Phoenix: Full Security Proofs Achieved

Phoenix Security Proofs

We are pleased to share the release of Phoenix, Dusk’s revolutionary, privacy-friendly transaction model, making Dusk the only protocol to have successfully implemented full security proofs using zero-knowledge proofs (ZKPs). 

Phoenix is not only a core component of the Dusk protocol, it is a groundbreaking industry first. The only privacy-friendly transaction model with full security proofs. Zcash attempted to implement their own, but ultimately abandoned it.

We are proud to be the only project that has cracked the privacy code and is able to offer compliant, private, and secure transactions on its network (not to mention other industry-firsts like privacy-friendly smart contracts, but more on that later).

Phoenix on Github

The Key to Privacy: What is Phoenix?

Phoenix is our pioneering transaction model, responsible for privacy-preserving transfers on Dusk, and that allows for important industry firsts: 

  • Privacy-friendly smart contracts
  • The private spending of public goods
  • A delegation model for expensive computations

All of these are groundbreaking and greatly expand what is possible within a privacy-friendly network, and make Dusk the first protocol able to offer the utility and functionality of transparent blockchains, with privacy and compliance built in at the core.

In other privacy-friendly blockchains, what we generally see is:

  • No smart contracts, just peer-to-peer transactions
  • No private spending of public goods
  • The attempt to build privacy on top of an inherently public network (Ethereum)
  • Patchy/no compliance

Dusk is different, and through core protocols like Phoenix, we are able to offer privacy, compliance, and functionality.

Not only does it introduce these innovative functionalities, it has full security proofs. Something no other project has been able to achieve.

What are Security Proofs and Why Do They Matter?

A security proof is a mathematical demonstration that a cryptographic protocol, in this case Phoenix, satisfies the relevant security requirements and can withstand known attacks. 

It is one thing to come up with a nice idea, it is quite another to come up with a nice idea that is provably secure. If you think of a building that is designed to withstand extreme weather, unless it really can take a battering and emerge intact, it’s not really secure. 

Likewise, satisfying the needs of security of proofs to show that the protocol is secure is not only difficult, up until Phoenix it had not been done in the context of a privacy-preserving transaction model.

It has taken years of research, development, and investment, but we did the impossible! 

Updated Implementation: What’s New?

Since the original implementation of Phoenix we have made a number of improvements to Phoenix, with some important ones to come. 

Some highlights include:

  • Changing the hash function that Phoenix uses
  • Simplifying the circuits and the number of inputs and operations performed by the transfer circuit
  • Making the system more efficient and easier to understand

Additionally:

  • We documented how the current implementation of Phoenix works (which includes all the changes mentioned above), so that everyone can understand the different aspects of the protocol, from the concrete cryptographic building blocks and their parameter choices, to the structure and flow of the transactions, giving an intuition on security properties of the model
  • We also provided a formal security analysis of Phoenix that contains security models for the following properties: non-malleability, ledger indistinguishability, balance and note spendability, along with proofs that Phoenix satisfies each of these properties
  • All the documentation above will not only help you understand how Phoenix works, but also allow anyone to have a look at what security guarantees Phoenix has

The Future of Phoenix

We have some important updates to Phoenix coming, which will be a new model Phoenix 2.0. The reason this new implementation is needed is to satisfy MiCA requirements, specifically with regard to centralized exchanges. 

In fact, we have a number of updates for you that are almost ready to go out related to this issue. 

In order to satisfy regulatory requirements and ensure that Dusk is 100% beyond reproach, question, or doubt, we have engineered new solutions and developed new tools and features. 

Ensuring the long term viability of the protocol is a priority for us, and we have been making sure we (and our partners) meet all current and future requirements and building out our tech stack to be fit for innovative uses. 

While this may be a bit of an “announcement of an announcement”, we will update you on all the exciting and important upgrades and developments as soon as we can.