- 5 stations
- all 5
- hack of the master key
- spying data without direct access to a computer
- is the story true? i do not trust but will verify!
There were actually 6 stations, one was mobile.
Questions:
- How many āstationsā were there for the genesis ceremony?
5 stationary + one mobile = 6 Stations total
- How many stations must be compromised to break Zcashās encryption?
All six must agree or be compromised
- What is the rationale for keeping the ceremony secret?
Limits variable being introduced or be suspect that could cokprised the efforts and the intended outcomes
- What is a side-channel attackā?
Infers a process is taking place by the secondary affects/effects on the physical components, including draw of power
- OPINION: Does this story give you more or less trust in the security of Zcash?
The lack of auditability remains;
is still not ( entirely ) decentralized (DAO), on a completely decentralized BlockChain;
if security is optional, than definitely not; oneās anonymity set = 1/N, where N = all shielded transactions, N is bigger w/shielding is default; please note that stats trending Shielding is on the rise:
https://www.thecoinrepublic.com/2020/02/01/zcash-transactions-now-getting-more-shielded-for-better-privacy/ (31.01.2020)
-
How many āstationsā were there for the genesis ceremony?
6 stations -
How many stations must be compromised to break Zcashās encryption?
6 -
What is the rationale for keeping the ceremony secret?
Its to make it harder for attackers to make preparation to mount a successful side channel -
What is a āside channel attackā?
An indirect spying attack where you interpret from the computational straining effects of a machine, what it is computing. -
OPINION: Does this story give you more or less trust in the security of Zcash?
It does give me more trust
Zcash Genesis Ceremony
-
There were five ā immobileā stations for the genesis ceremony.
-
Six stations (5 immobile and 1 mobile stations) must be compromised to break Zcashās encryption ceremony.
-
The rational for keeping the ceremony secret is to prevent the source code calculations from ever being seen.
-
In my opinion, the story gives more trust in the security of Zcash. For the developers to go at such length to keep it secret, there must be truth in what they were doing. This was all done in order for the public to believe and trust the protocol.
- How many āstationsā were there for the genesis ceremony?
5 - How many stations must be compromised to break Zcashās encryption?
6 - What is the rationale for keeping the ceremony secret?
Make it harder for attackers to plan and carry out an attack and compromise the ceremony. - What is a side-channel attackā?
Someone can listen to the noise coming from the computer and try gain information about the program running. - OPINION: Does this story give you more or less trust in the security of Zcash?
Gives me much more trust. Everyone involved would have to be involved to compromise the event.
There was also one mobile station.
- There were 6 stations.
- All the stations must be compromised to break the Zcash encryption.
- The ceremony was keep secret for security reasons.
- A side channel attack is based on information gained from the implementation of a computer system. Rather then a weaknesses in the implemented algorithm itself.
- The story did not change my opinion on Zcash. I still trust it.
1.- There were 6 stations.
2.- All 6 stations must be compromised to break it.
3.- They really increase the security in the procedure, just few people knew about it.
4.- Is one of the ways to spy in a device without having access to the device, just monitoring its activity and trying to understand what cause the activity.
5.- All people who works in cyber security goes one step forward, to it seems to me very serious the way they did it, even peculiar.
- 6 stations all operating in a relay loop.
- All of the stations as each station only had their part of the key.
- To protect the key generation, making it harder to attack.
- When a hacker attempts to gain information using a means other than directly attacking the computer or network. Using CPU noises or a camera from a smart phone to record data.
- Neither, the article did not mention if the code has been audited since and how strong the actual cryptographic principles were. I still donāt understand the principles well enough to say if I would feel safe using them. At the end of this section I will have an opinion.
- There were 5 immobile stations across the world and 1 mobile station for a total of 6.
- All 6 would have to be compromised.
- The rationale for keeping ceremony secret is so that attackers donāt have time to plan.
- A side channel attack is an attack that doesnāt need direct access to computer data in order to spy on it. The attack can be carried out by examining what is going on with the physical components.
- Hard to say because of the cell phone incident but overall, I would say I have more trust because of the 6 stations doing their work independent of each other across the world.
- How many āstationsā were there for the genesis ceremony?
Five immobile stations one mobile so six
- How many stations must be compromised to break Zcashās encryption?
All six
- What is the rationale for keeping the ceremony secret?
To make it difficult for the ceremony to be compromised.
- What is a āside channel attackā?
Its where you donāt have direct access to the computer but by monitoring the sound components are making along with voltage levels and power usage you can use programs to work out what software might be used.
- OPINION: Does this story give you more or less trust in the security of Zcash?
Less because less because of the mobile phone incident but more because of the structure of the use of six stations and the subsequent destruction of the hardware and that is was all broadcasted. The extreme lengths the developers went through gives me more trust in them.
- Five immobile stations and one mobile station.
- All six of the stations.
- To make difficult for attackers who planned an attack and disturb the ceremony
- an attempt to discover noises from computer parts or other hardware devices to gain information of cryptography computation made.
- less, an attempt could have been done in order to crack the system in the future, as now the reason of that to happen already exist also by the coverage of media.
- 6 stations: 5 fixed, one mobile
- All 6.
- So that it will be harder for attackers to find about the ceremony and break it.
- An attack that allows the intruder to gain knowledge about crypto computations by analyzing sounds emitted by a computer.
- OPINION. This story gives me more trust, because every detail (included unpleasant ones) are exposed and discussed.
-
There were a total of six stations located in different locations across the world.
-
All of the six stations must be compromised because each station contributes to the security of Zcash.
-
It was to protect the generation of stark parameters and the private key from a side-channel attack.
-
A side-channel attack happens when a computer system is spied upon by observing the electric emissions from its components. By analyzing these emissions, information can be revealed about what software is running on a computer.
-
After reading this article, my trust in the security of Zcash remains neutral. If Zcash manages to implement zk-STARKS, it will not require a trusted setup to generate parameters and destroy the private key, therefore becoming a trustless currency.
-
6 stations.
-
All 6 would need to be compromised to break the encryption.
-
For security reasons. They wanted to avoid an attacker from using a side channel to compromise the encryption during the ceremony.
-
A side channel attack involves listening to the sound of a computerās hardware components such as coil noise of fan noise in order to break down encrypted keys based on the computing power vibrations of the computer.
-
I still trust the Zcash will figure this out. Problems are necessary in order to further the growth of privacy. New attacks will always emerge at some point and Iām sure they will try their best to solve anything the comes their way. Itās a great idea, it just needs further developing.
-
There were 6 stations for the genesis ceremony: 5 immobile, and 1 mobile.
-
Because each station only contained a part of Zcashās encryption, all 6 stations must be compromised to break the encryption.
-
The short answer/rationale for keeping the ceremony secret was to increase security.
-
A side channel attack involves picking up on leaking information from an electronic device: perhaps the frequencies it emits, the exhaust sounds, and generally physical evidence in order to determine characteristics of the device being attacked, and thus determine how to break its encryption.
Does this story give you more or less trust in the security of Zcash?
After I read the article, I scrolled down to see what the comments section had to say, and some very interesting perspectives were raised.
āUnfortunately, the developers of approaches to cybercurrency do not seem to understand the implications of protecting identity regardless of the application.ā
If the āgood guysā can create this technology, then eventually the ābad guysā will also be able to create their own version. Maybe the ābad guysā will keep the ābad keyā (using the definition written in the article) and down the road sabotage the whole coin.
Another commenter raised this point:
āBut there probably is at least one complete record of these intercepts, held by the NSA. Thatās if it needed to use a network of 6 surveillance drones with towed phased-array antennas, to monitor the Ceremony in real timeā¦ Satoshi Nakamoto avoided all of this wild speculation with Bitcoin, by simply making public all of the transaction data.ā
How much privacy do we really need? And we have to remember that if a random member of society can have so much privacy, then so can the people āat the topā of society.
The random guy meant to be a witness of ceremony: really? You brought your phone with you? At least put your phone on aeroplane mode, or better yet take the battery out . I realise he acknowledges the mistake at the end of the article, and that it technically didnāt ruin the ceremony but stillā¦
An aside: I can see many problems with the privacy cryptos have come from silly mistakes: a typo, a phone being where it shouldnātā¦ If they took care of the basics, they might not had to have learnt such harsh lessons.
So do I trust Zcash more or less? Specifically Zcash: probably not. The article reminded me of those films where āthe evil source of unlimited power was too strong to be contained by mere mortals, so it had to be sealed away for milleniaā. And then the writer of the article being āthat guyā on the team in the movie who doesnāt have their wits about them, does something without looking/thinking and jeopardises the entire plan. Trust in privacy coins in general? Well they do their job well, but I could talk a lot more about privacy. All I can say is itās a fine balance between ātoo much informationā like weāre seeing nowadays with big tech, and " āuncrackableā zk-SNARKS" that mean criminals - and governments/central authorities! - can go ācompletelyā undetected online.
Iāll end with this final comment, by yet another commenter:
āI think the original intent [of Zcash] was a good idea. However they seem to have unintentionally replicated the problem Bitcoin resolved, a central authority that creates and controls the currency. Regardless of how anonymous it may seem, It was Zooko, and people he invited to participate in the creation of a currency. So he created a hierarchy that places himself at the apex, but hey at least thereās privacy right?ā
-
There were 6 stations spread across the planet.
-
All parts of the ābad keyā must be brought together other way they are worthless.
-
The less people that know about this the less chance there is someone with bad intentions would hear about it and try to compromise it.
4.The idea behind side channe attacks is that you donāt directly access computers data to spy on it. The idea is to recognize what the computer is doing by analizing its acoustic leakage.
- Didnāt know much about privacy coins before this course but as it was all so fresh and experimental this article really makes me see they are doing all they can to keep data safe.
- there were 6 stations participating
- all of them
- to avoid leaks on creating and burning the bad key
- Any attack is based on data gained from the implementation of a system rather than weaknesses in the implemented algorithm itself. Timing information, power consumption, electromagnetic leaks or sound can provide an extra source of data which can be exploited.
- This gives more trust on the security implemented but not in the actual product, sounds like 1 or more participants could be malicious
- 5 Immobile Stations and 1 Mobile Station
- All 6 stations
- To increase the security
- The idea behind side channel attacks is that you donāt have to have direct access to a computerās data in order to spy on it.
- More trust