect.

1: There were 5 immobile and 1 mobile.
2.All 6 stations must be compromised.
3:To keep hackers from getting the master key.
4:A side channel attack is spying on a computer without having access to it.
5 Hard to say from my limited knowledge, however the article is very informative, and do trust it.

  1. How many ā€˜stationsā€™ were there for the genesis ceremony? Six stations in total. Five were immobile stations and one was a mobile station, distributed across the planet.
  2. How many stations must be compromised to break Zcashā€™s encryption? All six of the participating stations in the ceremony.
  3. What is the rationale for keeping the ceremony secret? To prevent hacking attacks by not allowing a potential hacker enough time to figure out the hardware and software used in the process.
  4. What is a side-channel attackā€™? The idea of a side channel attack is that you donā€™t have to have direct access to a computers data to hack it. An attack is done by analyzing physical components.
  5. OPINION: Does this story give you more or less trust in the security of Zcash? After reading this article, I may be a little more suspicious of the privacy level of Zcash under the circumstances reported in the article. Why? There is a big trust factor required in an anonymous and protocol whoā€™s genesis information is pretty much unknown and destroyed. We donā€™t know for sure whether or not, there are a set of bad keys out there in the hands of those who manned the secret stations or a potential error or weakness in the cryptography.

1 6, 5 immobile and 1 mobile
2 all 6 stations
3 security: to prevent people extracting the master key through a coordinated attack
4 you donā€™t have to have direct access to a computerā€™s data in order to spy on it. Often, you can piece together some idea of what a computer is doing by examining whatā€™s going on with the physical components.
5 I want to be even more vigilant on privacy onlineā€¦ but more trust, seems like the guy knows what he is doing

1 Like

How many ā€˜stationsā€™ were there for the genesis ceremony?
5 Immobile Stations and 1 Mobile Station

How many stations must be compromised to break Zcashā€™s encryption?
All of the them have to be compromised

What is the rationale for keeping the ceremony secret?
They increase the security of the procedure, because only a few people were aware about it

What is a ā€˜side channel attackā€™?
Extract information of the software running by a digital device studying its physical behavior

OPINION: Does this story give you more or less trust in the security of Zcash?
Less transparency, less trust

1 Like
  1. How many ā€˜stationsā€™ were there for the genesis ceremony? 6
  2. How many stations must be compromised to break Zcashā€™s encryption? 6
  3. What is the rationale for keeping the ceremony secret? To prevent the calculations from ever being seen.
  4. What is a side-channel attackā€™? A side channel attack is that you donā€™t have to have direct access to a computerā€™s data in order to spy on it.
  5. OPINION: Does this story give you more or less trust in the security of Zcash? Gives me more trust in Zcash since it has an extra layer of encryption that hides identifiable marks of transaction.
1 Like
  1. How many ā€˜stationsā€™ were there for the genesis ceremony?
  • Six.
  1. How many stations must be compromised to break Zcashā€™s encryption?
  • All of them, as each station contains its own part of the key, and every part is useless until all are combined.
  1. What is the rationale for keeping the ceremony secret?
  • To make it more difficult to plan any kind of attack.
  1. What is a ā€˜side channel attackā€™?
  • Stealing some information from a computer without connecting to it in any way. That may include analyzing the emitted noises, vibrations, power consumption.
  1. OPINION: Does this story give you more or less trust in the security of Zcash?

To me personally, the behavior of Morganā€™s phone sounds more like trolling. Even if it was recording sound, why show it? Apparently, the attacker wanted to show he had interfered.
Maybe, it was just a joke.
Or, it could be an attempt to decrease the popularity of Zcash. If that is the case, the ā€œattackerā€ has succeeded - we are still discussing whether the ceremony was successful, despite all measures the team had taken, and no matter if the ā€œattackā€ could never possibly steal enough data.
Regarding security, I personally wouldnā€™t use any currency with trusted setup as a store of value. As the team documented themselves, we are trusting the team. They invited a journalist from ā€œoutsideā€. Okay, so it is the team plus one guy which the team chose.
However, if I just had to make a transaction, why not? The price has been no more volatile than of other cryptos of similar market cap, which makes possible to transfer value without serious fluctuations during the transfer.
If I specifically needed privacy for that transaction, though, I wouldnā€™t use Zcash because of this:


Basically, it happened because private transactions are optional, and most users do not choose that option.

1 Like
  1. 5 immobile stations and 1 mobile station
  2. 6 stations
  3. It improves the security so that no one can compromise the ceremony as not many people know about it as it is kept secret.
  4. You donā€™t have to have direct access to a computerā€™s data in order to spy on it. Often, you can piece together some idea of what a computer is doing by examining whatā€™s going on with the physical components.
  5. It gives me less trust
1 Like

The Zcash genesis ceremony involved six separate key generation stations. All would have had to have been compromised to steal the master commitment and merkle tree parameters private key. The ceremony was kept highly secret to preserve the security of the key generation, utilization, ad destruction process. The possibility of a side channel attack was the major reason things were kept so secret. The idea of a side chain is that can learn about the data from a computer by observing the electrical and sound emissions created during its use. I think the secret ceremony and knowing the details of the genesis and destruction of the key give me more trust in the project as a whole. Knowing so much trouble was taken, the length and breadth of the preparations, the very limited number of participants, and the geographic distance help to paint a good picture that the security was absolutely maintained.The destruction and archiving of certain pieces as proof also serves to bolster my confidence.

1 Like