Zcash Genesis Ceremony

  1. 6 stations, 5 were immobile and one was mobile.
  2. All six.
  3. They increase the security of the procedure, because only a few people were aware about it.
  4. Side channel attacks are attempts to spy on a device without actually having access to it but just by observing its activity & working to understand the causes.
  5. Based on 1 article i am not able to give you my opinion.
1 Like
  1. Six

  2. All of them.

  3. It made it difficult for attackers to prepare and launch an attack.

  4. A side channel attack uses other indirect means provided by a device to make informed decisions and infiltrate/hack said device. For example: the noise a fan makes while a computer is idle is significantly different to when it is computing difficult algorithms (it gets louder whilst computing). Hackers can use this information to deduce what exactly is being done and in doing so obtain critical information.

  5. I think it’s highly improbable that someone hacked the ceremony or obtained the “bad key”. However, the mere fact that the situation had to happen, that there had to be this destruction ceremony, is in itself a breach of security, no matter how secure they made it. Because of this I choose not to use Zcash.

1 Like

1.5 + 1 MOBILE
2.ALL 6 OF THEM
3.TO PREVENT COORDINATED ATTaCK ON MASTERKEY
4. side channel attack breaks cryptography by using information leaked by cryptography, such as monitoring the electromagnetic field (EMF) radiation emitted by a computer screen to view information before it’s encrypted
5. less.

1 Like
  1. How many ‘stations’ were there for the genesis ceremony?
    six
  2. How many stations must be compromised to break Zcash’s encryption?
    six
  3. What is the rationale for keeping the ceremony secret?
    prevent from attack
  4. What is a side-channel attack’?
  5. OPINION: Does this story give you more or less trust in the security of Zcash?
    I don´t know much about it, I might listen to other profesional people how to think about it.
1 Like
  1. 6 stations. 5 immobile and 1 mobile.

  2. all six

  3. Nearly everything about the ceremony—where and when it would be held, who would be involved, what software would be used—was kept from the public. this was done for for security and the integrity of the project.

  4. The idea behind side channel attacks is that you don’t have to have direct access to a computer’s data in order to spy on it. Often, you can piece together some idea of what a computer is doing by examining what’s going on with the physical components. What frequencies are humming across the metal capacitors in a laptop? How much power is it pulling from the wall? How is the voltage fluctuating? The patterns in these signals can leak information about a software program’s operation, which, when you’re running a program that you want to keep secret, can be a problem.

  5. although I find the concept interesting, the execution is a bit unrefined. There has to be better ways to execute something like this instead of this crazy ceremony. Also full auditing is must.

1 Like
  1. How many ‘stations’ were there for the genesis ceremony?
    6 stations

  2. How many stations must be compromised to break Zcash’s encryption?

  3. All of them

  4. What is the rationale for keeping the ceremony secret?
    to increase security and reduce risk of compromise security of the inital parameters

  5. What is a side-channel attack’?
    when a computer is spied not accessing to it but through physical component analysis

  6. OPINION: Does this story give you more or less trust in the security of Zcash?
    more trust

1 Like
  1. How many ‘stations’ were there for the genesis ceremony?

five immobile and one mobile, six altogether

  1. How many stations must be compromised to break Zcash’s encryption?

all six of them

  1. What is the rationale for keeping the ceremony secret?

supposedly to ensure that an attacker did not have the time and resources to plan an attack and gain access to the generation parameters

  1. What is a side-channel attack’?

when an attacker uses physical observations such as sound frequency patterns and power usage of computer hardware components to gain information about the calculations a computer is performing

  1. OPINION: Does this story give you more or less trust in the security of Zcash?

No, especially after the quote from Bryan Ford stating there should be no reason to keep the ceremony secret.

And while we are on the subject of opinions here, I’m still wondering what problem the whole Zerocoin ecosystem is trying to solve? From what we have learned thus far in the previous section about Monero, it seems to do the job of an untraceable, private cryptocurrency. And it also has integrated zk-proofs into it through Bulletproofs and RingCT. However, these zk-proofs don’t require a trusted setup, even if verification is more computationally demanding. So what exactly is the advantage of starting a whole new privacy coin system, especially one that seems to have a lot of security issues?

Also, a criticism of Zerocash we read was that the balances are hidden so one cannot audit and verify the total supply, which would also make it difficult to detect attacks. Is this also a problem with Monero b/c everything is hidden in it as well, or is there a mechanism to audit things like total supply on Monero?

1 Like

Personally I also don’t like currencies that rely on trusted setups, they don’t seem to be in line with the true spirit of decentralization. I much more prefer to use Monero. Though XMR supply can’t be audited I don’t need it to be. Some companies might require an audit feature to allow their accountants to have an insight into their balances. But I there is no real use for it for private individuals I’d say. :slight_smile:

  1. There were six stations in total - five immobile stations and one mobile station

  2. All stations must be compromised to break Zcash’s encryption

  3. By keeping the ceremony secret it makes it more difficult for an attacker to mount a side channel attack

  4. A side channel attack does not have direct access to a computer’s data to spy on it, instead it examines what’s going on with physical components such as frequencies humming across metal capacitors and voltage fluctuations

  5. The story gives me less trust due to the ceremony being secret when it doesn’t really need to be (or even shouldn’t be) which reduces security auditing to a handful of people within the company (red flag right there), and if being secret was meant to reduce the risk of a side-channel attack then it appears to have failed given that something clearly suspicous was happening with the phone

1 Like

1.) How many ‘stations’ were there for the genesis ceremony?
The headquarters in Boulder was one of five “immobile” stations, all of which were participating in the ceremony from different cities across the planet. One mobile station was doing its part while making a mad dash across British Columbia. The generation of the keys was decentralized such that each station would only be responsible for creating a fragment of the bad key. For the ceremony, a cryptographic algorithm was custom designed that created a full version of the zk-SNARK parameters while keeping the pieces of the bad key segregated, a process that took two days of relaying data back and forth among the six stations.

2.) How many stations must be compromised to break Zcash’s encryption?
All six of the participating stations

3.) What is the rationale for keeping the ceremony secret?
By keeping the details of the ceremony software secret, the Zcash team limited their security audit to just a handful of people inside the company, but they may also have made it more difficult for an attacker to make the kinds of preparations that would be necessary to mount a successful side channel attack.

4.) What is a side-channel attack’?
A side-channel attack is any attack based on information gained from the implementation of a computer system, rather than weaknesses in the implemented algorithm itself (e.g. cryptanalysis and software bugs). Timing information, power consumption, electromagnetic leaks or even sound can provide an extra source of information, which can be exploited.

5.) OPINION: Does this story give you more or less trust in the security of Zcash?
I can’t make any conclusion from one article. Have to research more about the project.

1 Like

1 6, 5 stationary and one mobile.
2 All six.
3 The calculations behind the new coins security must not be unveiled.
4Spying in an indirect way. The blogpost describes how the sound emitted from a computers capacitors can be analyzed and decrypted as a cryptographic key.
5 It is hard to keep a secret, but if it is divided into several parts and all parts are 100% destroyed ie. all molecules are disintegrated, you may be able to keep the secret unexposed. But anything we assume impossible today is probably not impossible in 50 years, due to development of AI. However at that time, today’s use of Zcash is probably of no interest. Thus I think we can trust the security of Zcash, for the time being, given the event in the blogpost is true…

1 Like
  1. There were 6 stations, 5 were immobile and one was mobile.
  2. All six have to be compromised.
  3. They increase the security of the procedure, because only a few people were aware about it.
  4. Side channel attacks are attempts to spy on a device without actually having access to it but just by observing its activity and working to understand the causes.
  5. It looks secure from a technical perspective and the people that handle it are certainly very capable, as proved by the mobile phone episode that is described. I would say that I trust it more than before, also because I didn’t know much of the concepts behind it.
1 Like
  1. There were 6 stations for the genesis ceremony.

  2. All 6 stations must be compromised to break Zcash’s encryption.

  3. The rationale for keeping the ceremony a secret was to increase the security since not many people were aware of it.

  4. A side channel attack is where you don’t have to have direct access to a computer’s data to spy on it, and you piece together some idea of what a computer is doing from what is going on with the physical components, like what frequencies are humming across the metal capacitors in a laptop, how much power is it pulling from the wall, and how is the voltage fluctuating.

  5. The story gives me less trust in the security of Zcash because of what happened with the reporters phone.

1 Like
  1. 6
  2. 6
  3. to prevent any attack
  4. The idea behind side channel attacks is that you don’t have to have direct access to a computer’s data in order to spy on it. Often, you can piece together some idea of what a computer is doing by examining what’s going on with the physical components. What frequencies are humming across the metal capacitors in a laptop? How much power is it pulling from the wall? How is the voltage fluctuating? The patterns in these signals can leak information about a software program’s operation.
  5. they have gone lengths to achieve a truly secure system. only the future will tell us if it’s really secure
1 Like
  1. How many ‘stations’ were there for the genesis ceremony?
    In total were 6 stations, which 5 were immobile and 1 was mobile.

  2. How many stations must be compromised to break Zcash’s encryption?
    All of them.

  3. What is the rationale for keeping the ceremony secret?
    In order to prevent an external attack.

  4. What is a ‘side channel attack’?
    Is an attack that uses computer’s physical components (e.g. voltage fluctuations, coil whine, etc. ) to steal secure information.

  5. OPINION: Does this story give you more or less trust in the security of Zcash?
    They took a lot effort to protect and build the ZCash, but transparency for me is important. Mix feelings, but I trust more in Monero.

1 Like
  1. 6 immobile stations were at the ceremony

  2. 6 - each station had a portion of the “secret” and no 1 station could provide enough info or data to compromise the ceremony.

  3. The protocol key was not made to the public but more importantly there was a component “bad key” that needed to be removed prior to completing the ceremony. This bad could compromise the entire purpose

  4. Side Channel attack per the article "side channel attacks is that you don’t have to have direct access to a computer’s data in order to spy on it. Often, you can piece together some idea of what a computer is doing by examining what’s going on with the physical components.

1 Like

There were 5 immobile and 1 mobile. :slight_smile:

1. How many ‘stations’ were there for the genesis ceremony?

6

2. How many stations must be compromised to break Zcash’s encryption?

All of them.

3. What is the rationale for keeping the ceremony secret?

To prevent it from being seen by any outsiders as it could compromise the security of the currency.

4. What is a ‘side channel attack’?

The idea behind side channel attacks is that you don’t have to have direct access to a computer’s data in order to spy on it. Often, you can piece together some idea of what a computer is doing by examining what’s going on with the physical components.

5. OPINION: Does this story give you more or less trust in the security of Zcash?

Not really, it is a single written article.

1 Like
  1. How many ‘stations’ were there for the genesis ceremony?

There were five “immobile” stations, situated in different cities across the planet + one mobile station on the move inside British Columbia.

  1. How many stations must be compromised to break Zcash’s encryption?

“Each fragment of the bad key is worthless unless it is combined with all the others. It cannot even be brought into existence unless all members of the ceremony collude or an attacker successfully compromises all six of the participating stations.”

  1. What is the rationale for keeping the ceremony secret?

Secret ceremony was conducted in order to prevent the calculations (creation of the bad key and its use to make a set of mathematical parameters for the zk-SNARKS (the good key) prior to its disposal) from ever being seen. If they were, it could completely compromise the security of the currency.

  1. What is a ‘side channel attack’?

“The idea behind side channel attacks is that you don’t have to have direct access to a computer’s data in order to spy on it. Often, you can piece together some idea of what a computer is doing by examining what’s going on with the physical components.”

  1. OPINION: Does this story give you more or less trust in the security of Zcash?

My trust in the security of Zcash is unchanged… I believe the ceremony was secretive as much as it can be and that bad key was successfully destroyed but than again, in 2019 Zcash team has revealed that it fixed a catastrophic code bug that could have been used to print infinite coins… and as I recall, there is no way to know if this bug was exploited…

1 Like
  1. In total 6 stations, 5 immobile and 1 mobile.

  2. All the six stations must be compromised.

  3. By keeping details secret/confidential, it become more difficult for hackers/attackers to play their game!

  4. It is an attack without need of physical access to a computers date in order to have knowledge of these data.

  5. Opinion: I am not sure, it is not easy to be more or less trust, I would take more time to evaluate!

1 Like