On Sat, Jan 28, 2017 at 07:43:48PM +0000, Luke Dashjr via bitcoin-dev wrote: > On Saturday, January 28, 2017 10:36:16 AM Natanael wrote: > > There aren't all that many cases where fraud proofs are unreasonably large > > for a networked system like in Bitcoin. If Zero-knowledge proofs can be > > applied securely, then I can't think of any exceptions at all for when the > > proofs would be unmanageable. (Remember that full Zero-knowledge proofs can > > be chained together!) > > ZK proofs do to a large extent simplify the situation, but still fail in one > case (and one case is all an attacker needs, since he can choose how he > attacks). Specifically, the attacker can create a block which is 100% well- > formed and valid (or not - nobody will really ever know), and simply withhold > a single transaction in it, such that nobody ever has the complete block's > data. Full nodes will of course not accept such a block until they have the > complete data to validate, but they similarly cannot prove it is invalid > without the complete data, and any non-full nodes cannot prove there is data > missing without fetching and (to an extent) checking the entire block > themselves. So, in that particular type of case, the ZK proof may show that the block itself is valid and follows all the rules; there'd be no need to get the block data to know that. The issue here is other miners being able to mine. Exactly what happens here depends on the exact construction of the ZK proofs, but at best the missing data will mean that part of the UTXO state can no longer be updated by other miners, and thus they can't mine all transactions; at worst they'd be completely preventing from mining at all. This is why part of the economic pressure that users exert on miners is subverted by SPV/lite-clients: users that can transact without sufficient blockchain data to allow others to mine aren't exerting pressure on miners to allow other miners to mine - particularly new entrants to mining. In that respect, ZK proofs are in fact quite harmful to the security of the system if applied naively. Equally, I'll point out that if ZK proofs can be made sufficiently powerful to do all the above, genuinely scalable sharded systems like my own Treechains are far easier to implement, changing the discussion entirely. Currently it is far from proven that ZK proofs can in fact accomplish this; I hear that Zcash will soon have to upgrade their ZK-SNARK scheme due to advances in cryptographic analysis that may result in a full system break in the near future. We really don't want to be depending on that technology for Bitcoin's security until events like that become much less common. -- https://petertodd.org 'peter'[:-1]@petertodd.org