Hi ZmnSCPxy, > As the network is pseudonymous, an anonymous attacker can flood the fullnode mempool network with large numbers of non-aggregated transactions, then in cooperation with a miner confirm a single aggregated transaction with lower feerate than what it put in the several non-aggregated transactions. Arguably this is hardly a feasible attack. Let's suppose the attacker creates 1000 such transactions, and attaches each transaction with a small amount of transaction fee X. The total fee will be 1000*X collectible by the aggregation vendor, who pays the miner a fee Y. We can reasonably assume that 1000*X is much larger than Y, yet X is much smaller than Y. Note that Y is already much larger than the regular fee for other transactions as the aggregated transaction should contain many inputs and many outputs, thus very large in size. Now, the attacker will have to generate proofs for these 1000 transactions, which is non-trivial; and pay for 1000*X upfront. The aggregation vendor has to spend more computing power doing the aggregation (or recursive verification) and take (1000*X - Y) as profit. Miner gets Y. Miners are unlikely to collude with the attacker. I don't think the vendor would, given profit of 1000*X - Y. Or the attacker could play the vendor, however, it is still not a trivial attack after spending lots of computing power generating all the proofs and aggregation/recursion, and paying at least Y, which is also non-trivial given the size. All that being said, let's focus on the OP_ZKP for now and leave aggregation or recursive verification for future discussion. I brought up the scalability issue just to stress that there is potential room for further improvements. The research and implementation might take much longer. As far as I know, CISA (cross input signature aggregation) is still experimental. Again, thank you very much for detailed analysis and replies. Regards, Weiji On Fri, May 5, 2023 at 1:13 AM ZmnSCPxj wrote: > Good morning Weiji, > > The issue here is that non-aggregated transaction are a potential attack > vector. > > As the network is pseudonymous, an anonymous attacker can flood the > fullnode mempool network with large numbers of non-aggregated transactions, > then in cooperation with a miner confirm a single aggregated transaction > with lower feerate than what it put in the several non-aggregated > transactions. > The attacker ends up paying lower for the single confirmed transaction, > even though it cost the fullnode network a significant amount of CPU to > process and validate all the non-aggregated transactions. > > Once the single aggregate transaction is confirmed, the fullnodes will > remove the non-aggregated transactions from the mempool, clearing out their > mempool limit. > Then the attacker can once again flood the fullnode mempool network with > more non-aggregated transactions, and again repeat with an aggregated > transaction that pays below the total of the non-aggregated transactions, > repeatedly increasing the load on the mempool. > > Thus, we should really make transactions that could appear in the mempool > non-aggregatable with other transactions in the mempool. > You should arrange for aggregation before the blockchain-level transaction > hits the mempool. > > One can compare cross-input signature aggregation designs. > Signature aggregation is only allowed within a single blockchain-level > transaction, not across transactions, precisely so that a transaction that > appears in the mempool cannot have its signatures aggregated with other > transactions, and preventing the above attack. > Anyone trying to take advantage of signature aggregation needs to > cooperatively construct the blockchain-level transaction outside of the > mempool with other cooperating actors, all of which perform the validation > themselves before anything hits the mempool. > > Similarly I can imagine that cross-input ZKP aggregation would be > acceptable, but not cross-transaction ZKP aggregation. > (And if you want to push for ZKP aggregation, you should probably push for > cross-input signature aggregation first, as you would probably need to > solve similar problems in detail and I imagine signature aggregation is > simpler than general ZKP aggregation.) > > Always expect that the blockchain and its supporting network is attackable. > Do ***NOT*** focus on blocks --- focus on the load on the mempool (the > block weight limit is a limit on the mempool load, not a limit on the block > CPU load!). > The mempool is a free service, we should take care not to make it abusable. > On the other hand, blockspace is a paid service, so load on it is less > important; it is already paid for. > I strongly recommend **DISALLOWING** aggregation of ZKPs once a > transaction is in a form that could potentially hit the mempool, and to > require paid services for aggregation, outside of the unpaid, free mempool. > > Regards, > ZmnSCPxj >