ZIP: 211
Title: Disabling Addition of New Value to the Sprout Chain Value Pool
Owners: Daira Emma Hopwood <daira@electriccoin.co>
Credits: Sean Bowe
Status: Final
Category: Consensus
Created: 2019-03-29
License: MIT

Terminology

The key words "MUST", "SHOULD", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 1 when, and only when, they appear in all capitals.

The term "network upgrade" in this document is to be interpreted as described in ZIP 200 3.

The term "Sprout shielded protocol" in this document refers to the shielded payment protocol defined at the launch of the Zcash network.

The term "Sapling shielded protocol" in this document refers to the shielded payment protocol introduced in the Sapling network upgrade 4 2.

The term "Sprout chain value pool balance" in this document is to be interpreted as described in ZIP 209 5.

Abstract

This proposal disables the ability to add new value to the Sprout chain value pool balance. This takes a step toward being able to remove the Sprout shielded protocol, thus reducing the overall complexity and attack surface of Zcash.

Motivation

The first iteration of the Zcash network, called Sprout, provided a shielded payment protocol that was relatively closely based on the original Zerocash proposal. 8

The Sapling network upgrade 4 introduced significant efficiency and functionality improvements for shielded transactions. It is expected that over time, the use of Sapling will replace the use of Sprout in shielded transactions.

The Sapling and Sprout shielded protocols employ different cryptographic designs. Since an adversary could potentially exploit any vulnerability in either design, supporting both presents additional risk over supporting only the newer Sapling shielded protocol.

For example, a vulnerability was discovered in the zero-knowledge proving system originally used by Zcash that could have allowed counterfeiting 9. While this particular vulnerability was addressed (also for Sprout shielded transactions) by the Sapling upgrade, and we are not aware of others at the time of writing, the possibility of other cryptographic weaknesses cannot be entirely ruled out.

In addition, the Zcash specification and implementation incurs complexity and "technical debt" from the requirement to support and test both shielded payment protocols.

Removing the ability to add to the Sprout chain value pool balance, is a first step toward reducing this complexity and potential risk. This does not prevent extracting value held in Sprout addresses and sending it to transparent addresses, or to Sapling addresses via the migration tool 7.

Specification

Consensus rule: From the relevant activation height, the vpub_old field of each JoinSplit description MUST be zero.

When this proposal is activated, nodes and wallets MUST disable any facilities to create transactions that have both one or more outputs to Sprout addresses, and one or more inputs from non-Sprout addresses. This SHOULD be made clear in user interfaces and API documentation.

Notes:

Rationale

This design does not require any change to the JoinSplit circuit, thus minimizing the risk of security regressions, and avoiding the need for a new ceremony to generate circuit parameters.

The code changes needed are very small and simple, and their security is easy to analyse.

During the development of this proposal, alternative designs were considered that would have removed some fields of a JoinSplit description. These alternatives were abandoned for several reasons:

Security and Privacy Considerations

The security motivations for making this change are described in the Motivation section. Privacy concerns that led to the current design are discussed in the Rationale section.

Since all clients change their behaviour at the same time from this proposal's activation height, there is no additional client distinguisher.

Deployment

This proposal will be deployed with the Canopy network upgrade. 6

Reference Implementation

https://github.com/zcash/zcash/pull/4489

References

1 Information on BCP 14 — "RFC 2119: Key words for use in RFCs to Indicate Requirement Levels" and "RFC 8174: Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words"
2 Zcash Protocol Specification, Version 2021.2.16 or later
3 ZIP 200: Network Upgrade Mechanism
4 ZIP 205: Deployment of the Sapling Network Upgrade
5 ZIP 209: Prohibit Negative Shielded Value Pool
6 ZIP 251: Deployment of the Canopy Network Upgrade
7 ZIP 308: Sprout to Sapling Migration
8 Zerocash: Decentralized Anonymous Payments from Bitcoin (extended version)
9 Zcash Counterfeiting Vulnerability Successfully Remediated